- abbreviate(String) - Static method in class org.apereo.cas.util.DigestUtils
-
Abbreviate string.
- AbstractArgumentExtractor - Class in org.apereo.cas.web.support
-
Abstract class for handling argument extraction.
- AbstractArgumentExtractor() - Constructor for class org.apereo.cas.web.support.AbstractArgumentExtractor
-
Default extractor initiation.
- AbstractArgumentExtractor(ServiceFactory<? extends WebApplicationService>) - Constructor for class org.apereo.cas.web.support.AbstractArgumentExtractor
-
Instantiates a new argument extractor.
- AbstractArgumentExtractor(List<ServiceFactory<? extends WebApplicationService>>) - Constructor for class org.apereo.cas.web.support.AbstractArgumentExtractor
-
Instantiates a new argument extractor.
- AbstractAuthenticationAction - Class in org.apereo.cas.web.flow.actions
-
- AbstractAuthenticationAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy) - Constructor for class org.apereo.cas.web.flow.actions.AbstractAuthenticationAction
-
- AbstractAuthenticationHandler - Class in org.apereo.cas.authentication
-
Base class for all authentication handlers that support configurable naming.
- AbstractAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
Instantiates a new Abstract authentication handler.
- AbstractCacheMonitor - Class in org.apereo.cas.monitor
-
Abstract base class for monitors that observe cache storage systems.
- AbstractCacheMonitor(String) - Constructor for class org.apereo.cas.monitor.AbstractCacheMonitor
-
- AbstractCasBanner - Class in org.apereo.cas.util.spring.boot
-
- AbstractCasBanner() - Constructor for class org.apereo.cas.util.spring.boot.AbstractCasBanner
-
- AbstractCasEvent - Class in org.apereo.cas.support.events
-
Base Spring ApplicationEvent
representing a abstract single sign on action executed within running CAS server.
- AbstractCasEvent(Object) - Constructor for class org.apereo.cas.support.events.AbstractCasEvent
-
Instantiates a new Abstract cas sso event.
- AbstractCasEventRepository - Class in org.apereo.cas.support.events.dao
-
- AbstractCasEventRepository() - Constructor for class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- AbstractCasExpirationPolicy - Class in org.apereo.cas.ticket.support
-
This is an
AbstractCasExpirationPolicy
that serves as the root parent for all CAS expiration policies
and exposes a few internal helper methods to children can access
to objects like the request, etc.
- AbstractCasExpirationPolicy() - Constructor for class org.apereo.cas.ticket.support.AbstractCasExpirationPolicy
-
- AbstractCasMultifactorWebflowConfigurer - Class in org.apereo.cas.web.flow.configurer
-
- AbstractCasMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.configurer.AbstractCasMultifactorWebflowConfigurer
-
- AbstractCasProtocolValidationSpecification - Class in org.apereo.cas.validation
-
Base validation specification for the CAS protocol.
- AbstractCasProtocolValidationSpecification() - Constructor for class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
Instantiates a new abstract cas protocol validation specification.
- AbstractCasProtocolValidationSpecification(boolean) - Constructor for class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
Instantiates a new abstract cas protocol validation specification.
- AbstractCasView - Class in org.apereo.cas.services.web.view
-
Abstract class to handle retrieving the Assertion from the model.
- AbstractCasView(boolean, ProtocolAttributeEncoder, ServicesManager, String, AuthenticationAttributeReleasePolicy) - Constructor for class org.apereo.cas.services.web.view.AbstractCasView
-
- AbstractCasWebflowConfigurer - Class in org.apereo.cas.web.flow.configurer
-
- AbstractCasWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- AbstractCasWebflowEventResolver - Class in org.apereo.cas.web.flow.resolver.impl
-
- AbstractCasWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
- AbstractCentralAuthenticationService - Class in org.apereo.cas
-
An abstract implementation of the
CentralAuthenticationService
that provides access to
the needed scaffolding and services that are necessary to CAS, such as ticket registry, service registry, etc.
- AbstractCentralAuthenticationService(TicketRegistry, TicketFactory, ServicesManager, LogoutManager, AuthenticationServiceSelectionPlan, ContextualAuthenticationPolicyFactory<ServiceContext>, PrincipalFactory, CipherExecutor<String, String>) - Constructor for class org.apereo.cas.AbstractCentralAuthenticationService
-
Build the central authentication service implementation.
- AbstractCipherExecutor<T,R> - Class in org.apereo.cas.util.cipher
-
Abstract cipher to provide common operations around signing objects.
- AbstractCipherExecutor() - Constructor for class org.apereo.cas.util.cipher.AbstractCipherExecutor
-
Instantiates a new cipher executor.
- AbstractCipherExecutor(String) - Constructor for class org.apereo.cas.util.cipher.AbstractCipherExecutor
-
Instantiates a new cipher executor.
- AbstractConsentAction - Class in org.apereo.cas.web.flow
-
- AbstractConsentAction(CasConfigurationProperties, ServicesManager, AuthenticationServiceSelectionPlan, ConsentEngine) - Constructor for class org.apereo.cas.web.flow.AbstractConsentAction
-
- AbstractCredential - Class in org.apereo.cas.authentication
-
Base class for CAS credentials that are safe for long-term storage.
- AbstractCredential() - Constructor for class org.apereo.cas.authentication.AbstractCredential
-
- AbstractCRLRevocationChecker - Class in org.apereo.cas.adaptors.x509.authentication.revocation.checker
-
Base class for all CRL-based revocation checkers.
- AbstractCRLRevocationChecker(boolean, RevocationPolicy<Void>, RevocationPolicy<X509CRL>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
Instantiates a new Abstract crl revocation checker.
- AbstractDelegateController - Class in org.apereo.cas.web
-
Abstract class to be extended by all controllers that may become a delegate.
- AbstractDelegateController() - Constructor for class org.apereo.cas.web.AbstractDelegateController
-
- AbstractDelegatingCasView - Class in org.apereo.cas.services.web.view
-
Renders and prepares CAS2 views.
- AbstractDelegatingCasView(boolean, ProtocolAttributeEncoder, ServicesManager, String, View, AuthenticationAttributeReleasePolicy) - Constructor for class org.apereo.cas.services.web.view.AbstractDelegatingCasView
-
- AbstractDynamoDbProperties - Class in org.apereo.cas.configuration.model.support.dynamodb
-
- AbstractDynamoDbProperties() - Constructor for class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- AbstractGeoLocationService - Class in org.apereo.cas.support.geo
-
- AbstractGeoLocationService() - Constructor for class org.apereo.cas.support.geo.AbstractGeoLocationService
-
- AbstractInMemoryThrottledSubmissionHandlerInterceptorAdapter - Class in org.apereo.cas.web.support
-
Implementation of a HandlerInterceptorAdapter that keeps track of a mapping
of IP Addresses to number of failures to authenticate.
- AbstractInMemoryThrottledSubmissionHandlerInterceptorAdapter(int, int, String) - Constructor for class org.apereo.cas.web.support.AbstractInMemoryThrottledSubmissionHandlerInterceptorAdapter
-
- AbstractJacksonBackedStringSerializer<T> - Class in org.apereo.cas.util.serialization
-
Generic class to serialize objects to/from JSON based on jackson.
- AbstractJacksonBackedStringSerializer() - Constructor for class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Instantiates a new Registered service json serializer.
- AbstractJacksonBackedStringSerializer(PrettyPrinter) - Constructor for class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Instantiates a new Registered service json serializer.
- AbstractJacksonBackedStringSerializer(ObjectMapper, PrettyPrinter) - Constructor for class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Instantiates a new Registered service json serializer.
- AbstractJdbcUsernamePasswordAuthenticationHandler - Class in org.apereo.cas.adaptors.jdbc
-
Abstract class for database authentication handlers.
- AbstractJdbcUsernamePasswordAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, DataSource) - Constructor for class org.apereo.cas.adaptors.jdbc.AbstractJdbcUsernamePasswordAuthenticationHandler
-
- AbstractJpaProperties - Class in org.apereo.cas.configuration.model.support.jpa
-
Common properties for all jpa configs.
- AbstractJpaProperties() - Constructor for class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- AbstractLdapAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.ldap
-
- AbstractLdapAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- AbstractLdapAuthenticationProperties.AuthenticationTypes - Enum in org.apereo.cas.configuration.model.support.ldap
-
The enum Authentication types.
- AbstractLdapProperties - Class in org.apereo.cas.configuration.model.support.ldap
-
- AbstractLdapProperties() - Constructor for class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- AbstractLdapProperties.LdapConnectionPoolPassivator - Enum in org.apereo.cas.configuration.model.support.ldap
-
The ldap connection pool passivator.
- AbstractLdapProperties.LdapConnectionStrategy - Enum in org.apereo.cas.configuration.model.support.ldap
-
Describe ldap connection strategies.
- AbstractLdapProperties.LdapType - Enum in org.apereo.cas.configuration.model.support.ldap
-
The ldap type used to handle specific ops.
- AbstractLdapProperties.Validator - Class in org.apereo.cas.configuration.model.support.ldap
-
- AbstractLogoutAction - Class in org.apereo.cas.web.flow
-
Abstract logout action, which prevents caching on logout.
- AbstractLogoutAction() - Constructor for class org.apereo.cas.web.flow.AbstractLogoutAction
-
- AbstractManagementController - Class in org.apereo.cas.mgmt.services.web
-
Parent controller for all views.
- AbstractManagementController(ServicesManager) - Constructor for class org.apereo.cas.mgmt.services.web.AbstractManagementController
-
Instantiates a new manage registered services multi action controller.
- AbstractMapBasedTicketRegistry - Class in org.apereo.cas.ticket.registry
-
- AbstractMapBasedTicketRegistry() - Constructor for class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
- AbstractMapBasedTicketRegistry(CipherExecutor) - Constructor for class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
Creates a new, empty registry with the cipher.
- AbstractMetadataResolverAdapter - Class in org.apereo.cas.support.saml.mdui
-
- AbstractMetadataResolverAdapter() - Constructor for class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
Instantiates a new abstract metadata resolver adapter.
- AbstractMetadataResolverAdapter(Map<Resource, MetadataFilterChain>) - Constructor for class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
Instantiates a new static metadata resolver adapter.
- AbstractMultifactorAuthenticationProvider - Class in org.apereo.cas.authentication
-
- AbstractMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- AbstractMultifactorTrustedDeviceWebflowConfigurer - Class in org.apereo.cas.web.flow.configurer
-
- AbstractMultifactorTrustedDeviceWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.configurer.AbstractMultifactorTrustedDeviceWebflowConfigurer
-
- AbstractNamedMonitor<S extends Status> - Class in org.apereo.cas.monitor
-
Base class for all monitors that support configurable naming.
- AbstractNamedMonitor(String) - Constructor for class org.apereo.cas.monitor.AbstractNamedMonitor
-
- AbstractNonInteractiveCredentialsAction - Class in org.apereo.cas.web.flow.actions
-
Abstract class to handle the retrieval and authentication of non-interactive
credential such as client certificates, NTLM, etc.
- AbstractNonInteractiveCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy) - Constructor for class org.apereo.cas.web.flow.actions.AbstractNonInteractiveCredentialsAction
-
- AbstractPac4jAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support
-
Abstract pac4j authentication handler which builds the CAS handler result from the pac4j user profile.
- AbstractPac4jAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.handler.support.AbstractPac4jAuthenticationHandler
-
- AbstractPoolMonitor - Class in org.apereo.cas.monitor
-
Describes a monitor that observes a pool of resources.
- AbstractPoolMonitor(String, ExecutorService, long) - Constructor for class org.apereo.cas.monitor.AbstractPoolMonitor
-
Creates a new instance.
- AbstractPreAndPostProcessingAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support
-
Abstract authentication handler that allows deployers to utilize the bundled
AuthenticationHandlers while providing a mechanism to perform tasks before
and after authentication.
- AbstractPreAndPostProcessingAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
-
- AbstractPrincipalAttributeAcceptableUsagePolicyRepository - Class in org.apereo.cas.aup
-
- AbstractPrincipalAttributeAcceptableUsagePolicyRepository(TicketRegistrySupport, String) - Constructor for class org.apereo.cas.aup.AbstractPrincipalAttributeAcceptableUsagePolicyRepository
-
- AbstractPrincipalAttributesRepository - Class in org.apereo.cas.authentication.principal.cache
-
Parent class for retrieval principals attributes, provides operations
around caching, merging of attributes.
- AbstractPrincipalAttributesRepository() - Constructor for class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
Instantiates a new principal attributes repository.
- AbstractPrincipalAttributesRepository(long, String) - Constructor for class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
Instantiates a new principal attributes repository.
- AbstractPrincipalAttributesRepository.MergingStrategy - Enum in org.apereo.cas.authentication.principal.cache
-
Defines the merging strategy options.
- AbstractProtocolAttributeEncoder - Class in org.apereo.cas.authentication.support
-
Abstract class to define common attribute encoding operations.
- AbstractProtocolAttributeEncoder(ServicesManager) - Constructor for class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
- AbstractProtocolAttributeEncoder(ServicesManager, RegisteredServiceCipherExecutor) - Constructor for class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
Instantiates a new Abstract cas attribute encoder.
- AbstractRandomStringGenerator - Class in org.apereo.cas.util.gen
-
- AbstractRandomStringGenerator() - Constructor for class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- AbstractRandomStringGenerator(int) - Constructor for class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
Instantiates a new default random string generator.
- AbstractRegisteredService - Class in org.apereo.cas.services
-
Base class for mutable, persistable registered services.
- AbstractRegisteredService() - Constructor for class org.apereo.cas.services.AbstractRegisteredService
-
- AbstractRegisteredServiceAttributeReleasePolicy - Class in org.apereo.cas.services
-
Abstract release policy for attributes, provides common shared settings such as loggers and attribute filter config.
- AbstractRegisteredServiceAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- AbstractResourceBasedServiceRegistryDao - Class in org.apereo.cas.services
-
- AbstractResourceBasedServiceRegistryDao(Path, StringSerializer<RegisteredService>, boolean, ApplicationEventPublisher) - Constructor for class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
Instantiates a new service registry dao.
- AbstractResourceBasedServiceRegistryDao(Path, Collection<StringSerializer<RegisteredService>>, boolean, ApplicationEventPublisher) - Constructor for class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
Instantiates a new Abstract resource based service registry dao.
- AbstractResourceBasedServiceRegistryDao(Resource, Collection<StringSerializer<RegisteredService>>, boolean, ApplicationEventPublisher) - Constructor for class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
Instantiates a new Abstract resource based service registry dao.
- AbstractSaml10ResponseView - Class in org.apereo.cas.support.saml.web.view
-
Base class for all views that render SAML1 SOAP messages directly to the HTTP response stream.
- AbstractSaml10ResponseView(boolean, ProtocolAttributeEncoder, ServicesManager, String, Saml10ObjectBuilder, ArgumentExtractor, String, int, int, AuthenticationAttributeReleasePolicy) - Constructor for class org.apereo.cas.support.saml.web.view.AbstractSaml10ResponseView
-
Instantiates a new Abstract saml 10 response view.
- AbstractSaml20ObjectBuilder - Class in org.apereo.cas.support.saml.util
-
- AbstractSaml20ObjectBuilder(OpenSamlConfigBean) - Constructor for class org.apereo.cas.support.saml.util.AbstractSaml20ObjectBuilder
-
- AbstractSamlObjectBuilder - Class in org.apereo.cas.support.saml.util
-
An abstract builder to serve as the template handler
for SAML1 and SAML2 responses.
- AbstractSamlObjectBuilder(OpenSamlConfigBean) - Constructor for class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
- AbstractSamlProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile
-
A parent controller to handle SAML requests.
- AbstractSamlProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<? extends SAMLObject>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Instantiates a new Abstract saml profile handler controller.
- AbstractSamlSLOProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.slo
-
- AbstractSamlSLOProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<? extends SAMLObject>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.slo.AbstractSamlSLOProfileHandlerController
-
Instantiates a new Abstract saml profile handler controller.
- AbstractSamlSPProperties - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- AbstractSamlSPProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- AbstractServiceFactory<T extends Service> - Class in org.apereo.cas.authentication.principal
-
- AbstractServiceFactory() - Constructor for class org.apereo.cas.authentication.principal.AbstractServiceFactory
-
- AbstractServiceRegistryDao - Class in org.apereo.cas.services
-
- AbstractServiceRegistryDao() - Constructor for class org.apereo.cas.services.AbstractServiceRegistryDao
-
- AbstractServicesManager - Class in org.apereo.cas.services
-
- AbstractServicesManager(ServiceRegistryDao, ApplicationEventPublisher) - Constructor for class org.apereo.cas.services.AbstractServicesManager
-
- AbstractServiceValidateController - Class in org.apereo.cas.web
-
Process the /validate , /serviceValidate , and /proxyValidate URL requests.
- AbstractServiceValidateController(CasProtocolValidationSpecification, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.web.AbstractServiceValidateController
-
- AbstractServiceValidateController(Set<CasProtocolValidationSpecification>, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.web.AbstractServiceValidateController
-
- AbstractThrottledSubmissionHandlerInterceptorAdapter - Class in org.apereo.cas.web.support
-
Abstract implementation of the handler that has all of the logic.
- AbstractThrottledSubmissionHandlerInterceptorAdapter(int, int, String) - Constructor for class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- AbstractTicket - Class in org.apereo.cas.ticket
-
Abstract implementation of a ticket that handles all ticket state for
policies.
- AbstractTicket() - Constructor for class org.apereo.cas.ticket.AbstractTicket
-
Instantiates a new abstract ticket.
- AbstractTicket(String, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.AbstractTicket
-
Constructs a new Ticket with a unique id, a possible parent Ticket (can
be null) and a specified Expiration Policy.
- AbstractTicketException - Exception in org.apereo.cas.ticket
-
Generic ticket exception.
- AbstractTicketException(String, Throwable) - Constructor for exception org.apereo.cas.ticket.AbstractTicketException
-
Instantiates a new ticket exception.
- AbstractTicketException(String) - Constructor for exception org.apereo.cas.ticket.AbstractTicketException
-
Instantiates a new ticket exception.
- AbstractTicketException(String, String) - Constructor for exception org.apereo.cas.ticket.AbstractTicketException
-
Instantiates a new ticket exception.
- AbstractTicketRegistry - Class in org.apereo.cas.ticket.registry
-
- AbstractTicketRegistry() - Constructor for class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Default constructor.
- AbstractTicketValidationException - Exception in org.apereo.cas.ticket
-
Exception to alert that there was an error validating the ticket.
- AbstractTicketValidationException(Service) - Constructor for exception org.apereo.cas.ticket.AbstractTicketValidationException
-
Constructs a AbstractTicketValidationException with the default exception code
and the original exception that was thrown.
- AbstractTicketValidationException(String, Service) - Constructor for exception org.apereo.cas.ticket.AbstractTicketValidationException
-
Instantiates a new Ticket validation exception.
- AbstractTokenWrapperAuthenticationHandler - Class in org.apereo.cas.integration.pac4j.authentication.handler.support
-
Pac4j authentication handler which works on a CAS identifiable credential
and uses a pac4j authenticator and profile creator to play authentication.
- AbstractTokenWrapperAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, PrincipalNameTransformer) - Constructor for class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractTokenWrapperAuthenticationHandler
-
- AbstractUsernamePasswordAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support
-
Abstract class to override supports so that we don't need to duplicate the
check for UsernamePasswordCredential.
- AbstractUsernamePasswordAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- AbstractWebApplicationService - Class in org.apereo.cas.authentication.principal
-
Abstract implementation of a WebApplicationService.
- AbstractWebApplicationService() - Constructor for class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- AbstractWebApplicationService(String, String, String) - Constructor for class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
Instantiates a new abstract web application service.
- AbstractWebApplicationServiceResponseBuilder - Class in org.apereo.cas.authentication.principal
-
Abstract response builder that provides wrappers for building
post and redirect responses.
- AbstractWebApplicationServiceResponseBuilder() - Constructor for class org.apereo.cas.authentication.principal.AbstractWebApplicationServiceResponseBuilder
-
- AbstractWrapperAuthenticationHandler<I extends Credential,C extends org.pac4j.core.credentials.Credentials> - Class in org.apereo.cas.integration.pac4j.authentication.handler.support
-
Abstract pac4j authentication handler which uses a pac4j authenticator and profile creator.
- AbstractWrapperAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
- AbstractX509PrincipalResolver - Class in org.apereo.cas.adaptors.x509.authentication.principal
-
Abstract class in support of multiple resolvers for X509 Certificates.
- AbstractX509PrincipalResolver() - Constructor for class org.apereo.cas.adaptors.x509.authentication.principal.AbstractX509PrincipalResolver
-
- AbstractX509PrincipalResolver(IPersonAttributeDao, PrincipalFactory, boolean, String) - Constructor for class org.apereo.cas.adaptors.x509.authentication.principal.AbstractX509PrincipalResolver
-
- AcademicWorks() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.AcademicWorks
-
- accept() - Method in class org.apereo.cas.web.flow.AcceptableUsagePolicyFormAction
-
- acceptableUsagePolicyFormAction(AcceptableUsagePolicyRepository) - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyWebflowConfiguration
-
- AcceptableUsagePolicyFormAction - Class in org.apereo.cas.web.flow
-
Webflow action to receive and record the AUP response.
- AcceptableUsagePolicyFormAction(AcceptableUsagePolicyRepository) - Constructor for class org.apereo.cas.web.flow.AcceptableUsagePolicyFormAction
-
- AcceptableUsagePolicyProperties - Class in org.apereo.cas.configuration.model.support.aup
-
- AcceptableUsagePolicyProperties() - Constructor for class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- AcceptableUsagePolicyProperties.Jdbc - Class in org.apereo.cas.configuration.model.support.aup
-
- AcceptableUsagePolicyProperties.Ldap - Class in org.apereo.cas.configuration.model.support.aup
-
- AcceptableUsagePolicyProperties.MongoDb - Class in org.apereo.cas.configuration.model.support.aup
-
- AcceptableUsagePolicyProperties.Rest - Class in org.apereo.cas.configuration.model.support.aup
-
- AcceptableUsagePolicyRepository - Interface in org.apereo.cas.aup
-
- acceptableUsagePolicyRepository() - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyJdbcConfiguration
-
- acceptableUsagePolicyRepository() - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyLdapConfiguration
-
- acceptableUsagePolicyRepository() - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyMongoDbConfiguration
-
- acceptableUsagePolicyRepository() - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyRestConfiguration
-
- acceptableUsagePolicyRepository() - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyWebflowConfiguration
-
- acceptableUsagePolicyWebflowConfigurer() - Method in class org.apereo.cas.config.CasAcceptableUsagePolicyWebflowConfiguration
-
- AcceptableUsagePolicyWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- AcceptableUsagePolicyWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.AcceptableUsagePolicyWebflowConfigurer
-
- AcceptAnyAuthenticationPolicyFactory - Class in org.apereo.cas.authentication.policy
-
Produces authentication policies that passively satisfy any given
Authentication
.
- AcceptAnyAuthenticationPolicyFactory() - Constructor for class org.apereo.cas.authentication.policy.AcceptAnyAuthenticationPolicyFactory
-
- AcceptAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.generic
-
- AcceptAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- acceptUserGraphicsForAuthenticationAction() - Method in class org.apereo.cas.gua.config.GraphicalUserAuthenticationConfiguration
-
- AcceptUserGraphicsForAuthenticationAction - Class in org.apereo.cas.web.flow
-
- AcceptUserGraphicsForAuthenticationAction() - Constructor for class org.apereo.cas.web.flow.AcceptUserGraphicsForAuthenticationAction
-
- AcceptUsersAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.config.support.authentication
-
- AcceptUsersAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.config.support.authentication.AcceptUsersAuthenticationEventExecutionPlanConfiguration
-
- acceptUsersAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.support.authentication.AcceptUsersAuthenticationEventExecutionPlanConfiguration
-
- AcceptUsersAuthenticationHandler - Class in org.apereo.cas.authentication
-
Handler that contains a list of valid users and passwords.
- AcceptUsersAuthenticationHandler(String) - Constructor for class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
-
Instantiates a new Accept users authentication handler.
- AcceptUsersAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, Map<String, String>) - Constructor for class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
-
Instantiates a new Accept users authentication handler.
- acceptUsersAuthenticationHandler() - Method in class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- acceptUsersPrincipalFactory() - Method in class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- ACCESS_TOKEN - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The access token.
- ACCESS_TOKEN_URL - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The access token url.
- AccessToken - Interface in org.apereo.cas.ticket.accesstoken
-
An access token is an OAuth token which can be used multiple times and has a long lifetime.
- AccessTokenAuthorizationCodeGrantRequestExtractor - Class in org.apereo.cas.support.oauth.web.response.accesstoken.ext
-
- AccessTokenAuthorizationCodeGrantRequestExtractor(ServicesManager, TicketRegistry, CentralAuthenticationService, OAuthProperties) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
- AccessTokenClientCredentialsGrantRequestExtractor - Class in org.apereo.cas.support.oauth.web.response.accesstoken.ext
-
- AccessTokenClientCredentialsGrantRequestExtractor(ServicesManager, TicketRegistry, OAuth20CasAuthenticationBuilder, CentralAuthenticationService, OAuthProperties) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenClientCredentialsGrantRequestExtractor
-
- accessTokenController() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- accessTokenExpirationPolicy() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- accessTokenFactory - Variable in class org.apereo.cas.support.oauth.web.endpoints.BaseOAuth20Controller
-
The Access token factory.
- accessTokenFactory - Variable in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20DefaultTokenGenerator
-
The Access token factory.
- AccessTokenFactory - Interface in org.apereo.cas.ticket.accesstoken
-
Factory to create OAuth access tokens.
- accessTokenGrantRequestExtractors() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- accessTokenIdGenerator() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- accessTokenIdGenerator - Variable in class org.apereo.cas.ticket.accesstoken.DefaultAccessTokenFactory
-
Default instance for the ticket id generator.
- AccessTokenImpl - Class in org.apereo.cas.ticket.accesstoken
-
An OAuth access token implementation.
- AccessTokenImpl() - Constructor for class org.apereo.cas.ticket.accesstoken.AccessTokenImpl
-
Instantiates a new OAuth access token.
- AccessTokenImpl(String, Service, Authentication, ExpirationPolicy, TicketGrantingTicket, Collection<String>) - Constructor for class org.apereo.cas.ticket.accesstoken.AccessTokenImpl
-
Constructs a new access token with unique id for a service and authentication.
- AccessTokenPasswordGrantRequestExtractor - Class in org.apereo.cas.support.oauth.web.response.accesstoken.ext
-
- AccessTokenPasswordGrantRequestExtractor(ServicesManager, TicketRegistry, OAuth20CasAuthenticationBuilder, CentralAuthenticationService, OAuthProperties) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenPasswordGrantRequestExtractor
-
- AccessTokenRefreshTokenGrantRequestExtractor - Class in org.apereo.cas.support.oauth.web.response.accesstoken.ext
-
- AccessTokenRefreshTokenGrantRequestExtractor(ServicesManager, TicketRegistry, CentralAuthenticationService, OAuthProperties) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRefreshTokenGrantRequestExtractor
-
- AccessTokenRequestDataHolder - Class in org.apereo.cas.support.oauth.web.response.accesstoken.ext
-
- AccessTokenRequestDataHolder(OAuthToken, OAuthRegisteredService, OAuth20GrantTypes, boolean, Set<String>) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- AccessTokenRequestDataHolder(Service, Authentication, OAuthToken, OAuthRegisteredService, OAuth20GrantTypes, boolean, Set<String>) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- AccessTokenRequestDataHolder(Service, Authentication, OAuthRegisteredService, TicketGrantingTicket, OAuth20GrantTypes, Set<String>) - Constructor for class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- accessTokenResponseGenerator() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- AccessTokenResponseGenerator - Interface in org.apereo.cas.support.oauth.web.response.accesstoken
-
- AccountDisabledException - Exception in org.apereo.cas.authentication.exceptions
-
Describes an authentication error condition where a user account has been administratively disabled.
- AccountDisabledException() - Constructor for exception org.apereo.cas.authentication.exceptions.AccountDisabledException
-
Instantiates a new account disabled exception.
- AccountDisabledException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.AccountDisabledException
-
Instantiates a new account disabled exception.
- AccountPasswordMustChangeException - Exception in org.apereo.cas.authentication.exceptions
-
Describes an authentication error condition where a user account's password must change before login.
- AccountPasswordMustChangeException() - Constructor for exception org.apereo.cas.authentication.exceptions.AccountPasswordMustChangeException
-
Instantiates a new account password must change exception.
- AccountPasswordMustChangeException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.AccountPasswordMustChangeException
-
Instantiates a new account password must change exception.
- AccountStateHandler - Interface in org.apereo.cas.authentication.support
-
Strategy pattern for handling directory-specific account state data.
- accountValidator - Variable in class org.apereo.cas.adaptors.yubikey.registry.BaseYubiKeyAccountRegistry
-
Account validator.
- acquire() - Method in class org.apereo.cas.ticket.registry.NoOpLockingStrategy
-
- acquire(JpaLockingStrategy.Lock) - Method in class org.apereo.cas.ticket.registry.support.JpaLockingStrategy
-
Acquire the lock object.
- acquire() - Method in class org.apereo.cas.ticket.registry.support.JpaLockingStrategy
-
- acquire() - Method in interface org.apereo.cas.ticket.registry.support.LockingStrategy
-
Attempt to acquire the lock.
- ACR - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
ACR passed in the id token.
- ACR_VALUES - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
Authentication context reference values.
- ACTION_ID_AUTHENTICATION_EXCEPTION_HANDLER - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action id 'authenticationExceptionHandler'.
- ACTION_ID_GENERATE_SERVICE_TICKET - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action id 'generateServiceTicketAction'.
- ACTION_ID_INIT_FLOW_SETUP - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action id 'initialFlowSetupAction'.
- ACTION_ID_REDIRECT_TO_SERVICE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action id 'redirectToServiceAction'.
- ACTION_ID_SEND_TICKET_GRANTING_TICKET - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action id 'sendTicketGrantingTicketAction'.
- ACTION_ID_TERMINATE_SESSION - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action id 'redirectToServiceAction'.
- AdaptiveAuthenticationPolicy - Interface in org.apereo.cas.authentication.adaptive
-
- adaptiveAuthenticationPolicy() - Method in class org.apereo.cas.config.CasCoreAuthenticationPolicyConfiguration
-
- adaptiveAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- AdaptiveAuthenticationProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- AdaptiveAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- AdaptiveMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa.adaptive
-
- AdaptiveMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties, GeoLocationService) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.adaptive.AdaptiveMultifactorAuthenticationPolicyEventResolver
-
- adaptor - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlResponseEncoder
-
The Adaptor.
- add(String, String) - Method in class org.apereo.cas.shell.commands.AddPropertiesToConfigurationCommand
-
Add properties to configuration.
- addAction(BasePrincipalFromNonInteractiveCredentialsAction) - Method in class org.apereo.cas.adaptors.trusted.web.flow.ChainingPrincipalFromRequestNonInteractiveCredentialsAction
-
Add action.
- addAddress(String) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
Add address.
- addAttribute(String, Object) - Method in interface org.apereo.cas.authentication.Authentication
-
Add attribute to the authentication object and update the instance.
- addAttribute(String, Object) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Adds an authentication metadata attribute key-value pair.
- addAttribute(String, Object) - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- addAttribute(String, Object) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Adds an authentication metadata attribute key-value pair.
- addAttributesToNeverRelease(Collection<String>) - Method in class org.apereo.cas.services.web.support.DefaultAuthenticationAttributeReleasePolicy
-
Add additional attributes that should never be released in a validation response.
- addAttributeValuesToSaml1Attribute(String, Object, List<XMLObject>) - Method in class org.apereo.cas.support.saml.util.Saml10ObjectBuilder
-
Add saml1 attribute values for attribute.
- addAttributeValuesToSaml2Attribute(String, Object, List<XMLObject>) - Method in class org.apereo.cas.support.saml.util.AbstractSaml20ObjectBuilder
-
Add saml2 attribute values for attribute.
- addAttributeValuesToSamlAttribute(String, Object, List<XMLObject>, QName) - Method in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
Add attribute values to saml attribute.
- addAuthenticationMethodAttribute(AuthenticationBuilder, Authentication) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Add authentication method attribute.
- addAuthorizationGenerator(AuthorizationGenerator<CommonProfile>) - Method in class org.apereo.cas.mgmt.authz.ChainingAuthorizationGenerator
-
Add authorization generator.
- addCookie(RequestContext, String) - Method in class org.apereo.cas.web.support.CookieRetrievingCookieGenerator
-
- addCredential(CredentialMetaData) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Adds metadata about a credential presented for authentication.
- addCredential(CredentialMetaData) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Adds metadata about a credential presented for authentication.
- addCredentials(List<CredentialMetaData>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Add credentials authentication builder.
- addCredentials(List<CredentialMetaData>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
- addCRL(Object, X509CRL) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
Records the addition of a new CRL entry.
- addCRL(Object, X509CRL) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
- addCRL(Object, X509CRL) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- addDelegate(CasWebflowEventResolver) - Method in interface org.apereo.cas.web.flow.resolver.CasDelegatingWebflowEventResolver
-
Add delegate.
- addDelegate(CasWebflowEventResolver, int) - Method in interface org.apereo.cas.web.flow.resolver.CasDelegatingWebflowEventResolver
-
Add delegate given an index/position.
- addDelegate(CasWebflowEventResolver) - Method in class org.apereo.cas.web.flow.resolver.impl.InitialAuthenticationAttemptWebflowEventResolver
-
- addDelegate(CasWebflowEventResolver, int) - Method in class org.apereo.cas.web.flow.resolver.impl.InitialAuthenticationAttemptWebflowEventResolver
-
- addFailure(String, Class<? extends Throwable>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Adds an authentication failure to the map of handler names to the authentication handler failures.
- addFailure(String, Class<? extends Throwable>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Adds an authentication failure to the map of handler names to the authentication handler failures.
- addFailures(Map<String, Class<? extends Throwable>>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Adds failures.
- addFailures(Map<String, Class<? extends Throwable>>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
- addInterceptors(InterceptorRegistry) - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- addInterceptors(InterceptorRegistry) - Method in class org.apereo.cas.config.CasRestConfiguration
-
- addInterceptors(InterceptorRegistry) - Method in class org.apereo.cas.config.CasSecurityContextConfiguration
-
- addInterceptors(InterceptorRegistry) - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- addInterceptors(InterceptorRegistry) - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- addInterceptors(InterceptorRegistry) - Method in class org.apereo.cas.web.consent.config.CasConsentReviewConfiguration
-
- addMessageDescriptorToMessageContext(MessageContext, MessageDescriptor) - Static method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Adds a warning message to the message context.
- addPolicy(RegisteredServiceAttributeReleasePolicy) - Method in class org.apereo.cas.services.ChainingAttributeReleasePolicy
-
Add policy.
- addPolicy(ExpirationPolicy) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
Add policy.
- addPolicy(String, ExpirationPolicy) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
Add policy.
- addPolicy(Enum, ExpirationPolicy) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
Add policy.
- addPrincipalAttributes(String, Map<String, Object>) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
Add principal attributes into the underlying cache instance.
- addPrincipalAttributes(String, Map<String, Object>) - Method in class org.apereo.cas.authentication.principal.cache.CachingPrincipalAttributesRepository
-
- addPrincipalAttributes(String, Map<String, Object>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalAttributesRepository
-
- addProfileRoles(LdapEntry, CommonProfile, LdapAttribute, String) - Method in class org.apereo.cas.authorization.BaseUseAttributesAuthorizationGenerator
-
Add profile roles.
- addProfileRolesFromAttributes(CommonProfile, LdapAttribute, String) - Method in class org.apereo.cas.authorization.BaseUseAttributesAuthorizationGenerator
-
Add profile roles from attributes.
- AddPropertiesToConfigurationCommand - Class in org.apereo.cas.shell.commands
-
- AddPropertiesToConfigurationCommand() - Constructor for class org.apereo.cas.shell.commands.AddPropertiesToConfigurationCommand
-
- addProvider(MultifactorAuthenticationProvider) - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- addProvider(MultifactorAuthenticationProvider) - Method in interface org.apereo.cas.services.VariegatedMultifactorAuthenticationProvider
-
Add provider.
- addResolver(ThemeResolver) - Method in class org.apereo.cas.services.web.ChainingThemeResolver
-
Add resolver to the chain.
- addResourceHandlers(ResourceHandlerRegistry) - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- addSuccess(String, HandlerResult) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Adds an authentication success to the map of handler names to successful authentication handler results.
- addSuccess(String, HandlerResult) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Adds an authentication success to the map of handler names to successful authentication handler results.
- addSuccesses(Map<String, HandlerResult>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Adds successes authentication builder.
- addSuccesses(Map<String, HandlerResult>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.EhCacheTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.InfinispanTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.JmsTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.MemcachedTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.MongoDbTicketRegistry
-
- addTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.RedisTicketRegistry
-
- addTicket(Ticket) - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Add a ticket to the registry.
- AddTicketMessageQueueCommand - Class in org.apereo.cas.ticket.registry.queue
-
- AddTicketMessageQueueCommand(StringBean, Ticket) - Constructor for class org.apereo.cas.ticket.registry.queue.AddTicketMessageQueueCommand
-
- addTicketToRegistry(OAuthToken, TicketGrantingTicket) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20DefaultTokenGenerator
-
Add ticket to registry.
- addTransformer(PrincipalNameTransformer) - Method in class org.apereo.cas.util.transforms.ChainingPrincipalNameTransformer
-
Add transformer.
- addValidationSpecification(CasProtocolValidationSpecification) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Add validation specification.
- addValue(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
Add value.
- adfsPrincipalFactory() - Method in class org.apereo.cas.support.wsfederation.config.support.authentication.WsFedAuthenticationEventExecutionPlanConfiguration
-
- AdminPagesSecurityProperties - Class in org.apereo.cas.configuration.model.core.web.security
-
- AdminPagesSecurityProperties() - Constructor for class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- AdminPagesSecurityProperties.Jaas - Class in org.apereo.cas.configuration.model.core.web.security
-
- AdminPagesSecurityProperties.Jdbc - Class in org.apereo.cas.configuration.model.core.web.security
-
- AdminPagesSecurityProperties.Ldap - Class in org.apereo.cas.configuration.model.core.web.security
-
- AdobeCloud() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.AdobeCloud
-
- advisorAutoProxyCreator() - Method in class org.apereo.cas.config.CasApplicationContextConfiguration
-
- afterCompletion(HttpServletRequest, HttpServletResponse, Object, Exception) - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
- afterConcurrentHandlingStarted(HttpServletRequest, HttpServletResponse, Object) - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
- afterPropertiesSet() - Method in class org.apereo.cas.ticket.support.TicketGrantingTicketExpirationPolicy
-
After properties set.
- afterPropertiesSet() - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
Configure the threshold rate.
- Agent() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Agent
-
- aggregatingAttributeRepository() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- Ajp() - Constructor for class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- algorithmName - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
The Algorithm name.
- Algorithms() - Constructor for class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- All() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.All
-
- ALL_CLAIMS - Static variable in enum org.apereo.cas.ws.idp.WSFederationClaims
-
All claims.
- ALL_SERVICES_VIEW - Static variable in class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
All services view.
- ALL_TICKETS_VIEW - Static variable in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
All tickets view.
- ALL_VIEWS - Static variable in class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
All views.
- ALL_VIEWS - Static variable in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
Views available.
- AllAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
-
Authentication security policy that is satisfied iff all given credentials are successfully authenticated.
- AllAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.AllAuthenticationPolicy
-
- AllowRevocationPolicy - Class in org.apereo.cas.adaptors.x509.authentication.revocation.policy
-
Implements an unqualified allow policy.
- AllowRevocationPolicy() - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.policy.AllowRevocationPolicy
-
- allowRevocationPolicy() - Method in class org.apereo.cas.adaptors.x509.config.X509AuthenticationConfiguration
-
- AlwaysExpiresExpirationPolicy - Class in org.apereo.cas.ticket.support
-
AlwaysExpiresExpirationPolicy always answers true when asked if a Ticket is
expired.
- AlwaysExpiresExpirationPolicy() - Constructor for class org.apereo.cas.ticket.support.AlwaysExpiresExpirationPolicy
-
Instantiates a new Always expires expiration policy.
- amazonCloudDirectory() - Method in class org.apereo.cas.config.CloudDirectoryAuthenticationConfiguration
-
- amazonDynamoDbClient() - Method in class org.apereo.cas.config.DynamoDbServiceRegistryConfiguration
-
- amazonDynamoDbClient() - Method in class org.apereo.cas.config.DynamoDbTicketRegistryConfiguration
-
- AMR - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
Authentication method reference passed in the id token.
- andThen(Consumer<R>) - Method in interface org.apereo.cas.util.function.ComposableFunction
-
Chain this function with a Consumer that expects the same type.
- andThen(Consumer<T>) - Method in interface org.apereo.cas.util.function.ComposableSupplier
-
Pass the supplied result to the Consumer.
- annotationDrivenTransactionManager() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- AnonymousRegisteredServiceUsernameAttributeProvider - Class in org.apereo.cas.services
-
Generates a persistent id as username for anonymous service access.
- AnonymousRegisteredServiceUsernameAttributeProvider() - Constructor for class org.apereo.cas.services.AnonymousRegisteredServiceUsernameAttributeProvider
-
Init provider.
- AnonymousRegisteredServiceUsernameAttributeProvider(PersistentIdGenerator) - Constructor for class org.apereo.cas.services.AnonymousRegisteredServiceUsernameAttributeProvider
-
Instantiates a new default registered service username provider.
- Any() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Any
-
- AnyAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
-
Authentication policy that is satisfied by at least one successfully authenticated credential.
- AnyAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.AnyAuthenticationPolicy
-
Instantiates a new Any authentication policy.
- AnyAuthenticationPolicy(boolean) - Constructor for class org.apereo.cas.authentication.policy.AnyAuthenticationPolicy
-
Instantiates a new Any authentication policy.
- AopUtils - Class in org.apereo.cas.util
-
Utility class to assist with AOP operations.
- api() - Method in class org.apereo.cas.config.CasSwaggerConfiguration
-
- append(LogEvent) - Method in class org.apereo.cas.logging.CasAppender
-
- append(LogEvent) - Method in class org.apereo.cas.logging.CloudWatchAppender
-
- applicationContext - Variable in class org.apereo.cas.impl.plans.BaseAuthenticationRiskContingencyPlan
-
App context.
- applicationContext - Variable in class org.apereo.cas.web.AbstractDelegateController
-
Application context.
- applicationContext - Variable in class org.apereo.cas.web.BaseCasMvcEndpoint
-
App context.
- applicationContext - Variable in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Application context.
- applicationContext - Variable in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
The Application context.
- applicationContextProvider() - Method in class org.apereo.cas.config.CasCoreUtilConfiguration
-
- ApplicationContextProvider - Class in org.apereo.cas.util.spring
-
- ApplicationContextProvider() - Constructor for class org.apereo.cas.util.spring.ApplicationContextProvider
-
- applicationEventPublisher - Variable in class org.apereo.cas.AbstractCentralAuthenticationService
-
Application event publisher.
- apply(Void) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.policy.AllowRevocationPolicy
-
- apply(Void) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.policy.DenyRevocationPolicy
-
Policy application throws GeneralSecurityException to stop execution of
whatever process invoked application of this policy.
- apply(T) - Method in interface org.apereo.cas.adaptors.x509.authentication.revocation.policy.RevocationPolicy
-
Applies the policy.
- apply(X509CRL) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.policy.ThresholdExpiredCRLRevocationPolicy
-
Applies the policy.
- apply(String, GeoLocationRequest) - Method in interface org.apereo.cas.authentication.adaptive.AdaptiveAuthenticationPolicy
-
Apply the strategy to figure out whether this authentication attempt can proceed.
- apply(String, GeoLocationRequest) - Method in class org.apereo.cas.authentication.adaptive.DefaultAdaptiveAuthenticationPolicy
-
- ArcGIS() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.ArcGIS
-
- argumentExtractor(List<ServiceFactoryConfigurer>) - Method in class org.apereo.cas.config.CasCoreWebConfiguration
-
- ArgumentExtractor - Interface in org.apereo.cas.web.support
-
Strategy interface for retrieving services from the request.
- Asana() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Asana
-
- AsciiArtUtils - Class in org.apereo.cas.util
-
- Assertion - Interface in org.apereo.cas.validation
-
Represents a security assertion obtained from a successfully validated ticket.
- assertionConsumerServicesSize() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Assertion consumer services size.
- ASSOCIATE - Static variable in class org.apereo.cas.support.openid.OpenIdProtocolConstants
-
The OpenID associate mode.
- asyncDecode(CachedData) - Method in class org.apereo.cas.memcached.kryo.CasKryoTranscoder
-
Asynchronous decoding is not supported.
- ATTRIBUTE_AUTHENTICATION_METHOD - Static variable in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
The Constant ATTRIBUTE_AUTHENTICATION_METHOD.
- attributeNames - Variable in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
Principal attribute names.
- AttributeReleaseConsentCipherExecutor - Class in org.apereo.cas.consent
-
- AttributeReleaseConsentCipherExecutor(String, String, String) - Constructor for class org.apereo.cas.consent.AttributeReleaseConsentCipherExecutor
-
- attributeRepositories() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- attributeRepository - Variable in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Repository of principal attributes to be retrieved.
- attributeRepository() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- attributeRepository() - Method in class org.apereo.cas.config.ShibbolethAttributeResolverConfiguration
-
- attributeRepository() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- AttributeResolution() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.AttributeResolution
-
- AUDIT_TRAIL_TABLE_NAME - Static variable in class org.apereo.cas.audit.entity.AuditTrailEntity
-
Audit table name.
- auditablePrincipalResolver(AuditPrincipalIdProvider) - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- auditablePrincipalResolver() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- auditActionResolverMap() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- auditActionResolverMap() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- auditCleanupCriteria() - Method in class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- AuditEvents() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.AuditEvents
-
- AuditJdbcProperties - Class in org.apereo.cas.configuration.model.core.audit
-
- AuditJdbcProperties() - Constructor for class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- AuditMongoDbProperties - Class in org.apereo.cas.configuration.model.core.audit
-
- AuditMongoDbProperties() - Constructor for class org.apereo.cas.configuration.model.core.audit.AuditMongoDbProperties
-
- AuditPrincipalIdProvider - Interface in org.apereo.cas.audit.spi
-
Strategy interface to provide principal id tokens from any given authentication event.
- auditPrincipalIdProvider() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- auditPrincipalIdProvider() - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- AuditProperties - Class in org.apereo.cas.configuration.model.core.audit
-
- AuditProperties() - Constructor for class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- auditResourceResolverMap() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- auditResourceResolverMap() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- AuditTrailEntity - Class in org.apereo.cas.audit.entity
-
- AuditTrailEntity() - Constructor for class org.apereo.cas.audit.entity.AuditTrailEntity
-
- auditTrailManagementAspect(AuditTrailManager) - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- auditTrailManagementAspect() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- auditTrailManager() - Method in class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- auditTrailManager() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- auditTrailManager() - Method in class org.apereo.cas.config.CasSupportMongoDbAuditConfiguration
-
- auditTrailManager() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- augmentMfaProviderFlowRegistry(FlowDefinitionRegistry) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasMultifactorWebflowConfigurer
-
Augment mfa provider flow registry.
- augmentSuccessViewModelObjects(Assertion) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Augment success view model objects.
- aupAttributeName - Variable in class org.apereo.cas.aup.AbstractPrincipalAttributeAcceptableUsagePolicyRepository
-
Single-valued attribute in LDAP that describes whether the policy
has been accepted.
- authenticate(Credential) - Method in class org.apereo.cas.adaptors.duo.authn.BasicDuoSecurityAuthenticationService
-
- authenticate(Credential) - Method in interface org.apereo.cas.adaptors.duo.authn.DuoSecurityAuthenticationService
-
Verify the authentication response from Duo.
- authenticate(Credential) - Method in class org.apereo.cas.adaptors.generic.remote.RemoteAddressAuthenticationHandler
-
- authenticate(String, String) - Method in class org.apereo.cas.adaptors.radius.JRadiusServerImpl
-
- authenticate(String, String) - Method in interface org.apereo.cas.adaptors.radius.RadiusServer
-
Method to authenticate a set of credentials.
- authenticate(String, String, List<RadiusServer>, boolean, boolean) - Static method in class org.apereo.cas.adaptors.radius.RadiusUtils
-
Authenticate pair.
- authenticate(UsernamePasswordCredential) - Method in class org.apereo.cas.adaptors.rest.RestAuthenticationApi
-
Authenticate and receive entity from the rest template.
- authenticate(Credential) - Method in class org.apereo.cas.adaptors.trusted.authentication.handler.support.PrincipalBearingCredentialsAuthenticationHandler
-
- authenticate(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationHandler
-
Authenticates the given credential.
- authenticate(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationManager
-
Authenticates the provided credentials.
- authenticate(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
-
- authenticate(Credential) - Method in class org.apereo.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler
-
- authenticate(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
- authenticate(String, String) - Method in class org.apereo.cas.couchbase.core.CouchbaseClientFactory
-
Authenticate.
- authenticate(Credential) - Method in class org.apereo.cas.digest.DigestAuthenticationHandler
-
- authenticate(Credential) - Method in class org.apereo.cas.support.openid.authentication.handler.support.OpenIdCredentialsAuthenticationHandler
-
- authenticate(Authentication) - Method in class org.apereo.cas.web.ldap.LdapAuthenticationProvider
-
- authenticateAndResolvePrincipal(AuthenticationBuilder, Credential, PrincipalResolver, AuthenticationHandler) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Authenticate and resolve principal.
- authenticateDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseResourceU2FDeviceRepository
-
- authenticateDevice(String, DeviceRegistration) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Deliver authenticated device upon successful authentication events.
- authenticateDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FInMemoryDeviceRepository
-
- authenticateDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FJpaDeviceRepository
-
- authenticateDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FMongoDbDeviceRepository
-
- authenticateEcpRequest(Credential, Pair<AuthnRequest, MessageContext>) - Method in class org.apereo.cas.support.saml.web.idp.profile.ecp.ECPProfileHandlerController
-
Authenticate ecp request.
- authenticateInternal(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Authenticate internal authentication builder.
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.fortress.FortressAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.generic.FileAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.generic.RejectUsersAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.generic.ShiroAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.jdbc.BindModeSearchDatabaseAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.jdbc.QueryDatabaseAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.jdbc.SearchModeSearchDatabaseAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.radius.authentication.handler.support.RadiusAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.adaptors.rest.RestAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.CassandraAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.CloudDirectoryAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.CouchbaseAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
Authenticates a username/password credential by an arbitrary strategy with extra parameter original credential password before
encoding password.
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.handler.support.JaasAuthenticationHandler
-
- authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
- Authentication - Interface in org.apereo.cas.authentication
-
The Authentication object represents a successful authentication request.
- authentication - Variable in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
The Authentication.
- AUTHENTICATION_ATTR_SURROGATE_ENABLED - Static variable in interface org.apereo.cas.authentication.surrogate.SurrogateAuthenticationService
-
Indicates that surrogate authn is enabled and activated.
- AUTHENTICATION_ATTR_SURROGATE_PRINCIPAL - Static variable in interface org.apereo.cas.authentication.surrogate.SurrogateAuthenticationService
-
Original credential attribute in the authentication payload.
- AUTHENTICATION_ATTR_SURROGATE_USER - Static variable in interface org.apereo.cas.authentication.surrogate.SurrogateAuthenticationService
-
Surrogate username attribute in the authentication payload.
- AUTHENTICATION_ATTRIBUTE_BYPASS_MFA - Static variable in interface org.apereo.cas.authentication.MultifactorAuthenticationProviderBypass
-
bypass mfa authn attribute.
- AUTHENTICATION_ATTRIBUTE_BYPASS_MFA_PROVIDER - Static variable in interface org.apereo.cas.authentication.MultifactorAuthenticationProviderBypass
-
bypass mfa for provider id authn attribute.
- AUTHENTICATION_ATTRIBUTE_PASSWORD - Static variable in class org.apereo.cas.authentication.UsernamePasswordCredential
-
Authentication attribute name for password.
- AUTHENTICATION_ATTRIBUTE_REMEMBER_ME - Static variable in interface org.apereo.cas.authentication.RememberMeCredential
-
Authentication attribute name for remember-me.
- AUTHENTICATION_METHOD_ATTRIBUTE - Static variable in interface org.apereo.cas.authentication.AuthenticationManager
-
Authentication method attribute name.
- authenticationActionResolver() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- authenticationAttributeAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- AuthenticationAttributeMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- AuthenticationAttributeMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.AuthenticationAttributeMultifactorAuthenticationPolicyEventResolver
-
- authenticationAttributeReleasePolicy() - Method in class org.apereo.cas.config.CasCoreWebConfiguration
-
- AuthenticationAttributeReleasePolicy - Interface in org.apereo.cas.services.web.support
-
This component is used to handle release of authentication attributes in validation responses.
- authenticationAttributeReleasePolicy - Variable in class org.apereo.cas.services.web.view.AbstractCasView
-
Authentication attribute release policy.
- AuthenticationAttributeReleaseProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
Authentication attribute release properties.
- AuthenticationAttributeReleaseProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationAttributeReleaseProperties
-
- AuthenticationBuilder - Interface in org.apereo.cas.authentication
-
Constructs immutable
Authentication
objects using the builder pattern.
- authenticationBuilder - Variable in class org.apereo.cas.support.oauth.web.endpoints.OAuth20AuthorizeEndpointController
-
The Authentication builder.
- authenticationClients() - Method in class org.apereo.cas.mgmt.config.CasManagementAuthenticationConfiguration
-
- authenticationContextAttribute - Variable in class org.apereo.cas.services.web.view.AbstractCasView
-
authentication context attribute name.
- AuthenticationContextAttributeMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
-
- AuthenticationContextAttributeMetaDataPopulator(String, AuthenticationHandler, MultifactorAuthenticationProvider) - Constructor for class org.apereo.cas.authentication.metadata.AuthenticationContextAttributeMetaDataPopulator
-
- AuthenticationContextValidator - Interface in org.apereo.cas.authentication
-
This is
AuthenticationContextValidator
, which is responsible for evaluating an authentication
object to see whether it satisfied a requested authentication context.
- authenticationContextValidator() - Method in class org.apereo.cas.config.CasCoreAuthenticationSupportConfiguration
-
- authenticationCouchbaseClientFactory() - Method in class org.apereo.cas.config.CouchbaseAuthenticationConfiguration
-
- AuthenticationCredentialsLocalBinder - Class in org.apereo.cas.authentication
-
ThreadLocal based holder for current set of credentials and/or authentication object for any current
CAS authentication transaction.
- AuthenticationCredentialsLocalBinder() - Constructor for class org.apereo.cas.authentication.AuthenticationCredentialsLocalBinder
-
- AuthenticationCredentialsLocalBinderClearingFilter - Class in org.apereo.cas.web.support
-
Servlet Filter for clearing thread local state of current credentials and authentication at the end of request/response
processing cycle.
- AuthenticationCredentialsLocalBinderClearingFilter() - Constructor for class org.apereo.cas.web.support.AuthenticationCredentialsLocalBinderClearingFilter
-
- AuthenticationCredentialTypeMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
-
- AuthenticationCredentialTypeMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.AuthenticationCredentialTypeMetaDataPopulator
-
- authenticationCredentialTypeMetaDataPopulator() - Method in class org.apereo.cas.config.CasCoreAuthenticationMetadataConfiguration
-
- AuthenticationEventExecutionPlan - Interface in org.apereo.cas.authentication
-
- authenticationEventExecutionPlan - Variable in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Plan to execute the authentication transaction.
- authenticationEventExecutionPlan(List<AuthenticationEventExecutionPlanConfigurer>) - Method in class org.apereo.cas.config.CasCoreAuthenticationConfiguration
-
- AuthenticationEventExecutionPlanConfigurer - Interface in org.apereo.cas.authentication
-
- AuthenticationEvents() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.AuthenticationEvents
-
- AuthenticationEventsConfiguration() - Constructor for class org.apereo.cas.web.report.config.CasReportsConfiguration.AuthenticationEventsConfiguration
-
- AuthenticationEventsController - Class in org.apereo.cas.web.report
-
- AuthenticationEventsController(CasEventRepository, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.AuthenticationEventsController
-
- authenticationEventsController(CasEventRepository) - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration.AuthenticationEventsConfiguration
-
- AuthenticationException - Exception in org.apereo.cas.authentication
-
- AuthenticationException(String) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
-
Creates a new instance for the case when no handlers were attempted, i.e.
- AuthenticationException() - Constructor for exception org.apereo.cas.authentication.AuthenticationException
-
Instantiates a new Authentication exception.
- AuthenticationException(Map<String, Class<? extends Throwable>>) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
-
Creates a new instance for the case when no handlers succeeded.
- AuthenticationException(Map<String, Class<? extends Throwable>>, Map<String, HandlerResult>) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
-
Creates a new instance for the case when there are both handler successes and failures.
- AuthenticationException(String, Map<String, Class<? extends Throwable>>, Map<String, HandlerResult>) - Constructor for exception org.apereo.cas.authentication.AuthenticationException
-
Creates a new instance for the case when there are both handler successes and failures and a custom
error message is required.
- authenticationExceptionHandler() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- AuthenticationExceptionHandlerAction - Class in org.apereo.cas.web.flow.actions
-
- AuthenticationExceptionHandlerAction() - Constructor for class org.apereo.cas.web.flow.actions.AuthenticationExceptionHandlerAction
-
- AuthenticationExceptionHandlerAction(Set<Class<? extends Exception>>) - Constructor for class org.apereo.cas.web.flow.actions.AuthenticationExceptionHandlerAction
-
- AuthenticationExceptionsProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationExceptionsProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationExceptionsProperties
-
- AuthenticationHandler - Interface in org.apereo.cas.authentication
-
An authentication handler authenticates a single credential.
- AuthenticationHandlerResolver - Interface in org.apereo.cas.authentication
-
- authenticationHandlerResolver - Variable in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
The Authentication handler resolver.
- AuthenticationManager - Interface in org.apereo.cas.authentication
-
Authenticates one or more credentials.
- AuthenticationMetaDataPopulator - Interface in org.apereo.cas.authentication
-
An extension point to the Authentication process that allows CAS to provide
additional attributes related to the overall Authentication (such as
authentication type) that are specific to the Authentication request versus
the Principal itself.
- authenticationPolicies - Variable in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Authentication security policy.
- AuthenticationPolicy - Interface in org.apereo.cas.authentication
-
Strategy interface for pluggable authentication security policies.
- authenticationPolicy() - Method in class org.apereo.cas.config.CasCoreAuthenticationPolicyConfiguration
-
- authenticationPolicyFactory() - Method in class org.apereo.cas.config.CasCoreConfiguration
-
- AuthenticationPolicyProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
Configuration properties class for cas.authn.policy.
- AuthenticationPolicyProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- AuthenticationPolicyProperties.All - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationPolicyProperties.Any - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationPolicyProperties.NotPrevented - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationPolicyProperties.Req - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationPolicyProperties.UniquePrincipal - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationPostProcessor - Interface in org.apereo.cas.authentication
-
- AuthenticationProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- AuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- AuthenticationRequestRiskCalculator - Interface in org.apereo.cas.api
-
- authenticationRequestServiceSelectionStrategies - Variable in class org.apereo.cas.AbstractCentralAuthenticationService
-
The service selection strategy during validation events.
- authenticationRequestServiceSelectionStrategies - Variable in class org.apereo.cas.web.flow.AbstractConsentAction
-
Service selection strategies.
- authenticationRequestServiceSelectionStrategies - Variable in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Extract the service specially in the event that it's proxied by a callback.
- authenticationRequestServiceSelectionStrategies - Variable in class org.apereo.cas.web.view.Cas20ResponseView
-
The Service selection strategy.
- AuthenticationResult - Interface in org.apereo.cas.authentication
-
The
AuthenticationResult
is an abstraction representing final authentication outcome for any number of processed
authentication transactions.
- AuthenticationResultBuilder - Interface in org.apereo.cas.authentication
-
- AuthenticationRiskContingencyPlan - Interface in org.apereo.cas.api
-
- AuthenticationRiskContingencyResponse - Class in org.apereo.cas.api
-
- AuthenticationRiskContingencyResponse(Event) - Constructor for class org.apereo.cas.api.AuthenticationRiskContingencyResponse
-
- authenticationRiskEmailNotifier() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- AuthenticationRiskEmailNotifier - Class in org.apereo.cas.impl.notify
-
- AuthenticationRiskEmailNotifier(CommunicationsManager) - Constructor for class org.apereo.cas.impl.notify.AuthenticationRiskEmailNotifier
-
- AuthenticationRiskEvaluator - Interface in org.apereo.cas.api
-
- authenticationRiskEvaluator() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- AuthenticationRiskMitigator - Interface in org.apereo.cas.api
-
- authenticationRiskMitigator() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- AuthenticationRiskNotifier - Interface in org.apereo.cas.api
-
- AuthenticationRiskScore - Class in org.apereo.cas.api
-
- AuthenticationRiskScore(BigDecimal) - Constructor for class org.apereo.cas.api.AuthenticationRiskScore
-
- authenticationRiskSmsNotifier() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- AuthenticationRiskTwilioSmsNotifier - Class in org.apereo.cas.impl.notify
-
- AuthenticationRiskTwilioSmsNotifier(CommunicationsManager) - Constructor for class org.apereo.cas.impl.notify.AuthenticationRiskTwilioSmsNotifier
-
- AuthenticationServiceSelectionPlan - Interface in org.apereo.cas.authentication
-
- authenticationServiceSelectionPlan(List<AuthenticationServiceSelectionStrategyConfigurer>) - Method in class org.apereo.cas.config.CasCoreConfiguration
-
- AuthenticationServiceSelectionStrategy - Interface in org.apereo.cas.authentication
-
- AuthenticationServiceSelectionStrategyConfigurer - Interface in org.apereo.cas.authentication
-
- AuthenticationSystemSupport - Interface in org.apereo.cas.authentication
-
- authenticationSystemSupport - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Authentication support to handle credentials and authn subsystem calls.
- authenticationSystemSupport - Variable in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
The Authentication system support.
- authenticationThrottle(AuditTrailManager) - Method in class org.apereo.cas.web.support.config.CasJdbcThrottlingConfiguration
-
- authenticationThrottle() - Method in class org.apereo.cas.web.support.config.CasThrottlingConfiguration
-
- AuthenticationTransaction - Class in org.apereo.cas.authentication
-
- AuthenticationTransaction(Service, Collection<Credential>) - Constructor for class org.apereo.cas.authentication.AuthenticationTransaction
-
Instantiates a new Default authentication transaction.
- AuthenticationTransactionManager - Interface in org.apereo.cas.authentication
-
- authenticationTransactionManager(AuthenticationManager) - Method in class org.apereo.cas.config.CasCoreAuthenticationConfiguration
-
- authenticationViaFormAction() - Method in class org.apereo.cas.config.SurrogateAuthenticationWebflowConfiguration
-
- authenticationViaFormAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- authenticator - Variable in class org.apereo.cas.integration.pac4j.authentication.handler.support.UsernamePasswordWrapperAuthenticationHandler
-
The underlying pac4j authenticator.
- Authenticators - Interface in org.apereo.cas.support.oauth.authenticator
-
- AUTHN_METHOD_PASSWORD - Static variable in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
The Constant AUTHN_METHOD_PASSWORD.
- AUTHN_METHOD_SSL_TLS_CLIENT - Static variable in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
The Constant AUTHN_METHOD_SSL_TLS_CLIENT.
- AUTHN_METHOD_UNSPECIFIED - Static variable in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
The Constant AUTHN_METHOD_UNSPECIFIED.
- AUTHN_METHOD_X509_PUBLICKEY - Static variable in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
The Constant AUTHN_METHOD_X509_PUBLICKEY.
- AuthnContextClassRefBuilder - Interface in org.apereo.cas.support.saml.web.idp.profile.builders.authn
-
- authorizationFailureView() - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Authorization failure handling.
- authorizationGenerator() - Method in class org.apereo.cas.mgmt.config.CasManagementAuthorizationConfiguration
-
- authorizationGenerator() - Method in class org.apereo.cas.mgmt.config.CasManagementLdapAuthorizationConfiguration
-
- authorize(HttpServletRequest, Service, Assertion) - Method in interface org.apereo.cas.validation.ValidationAuthorizer
-
Is authorized?
- AUTHORIZE_URL - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The authorize url.
- authorizeController() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- authorizeReleaseOfAllowedAttributes(Map<String, Object>) - Method in class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
Authorize release of allowed attributes map.
- AuthyAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.adaptors.authy.config.support.authentication
-
- AuthyAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- authyAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- AuthyAuthenticationHandler - Class in org.apereo.cas.adaptors.authy
-
Authy authentication handler for CAS.
- AuthyAuthenticationHandler(String, ServicesManager, PrincipalFactory, AuthyClientInstance, boolean) - Constructor for class org.apereo.cas.adaptors.authy.AuthyAuthenticationHandler
-
- authyAuthenticationHandler() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- authyAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- authyAuthenticationRegistrationWebflowAction() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- AuthyAuthenticationRegistrationWebflowAction - Class in org.apereo.cas.adaptors.authy.web.flow
-
- AuthyAuthenticationRegistrationWebflowAction(AuthyClientInstance) - Constructor for class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationRegistrationWebflowAction
-
- authyAuthenticationWebflowAction() - Method in class org.apereo.cas.adaptors.authy.config.AuthyConfiguration
-
- AuthyAuthenticationWebflowAction - Class in org.apereo.cas.adaptors.authy.web.flow
-
- AuthyAuthenticationWebflowAction(CasWebflowEventResolver) - Constructor for class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationWebflowAction
-
- authyAuthenticationWebflowEventResolver() - Method in class org.apereo.cas.adaptors.authy.config.AuthyConfiguration
-
- AuthyAuthenticationWebflowEventResolver - Class in org.apereo.cas.adaptors.authy.web.flow
-
- AuthyAuthenticationWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationWebflowEventResolver
-
- authyAuthenticatorAuthenticationProvider() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- authyAuthenticatorFlowRegistry() - Method in class org.apereo.cas.adaptors.authy.config.AuthyConfiguration
-
- authyBypassEvaluator() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- AuthyClientInstance - Class in org.apereo.cas.adaptors.authy
-
- AuthyClientInstance(String, String, String, String, String) - Constructor for class org.apereo.cas.adaptors.authy.AuthyClientInstance
-
- authyClientInstance() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- AuthyConfiguration - Class in org.apereo.cas.adaptors.authy.config
-
- AuthyConfiguration() - Constructor for class org.apereo.cas.adaptors.authy.config.AuthyConfiguration
-
- AuthyConfiguration.AuthyMultifactorTrustConfiguration - Class in org.apereo.cas.adaptors.authy.config
-
The Authy multifactor trust configuration.
- AuthyMultifactorAuthenticationProvider - Class in org.apereo.cas.adaptors.authy
-
The authentication provider for google authenticator.
- AuthyMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.adaptors.authy.AuthyMultifactorAuthenticationProvider
-
Required for serialization and reflection.
- AuthyMultifactorProperties - Class in org.apereo.cas.configuration.model.support.mfa
-
- AuthyMultifactorProperties() - Constructor for class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- AuthyMultifactorTrustConfiguration() - Constructor for class org.apereo.cas.adaptors.authy.config.AuthyConfiguration.AuthyMultifactorTrustConfiguration
-
- authyMultifactorTrustWebflowConfigurer() - Method in class org.apereo.cas.adaptors.authy.config.AuthyConfiguration.AuthyMultifactorTrustConfiguration
-
- AuthyMultifactorTrustWebflowConfigurer - Class in org.apereo.cas.adaptors.authy.web.flow
-
- AuthyMultifactorTrustWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.authy.web.flow.AuthyMultifactorTrustWebflowConfigurer
-
- authyMultifactorWebflowConfigurer() - Method in class org.apereo.cas.adaptors.authy.config.AuthyConfiguration
-
- AuthyMultifactorWebflowConfigurer - Class in org.apereo.cas.adaptors.authy.web.flow
-
- AuthyMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.authy.web.flow.AuthyMultifactorWebflowConfigurer
-
- authyPrincipalFactory() - Method in class org.apereo.cas.adaptors.authy.config.support.authentication.AuthyAuthenticationEventExecutionPlanConfiguration
-
- AuthyTokenCredential - Class in org.apereo.cas.adaptors.authy
-
- AuthyTokenCredential() - Constructor for class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
Instantiates a new authy token credential.
- AuthyTokenCredential(String) - Constructor for class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
Instantiates a new authy credential.
- AWS_DISCOVERY_ACCESS_KEY - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery access key property.
- AWS_DISCOVERY_HOST_HEADER - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery host header property.
- AWS_DISCOVERY_IAM_ROLE - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery IAM role property.
- AWS_DISCOVERY_PORT - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery HZ port property.
- AWS_DISCOVERY_REGION - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery region property.
- AWS_DISCOVERY_SECRET_KEY - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery secret key property.
- AWS_DISCOVERY_SECURITY_GROUP_NAME - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery security group name property.
- AWS_DISCOVERY_TAG_KEY - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery tag key property.
- AWS_DISCOVERY_TAG_VALUE - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
AWS discovery tag value property.
- azureAuthenticationRequestBuilder() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.config.support.authentication
-
- AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- azureAuthenticatorAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- AzureAuthenticatorAuthenticationHandler - Class in org.apereo.cas.adaptors.azure
-
An authentication handler that uses the token provided
to authenticator against azure authN for MFA.
- AzureAuthenticatorAuthenticationHandler(String, ServicesManager, PrincipalFactory, PFAuth, AzureAuthenticatorAuthenticationRequestBuilder) - Constructor for class org.apereo.cas.adaptors.azure.AzureAuthenticatorAuthenticationHandler
-
- azureAuthenticatorAuthenticationHandler() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- azureAuthenticatorAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- azureAuthenticatorAuthenticationProvider() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- AzureAuthenticatorAuthenticationRequestBuilder - Class in org.apereo.cas.adaptors.azure
-
- AzureAuthenticatorAuthenticationRequestBuilder(String, AzureMultifactorProperties.AuthenticationModes) - Constructor for class org.apereo.cas.adaptors.azure.AzureAuthenticatorAuthenticationRequestBuilder
-
- AzureAuthenticatorConfiguration - Class in org.apereo.cas.config
-
- AzureAuthenticatorConfiguration() - Constructor for class org.apereo.cas.config.AzureAuthenticatorConfiguration
-
- AzureAuthenticatorConfiguration.AzureAuthenticatorMultifactorTrustConfiguration - Class in org.apereo.cas.config
-
The azure authenticator multifactor trust configuration.
- azureAuthenticatorFlowRegistry() - Method in class org.apereo.cas.config.AzureAuthenticatorConfiguration
-
- AzureAuthenticatorGenerateTokenAction - Class in org.apereo.cas.adaptors.azure.web.flow
-
- AzureAuthenticatorGenerateTokenAction(AzureMultifactorProperties.AuthenticationModes) - Constructor for class org.apereo.cas.adaptors.azure.web.flow.AzureAuthenticatorGenerateTokenAction
-
- azureAuthenticatorInstance() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- AzureAuthenticatorMultifactorAuthenticationProvider - Class in org.apereo.cas.adaptors.azure
-
The authentication provider for azure authenticator.
- AzureAuthenticatorMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.adaptors.azure.AzureAuthenticatorMultifactorAuthenticationProvider
-
Required for serialization and reflection.
- AzureAuthenticatorMultifactorTrustConfiguration() - Constructor for class org.apereo.cas.config.AzureAuthenticatorConfiguration.AzureAuthenticatorMultifactorTrustConfiguration
-
- AzureAuthenticatorMultifactorTrustWebflowConfigurer - Class in org.apereo.cas.adaptors.azure.web.flow
-
- AzureAuthenticatorMultifactorTrustWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.azure.web.flow.AzureAuthenticatorMultifactorTrustWebflowConfigurer
-
- AzureAuthenticatorMultifactorWebflowConfigurer - Class in org.apereo.cas.adaptors.azure.web.flow
-
- AzureAuthenticatorMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.azure.web.flow.AzureAuthenticatorMultifactorWebflowConfigurer
-
- azureAuthenticatorMultifactorWebflowConfigurer() - Method in class org.apereo.cas.config.AzureAuthenticatorConfiguration
-
- AzureAuthenticatorTokenCredential - Class in org.apereo.cas.adaptors.azure
-
- AzureAuthenticatorTokenCredential() - Constructor for class org.apereo.cas.adaptors.azure.AzureAuthenticatorTokenCredential
-
- azureBypassEvaluator() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- azureGenerateTokenAction() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- AzureMultifactorProperties - Class in org.apereo.cas.configuration.model.support.mfa
-
- AzureMultifactorProperties() - Constructor for class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- AzureMultifactorProperties.AuthenticationModes - Enum in org.apereo.cas.configuration.model.support.mfa
-
The authentication modes supported by Azure.
- azureMultifactorTrustWebflowConfigurer() - Method in class org.apereo.cas.config.AzureAuthenticatorConfiguration.AzureAuthenticatorMultifactorTrustConfiguration
-
- azurePrincipalFactory() - Method in class org.apereo.cas.config.support.authentication.AzureAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- CacheBuilderConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CacheBuilderConverter
-
- CacheConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CacheConverter
-
- CacheCredentialsCipherExecutor - Class in org.apereo.cas.authentication.metadata
-
- CacheCredentialsCipherExecutor(String, String, String) - Constructor for class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
-
Instantiates a new cipher executor.
- cacheCredentialsCipherExecutor() - Method in class org.apereo.cas.config.CasCoreAuthenticationMetadataConfiguration
-
- CacheCredentialsMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
-
- CacheCredentialsMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
-
- CacheCredentialsMetaDataPopulator(CipherExecutor) - Constructor for class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
-
- CachedTicketExpirationPolicy() - Constructor for class org.apereo.cas.ticket.registry.CachingTicketRegistry.CachedTicketExpirationPolicy
-
- CachedTicketRemovalListener() - Constructor for class org.apereo.cas.ticket.registry.CachingTicketRegistry.CachedTicketRemovalListener
-
- CacheLoaderConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CacheLoaderConverter
-
- cacheManager() - Method in class org.apereo.cas.ticket.registry.config.InfinispanTicketRegistryConfiguration
-
- CacheStatistics - Interface in org.apereo.cas.monitor
-
Describes the simplest set of cache statistics that are meaningful for health monitoring.
- CacheStatus - Class in org.apereo.cas.monitor
-
Describes meaningful health metrics on the status of a cache.
- CacheStatus(StatusCode, String, CacheStatistics...) - Constructor for class org.apereo.cas.monitor.CacheStatus
-
Creates a new instance describing cache status.
- CacheStatus(Exception) - Constructor for class org.apereo.cas.monitor.CacheStatus
-
Creates a new instance when cache statistics are unavailable due to given exception.
- cachingAttributeRepository() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- CachingOneTimeTokenRepository - Class in org.apereo.cas.otp.repository.token
-
- CachingOneTimeTokenRepository(LoadingCache<String, Collection<OneTimeToken>>) - Constructor for class org.apereo.cas.otp.repository.token.CachingOneTimeTokenRepository
-
- CachingPrincipalAttributesRepository - Class in org.apereo.cas.authentication.principal.cache
-
Wrapper around an attribute repository where attributes cached for a configurable period
based on google guava's caching library.
- CachingPrincipalAttributesRepository(String, long) - Constructor for class org.apereo.cas.authentication.principal.cache.CachingPrincipalAttributesRepository
-
Instantiates a new caching attributes principal factory.
- CachingPrincipalAttributesRepository(long, String, long) - Constructor for class org.apereo.cas.authentication.principal.cache.CachingPrincipalAttributesRepository
-
Instantiates a new caching attributes principal factory.
- CachingTicketRegistry - Class in org.apereo.cas.ticket.registry
-
- CachingTicketRegistry(CipherExecutor, LogoutManager) - Constructor for class org.apereo.cas.ticket.registry.CachingTicketRegistry
-
- CachingTicketRegistry.CachedTicketExpirationPolicy - Class in org.apereo.cas.ticket.registry
-
The cached ticket expiration policy.
- CachingTicketRegistry.CachedTicketRemovalListener - Class in org.apereo.cas.ticket.registry
-
The cached ticket removal listener.
- CaffeinCacheConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CaffeinCacheConverter
-
- CaffeinCacheLoaderConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CaffeinCacheLoaderConverter
-
- calculate(Authentication, RegisteredService, HttpServletRequest) - Method in interface org.apereo.cas.api.AuthenticationRequestRiskCalculator
-
Calculate authentication risk score.
- calculate(Authentication, RegisteredService, HttpServletRequest) - Method in class org.apereo.cas.impl.calcs.BaseAuthenticationRequestRiskCalculator
-
- calculateScore(HttpServletRequest, Authentication, RegisteredService, Collection<CasEvent>) - Method in class org.apereo.cas.impl.calcs.BaseAuthenticationRequestRiskCalculator
-
Calculate score authentication risk score.
- calculateScore(HttpServletRequest, Authentication, RegisteredService, Collection<CasEvent>) - Method in class org.apereo.cas.impl.calcs.DateTimeAuthenticationRequestRiskCalculator
-
- calculateScore(HttpServletRequest, Authentication, RegisteredService, Collection<CasEvent>) - Method in class org.apereo.cas.impl.calcs.GeoLocationAuthenticationRequestRiskCalculator
-
- calculateScore(HttpServletRequest, Authentication, RegisteredService, Collection<CasEvent>) - Method in class org.apereo.cas.impl.calcs.IpAddressAuthenticationRequestRiskCalculator
-
- calculateScore(HttpServletRequest, Authentication, RegisteredService, Collection<CasEvent>) - Method in class org.apereo.cas.impl.calcs.UserAgentAuthenticationRequestRiskCalculator
-
- callback(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.consent.CasConsentReviewController
-
Endpoint for Cas Client Callback.
- CALLBACK_AUTHORIZE_URL - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The callback authorize url.
- CALLBACK_AUTHORIZE_URL_DEFINITION - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The callback authorize url definition.
- callbackAuthorizeController() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- callbackAuthorizeViewResolver() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- callbackAuthorizeViewResolver() - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- callbackService - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Callback service.
- callbackService - Variable in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
The Callback service.
- callRestEndpointForMultifactor(Principal, RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver
-
Call rest endpoint for multifactor.
- canAuthenticateAs(String, Principal, Service) - Method in class org.apereo.cas.authentication.surrogate.BaseSurrogateAuthenticationService
-
- canAuthenticateAs(String, Principal, Service) - Method in interface org.apereo.cas.authentication.surrogate.SurrogateAuthenticationService
-
Checks whether a principal can authenticate as a surrogate user.
- canAuthenticateAsInternal(String, Principal, Service) - Method in class cas.authentication.surrogate.SurrogateRestAuthenticationService
-
- canAuthenticateAsInternal(String, Principal, Service) - Method in class org.apereo.cas.authentication.surrogate.BaseSurrogateAuthenticationService
-
Can principal authenticate as surrogate.
- canAuthenticateAsInternal(String, Principal, Service) - Method in class org.apereo.cas.authentication.surrogate.SimpleSurrogateAuthenticationService
-
- canAuthenticateAsInternal(String, Principal, Service) - Method in class org.apereo.cas.authentication.surrogate.SurrogateJdbcAuthenticationService
-
- canAuthenticateAsInternal(String, Principal, Service) - Method in class org.apereo.cas.authentication.surrogate.SurrogateLdapAuthenticationService
-
- CANCEL - Static variable in class org.apereo.cas.support.openid.OpenIdProtocolConstants
-
The OpenID cancel mode.
- canHandle(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.openid.web.mvc.OpenIdValidateController
-
- canHandle(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.openid.web.mvc.SmartOpenIdController
-
- canHandle(Credential) - Method in interface org.apereo.cas.ticket.proxy.ProxyHandler
-
Whether this handler can support the proxy request identified by the given credentials.
- canHandle(Credential) - Method in class org.apereo.cas.ticket.proxy.support.Cas10ProxyHandler
-
- canHandle(Credential) - Method in class org.apereo.cas.ticket.proxy.support.Cas20ProxyHandler
-
- canHandle(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.AbstractDelegateController
-
Determine if a AbstractDelegateController subclass can handle the current request.
- canHandle(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
- canHandle(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.ProxyController
-
- canHandleToken(ReceivedToken) - Method in class org.apereo.cas.support.x509.X509TokenDelegationHandler
-
- canonicalizeSecurityQuestions(Map<String, String>) - Static method in class org.apereo.cas.pm.BasePasswordManagementService
-
Orders security questions consistently.
- canPing() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusMultifactorAuthenticationProvider
-
Can ping.
- canPing() - Method in class org.apereo.cas.adaptors.swivel.SwivelMultifactorAuthenticationProvider
-
Can ping provider?
- captchaWebflowConfigurer() - Method in class org.apereo.cas.web.flow.config.CasCaptchaConfiguration
-
- cas.authentication.surrogate - package cas.authentication.surrogate
-
- cas.config - package cas.config
-
- Cas10ProtocolValidationSpecification - Class in org.apereo.cas.validation
-
Validation specification for the CAS 1.0 protocol.
- Cas10ProtocolValidationSpecification() - Constructor for class org.apereo.cas.validation.Cas10ProtocolValidationSpecification
-
Instantiates a new cas10 protocol validation specification.
- Cas10ProtocolValidationSpecification(boolean) - Constructor for class org.apereo.cas.validation.Cas10ProtocolValidationSpecification
-
Instantiates a new cas10 protocol validation specification.
- cas10ProtocolValidationSpecification() - Method in class org.apereo.cas.validation.config.CasCoreValidationConfiguration
-
- Cas10ProxyHandler - Class in org.apereo.cas.ticket.proxy.support
-
Dummy ProxyHandler that does nothing.
- Cas10ProxyHandler() - Constructor for class org.apereo.cas.ticket.proxy.support.Cas10ProxyHandler
-
- Cas10ResponseView - Class in org.apereo.cas.web.view
-
Custom View to Return the CAS 1.0 Protocol Response.
- Cas10ResponseView(boolean, ProtocolAttributeEncoder, ServicesManager, String, AuthenticationAttributeReleasePolicy) - Constructor for class org.apereo.cas.web.view.Cas10ResponseView
-
- cas1ServiceFailureView() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- cas1ServiceSuccessView() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- Cas2() - Constructor for class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- Cas20ProtocolValidationSpecification - Class in org.apereo.cas.validation
-
Validation specification for the CAS 2.0 protocol.
- Cas20ProtocolValidationSpecification() - Constructor for class org.apereo.cas.validation.Cas20ProtocolValidationSpecification
-
Instantiates a new cas20 protocol validation specification.
- Cas20ProtocolValidationSpecification(boolean) - Constructor for class org.apereo.cas.validation.Cas20ProtocolValidationSpecification
-
Instantiates a new cas20 protocol validation specification.
- cas20ProtocolValidationSpecification() - Method in class org.apereo.cas.validation.config.CasCoreValidationConfiguration
-
- Cas20ProxyHandler - Class in org.apereo.cas.ticket.proxy.support
-
Proxy Handler to handle the default callback functionality of CAS 2.0.
- Cas20ProxyHandler(HttpClient, UniqueTicketIdGenerator) - Constructor for class org.apereo.cas.ticket.proxy.support.Cas20ProxyHandler
-
- Cas20ResponseView - Class in org.apereo.cas.web.view
-
Renders and prepares CAS2 views.
- Cas20ResponseView(boolean, ProtocolAttributeEncoder, ServicesManager, String, View, AuthenticationAttributeReleasePolicy, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.web.view.Cas20ResponseView
-
- Cas20WithoutProxyingValidationSpecification - Class in org.apereo.cas.validation
-
Validation specification for the CAS 2.0 protocol.
- Cas20WithoutProxyingValidationSpecification() - Constructor for class org.apereo.cas.validation.Cas20WithoutProxyingValidationSpecification
-
Instantiates a new cas20 without proxying validation specification.
- Cas20WithoutProxyingValidationSpecification(boolean) - Constructor for class org.apereo.cas.validation.Cas20WithoutProxyingValidationSpecification
-
Instantiates a new cas20 without proxying validation specification.
- cas20WithoutProxyProtocolValidationSpecification() - Method in class org.apereo.cas.validation.config.CasCoreValidationConfiguration
-
- cas2ProxyFailureView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- cas2ProxySuccessView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- cas2ServiceFailureView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- cas2ServiceSuccessView() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- cas2SuccessView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- Cas3() - Constructor for class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas3
-
- Cas30JsonResponseView - Class in org.apereo.cas.web.view
-
Renders the model prepared by CAS in JSON format.
- Cas30JsonResponseView(boolean, ProtocolAttributeEncoder, ServicesManager, String, boolean, AuthenticationAttributeReleasePolicy, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.web.view.Cas30JsonResponseView
-
- Cas30ResponseView - Class in org.apereo.cas.web.view
-
Renders and prepares CAS3 views.
- Cas30ResponseView(boolean, ProtocolAttributeEncoder, ServicesManager, String, View, boolean, AuthenticationAttributeReleasePolicy, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.web.view.Cas30ResponseView
-
- cas3ServiceFailureView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- cas3ServiceJsonView() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- cas3ServiceSuccessView() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- cas3SuccessView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- CAS_ACCESS_DENIED_REASON - Static variable in class org.apereo.cas.web.support.WebUtils
-
Request attribute that contains message key describing details of authorization failure.
- CAS_OAUTH_CLIENT - Static variable in interface org.apereo.cas.support.oauth.authenticator.Authenticators
-
Generic oauth clients.
- CAS_OAUTH_CLIENT_BASIC_AUTHN - Static variable in interface org.apereo.cas.support.oauth.authenticator.Authenticators
-
OAuth authn for basic authn.
- CAS_OAUTH_CLIENT_DIRECT_FORM - Static variable in interface org.apereo.cas.support.oauth.authenticator.Authenticators
-
OAuth authn for client id and secret.
- CAS_OAUTH_CLIENT_USER_FORM - Static variable in interface org.apereo.cas.support.oauth.authenticator.Authenticators
-
OAuth authn for username/password.
- CasAcceptableUsagePolicyJdbcConfiguration - Class in org.apereo.cas.config
-
- CasAcceptableUsagePolicyJdbcConfiguration() - Constructor for class org.apereo.cas.config.CasAcceptableUsagePolicyJdbcConfiguration
-
- CasAcceptableUsagePolicyLdapConfiguration - Class in org.apereo.cas.config
-
- CasAcceptableUsagePolicyLdapConfiguration() - Constructor for class org.apereo.cas.config.CasAcceptableUsagePolicyLdapConfiguration
-
- CasAcceptableUsagePolicyMongoDbConfiguration - Class in org.apereo.cas.config
-
- CasAcceptableUsagePolicyMongoDbConfiguration() - Constructor for class org.apereo.cas.config.CasAcceptableUsagePolicyMongoDbConfiguration
-
- CasAcceptableUsagePolicyRestConfiguration - Class in org.apereo.cas.config
-
- CasAcceptableUsagePolicyRestConfiguration() - Constructor for class org.apereo.cas.config.CasAcceptableUsagePolicyRestConfiguration
-
- CasAcceptableUsagePolicyWebflowConfiguration - Class in org.apereo.cas.config
-
- CasAcceptableUsagePolicyWebflowConfiguration() - Constructor for class org.apereo.cas.config.CasAcceptableUsagePolicyWebflowConfiguration
-
- CasAddonsRegisteredServicesJsonSerializer - Class in org.apereo.cas.services.util
-
- CasAddonsRegisteredServicesJsonSerializer() - Constructor for class org.apereo.cas.services.util.CasAddonsRegisteredServicesJsonSerializer
-
- casAdminPagesPac4jConfig() - Method in class org.apereo.cas.config.CasSecurityContextConfiguration
-
- CasAdminStatusInterceptor() - Constructor for class org.apereo.cas.config.CasSecurityContextConfiguration.CasAdminStatusInterceptor
-
- CasAppender - Class in org.apereo.cas.logging
-
- CasAppender(String, Configuration, AppenderRef) - Constructor for class org.apereo.cas.logging.CasAppender
-
Instantiates a new Cas appender.
- CasApplicationContextConfiguration - Class in org.apereo.cas.config
-
- CasApplicationContextConfiguration() - Constructor for class org.apereo.cas.config.CasApplicationContextConfiguration
-
- casAttributeEncoder(ServicesManager, CipherExecutor, RegisteredServiceCipherExecutor) - Method in class org.apereo.cas.config.CasCoreServicesAuthenticationConfiguration
-
- CasAuditActionContextRecordedEvent - Class in org.apereo.cas.support.events.audit
-
- CasAuditActionContextRecordedEvent(Object, AuditActionContext) - Constructor for class org.apereo.cas.support.events.audit.CasAuditActionContextRecordedEvent
-
Instantiates a new Cas audit action context recorded event.
- casAuthenticationManager(Collection<AuthenticationPolicy>, AuthenticationHandlerResolver, AuthenticationEventExecutionPlan) - Method in class org.apereo.cas.config.CasCoreAuthenticationConfiguration
-
- CasAuthenticationPolicyFailureEvent - Class in org.apereo.cas.support.events.authentication
-
- CasAuthenticationPolicyFailureEvent(Object, Map<String, Class<? extends Throwable>>, AuthenticationTransaction, Authentication) - Constructor for class org.apereo.cas.support.events.authentication.CasAuthenticationPolicyFailureEvent
-
- CasAuthenticationPrincipalResolvedEvent - Class in org.apereo.cas.support.events.authentication
-
- CasAuthenticationPrincipalResolvedEvent(Object, Principal) - Constructor for class org.apereo.cas.support.events.authentication.CasAuthenticationPrincipalResolvedEvent
-
Instantiates a new Abstract cas sso event.
- CasAuthenticationTransactionCompletedEvent - Class in org.apereo.cas.support.events.authentication
-
- CasAuthenticationTransactionCompletedEvent(Object, Authentication) - Constructor for class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionCompletedEvent
-
Instantiates a new Abstract cas sso event.
- CasAuthenticationTransactionFailureEvent - Class in org.apereo.cas.support.events.authentication
-
- CasAuthenticationTransactionFailureEvent(Object, Map<String, Class<? extends Throwable>>, Collection<Credential>) - Constructor for class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionFailureEvent
-
Instantiates a new Abstract cas sso event.
- CasAuthenticationTransactionStartedEvent - Class in org.apereo.cas.support.events.authentication
-
- CasAuthenticationTransactionStartedEvent(Object, Credential) - Constructor for class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionStartedEvent
-
Instantiates a new Abstract cas sso event.
- CasAuthenticationTransactionSuccessfulEvent - Class in org.apereo.cas.support.events.authentication
-
- CasAuthenticationTransactionSuccessfulEvent(Object, Credential) - Constructor for class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionSuccessfulEvent
-
Instantiates a new Abstract cas sso event.
- CasBannerProvider - Class in org.apereo.cas.shell
-
- CasBannerProvider() - Constructor for class org.apereo.cas.shell.CasBannerProvider
-
- CasBasicAuthenticationConfiguration - Class in org.apereo.cas.web.config
-
- CasBasicAuthenticationConfiguration() - Constructor for class org.apereo.cas.web.config.CasBasicAuthenticationConfiguration
-
- casCallbackUrlResolver() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- CasCaptchaConfiguration - Class in org.apereo.cas.web.flow.config
-
- CasCaptchaConfiguration() - Constructor for class org.apereo.cas.web.flow.config.CasCaptchaConfiguration
-
- CasCaptchaWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- CasCaptchaWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.CasCaptchaWebflowConfigurer
-
- casClientInfoLoggingFilter() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- casClientInfoLoggingFilter() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- casClientTicketValidator() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- casCloudBusConfigurationEventListener(CasConfigurationPropertiesEnvironmentManager) - Method in class org.apereo.cas.config.CasCloudBusEventsConfigEnvironmentConfiguration
-
- CasCloudBusConfigurationEventListener - Class in org.apereo.cas.support.events.listener
-
- CasCloudBusConfigurationEventListener(CasConfigurationPropertiesEnvironmentManager) - Constructor for class org.apereo.cas.support.events.listener.CasCloudBusConfigurationEventListener
-
- CasCloudBusEventsConfigEnvironmentConfiguration - Class in org.apereo.cas.config
-
- CasCloudBusEventsConfigEnvironmentConfiguration() - Constructor for class org.apereo.cas.config.CasCloudBusEventsConfigEnvironmentConfiguration
-
- CasCommandLineEngine - Class in org.apereo.cas.shell.cli
-
- CasCommandLineEngine() - Constructor for class org.apereo.cas.shell.cli.CasCommandLineEngine
-
- CasCommandLineParser - Class in org.apereo.cas.shell.cli
-
- CasCommandLineParser() - Constructor for class org.apereo.cas.shell.cli.CasCommandLineParser
-
- CasCommandLineShellApplication - Class in org.apereo.cas
-
- CasCommandLineShellApplication() - Constructor for class org.apereo.cas.CasCommandLineShellApplication
-
- CasCommandLineShellBootstrapper - Class in org.apereo.cas.shell
-
- CasCommandLineShellBootstrapper() - Constructor for class org.apereo.cas.shell.CasCommandLineShellBootstrapper
-
- CasCommandLineShellConfiguration - Class in org.apereo.cas.config
-
- CasCommandLineShellConfiguration() - Constructor for class org.apereo.cas.config.CasCommandLineShellConfiguration
-
- casCommonMessages() - Method in class org.apereo.cas.config.CasCoreWebConfiguration
-
Load property files containing non-i18n fallback values
that should be exposed to Thyme templates.
- CasConfigurationCreatedEvent - Class in org.apereo.cas.support.events.config
-
- CasConfigurationCreatedEvent(Object, Path) - Constructor for class org.apereo.cas.support.events.config.CasConfigurationCreatedEvent
-
Instantiates a new Abstract cas sso event.
- CasConfigurationDeletedEvent - Class in org.apereo.cas.support.events.config
-
- CasConfigurationDeletedEvent(Object, Path) - Constructor for class org.apereo.cas.support.events.config.CasConfigurationDeletedEvent
-
Instantiates a new Abstract cas sso event.
- CasConfigurationEmbeddedValueResolver - Class in org.apereo.cas.config.support
-
- CasConfigurationEmbeddedValueResolver(ApplicationContext) - Constructor for class org.apereo.cas.config.support.CasConfigurationEmbeddedValueResolver
-
- casConfigurationEventListener() - Method in class org.apereo.cas.config.CasCoreEventsConfigEnvironmentConfiguration
-
- CasConfigurationEventListener - Class in org.apereo.cas.support.events.listener
-
- CasConfigurationEventListener(CasConfigurationPropertiesEnvironmentManager) - Constructor for class org.apereo.cas.support.events.listener.CasConfigurationEventListener
-
- CasConfigurationJasyptDecryptor - Class in org.apereo.cas.configuration.support
-
- CasConfigurationJasyptDecryptor(Environment) - Constructor for class org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor
-
- CasConfigurationJasyptDecryptor.JasyptEncryptionParameters - Enum in org.apereo.cas.configuration.support
-
The Jasypt encryption parameters.
- casConfigurationMetadataRepository() - Method in class org.apereo.cas.config.CasCoreConfigurationMetadataConfiguration
-
- CasConfigurationMetadataRepository - Class in org.apereo.cas.metadata
-
- CasConfigurationMetadataRepository() - Constructor for class org.apereo.cas.metadata.CasConfigurationMetadataRepository
-
- CasConfigurationMetadataRepository(String) - Constructor for class org.apereo.cas.metadata.CasConfigurationMetadataRepository
-
Instantiates a new Cas configuration metadata repository.
- casConfigurationMetadataServerController() - Method in class org.apereo.cas.config.CasCoreConfigurationMetadataConfiguration
-
- CasConfigurationMetadataServerController - Class in org.apereo.cas.metadata.rest
-
- CasConfigurationMetadataServerController(CasConfigurationMetadataRepository, CasConfigurationProperties) - Constructor for class org.apereo.cas.metadata.rest.CasConfigurationMetadataServerController
-
- CasConfigurationModifiedEvent - Class in org.apereo.cas.support.events.config
-
- CasConfigurationModifiedEvent(Object, Path) - Constructor for class org.apereo.cas.support.events.config.CasConfigurationModifiedEvent
-
Instantiates a new Abstract cas sso event.
- CasConfigurationModifiedEvent(Object, boolean) - Constructor for class org.apereo.cas.support.events.config.CasConfigurationModifiedEvent
-
Instantiates a new Cas configuration modified event.
- CasConfigurationModifiedEvent(Object, Path, boolean) - Constructor for class org.apereo.cas.support.events.config.CasConfigurationModifiedEvent
-
Instantiates a new Cas configuration modified event.
- CasConfigurationProperties - Class in org.apereo.cas.configuration
-
- CasConfigurationProperties() - Constructor for class org.apereo.cas.configuration.CasConfigurationProperties
-
- CasConfigurationPropertiesEnvironmentManager - Class in org.apereo.cas.configuration
-
- CasConfigurationPropertiesEnvironmentManager() - Constructor for class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
- CasConfigurationServerBanner - Class in org.apereo.cas
-
- CasConfigurationServerBanner() - Constructor for class org.apereo.cas.CasConfigurationServerBanner
-
- CasConfigurationServerServletInitializer - Class in org.apereo.cas
-
- CasConfigurationServerServletInitializer() - Constructor for class org.apereo.cas.CasConfigurationServerServletInitializer
-
- CasConfigurationServerWebApplication - Class in org.apereo.cas
-
- CasConfigurationServerWebApplication() - Constructor for class org.apereo.cas.CasConfigurationServerWebApplication
-
- CasConfigurationSupportUtilitiesConfiguration - Class in org.apereo.cas.config
-
- CasConfigurationSupportUtilitiesConfiguration() - Constructor for class org.apereo.cas.config.CasConfigurationSupportUtilitiesConfiguration
-
- CasConfigurationSupportUtilitiesConfiguration.CasCoreConfigurationWatchConfiguration - Class in org.apereo.cas.config
-
The watch configuration.
- CasConsentApiConfiguration - Class in org.apereo.cas.config
-
- CasConsentApiConfiguration() - Constructor for class org.apereo.cas.config.CasConsentApiConfiguration
-
- CasConsentCoreConfiguration - Class in org.apereo.cas.config
-
- CasConsentCoreConfiguration() - Constructor for class org.apereo.cas.config.CasConsentCoreConfiguration
-
- CasConsentJdbcConfiguration - Class in org.apereo.cas.config
-
- CasConsentJdbcConfiguration() - Constructor for class org.apereo.cas.config.CasConsentJdbcConfiguration
-
- CasConsentLdapConfiguration - Class in org.apereo.cas.config
-
- CasConsentLdapConfiguration() - Constructor for class org.apereo.cas.config.CasConsentLdapConfiguration
-
- CasConsentMongoDbConfiguration - Class in org.apereo.cas.config
-
- CasConsentMongoDbConfiguration() - Constructor for class org.apereo.cas.config.CasConsentMongoDbConfiguration
-
- casConsentPac4jConfig() - Method in class org.apereo.cas.web.consent.config.CasConsentReviewConfiguration
-
- CasConsentRestConfiguration - Class in org.apereo.cas.config
-
- CasConsentRestConfiguration() - Constructor for class org.apereo.cas.config.CasConsentRestConfiguration
-
- CasConsentReviewConfiguration - Class in org.apereo.cas.web.consent.config
-
- CasConsentReviewConfiguration() - Constructor for class org.apereo.cas.web.consent.config.CasConsentReviewConfiguration
-
- CasConsentReviewController - Class in org.apereo.cas.web.consent
-
- CasConsentReviewController(ConsentRepository, ConsentEngine, Config, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.consent.CasConsentReviewController
-
- casConsentReviewController() - Method in class org.apereo.cas.web.consent.config.CasConsentReviewConfiguration
-
- casConsentReviewSecurityInterceptor() - Method in class org.apereo.cas.web.consent.config.CasConsentReviewConfiguration
-
- CasConsentWebflowConfiguration - Class in org.apereo.cas.config
-
- CasConsentWebflowConfiguration() - Constructor for class org.apereo.cas.config.CasConsentWebflowConfiguration
-
- CasCookieConfiguration - Class in org.apereo.cas.web.config
-
- CasCookieConfiguration() - Constructor for class org.apereo.cas.web.config.CasCookieConfiguration
-
- CasCoreAuditConfiguration - Class in org.apereo.cas.audit.spi.config
-
- CasCoreAuditConfiguration() - Constructor for class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- CasCoreAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationConfiguration
-
- CasCoreAuthenticationHandlersConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationHandlersConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- CasCoreAuthenticationHandlersConfiguration.JaasAuthenticationConfiguration - Class in org.apereo.cas.config
-
The Jaas authentication configuration.
- casCoreAuthenticationMetadataAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CasCoreAuthenticationMetadataConfiguration
-
- CasCoreAuthenticationMetadataConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationMetadataConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationMetadataConfiguration
-
- CasCoreAuthenticationPolicyConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationPolicyConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationPolicyConfiguration
-
- CasCoreAuthenticationPrincipalConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationPrincipalConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationPrincipalConfiguration
-
- CasCoreAuthenticationServiceSelectionStrategyConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationServiceSelectionStrategyConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationServiceSelectionStrategyConfiguration
-
- CasCoreAuthenticationSupportConfiguration - Class in org.apereo.cas.config
-
- CasCoreAuthenticationSupportConfiguration() - Constructor for class org.apereo.cas.config.CasCoreAuthenticationSupportConfiguration
-
- CasCoreBootstrapStandaloneConfiguration - Class in org.apereo.cas.configuration.config
-
- CasCoreBootstrapStandaloneConfiguration() - Constructor for class org.apereo.cas.configuration.config.CasCoreBootstrapStandaloneConfiguration
-
- CasCoreComponentSerializationConfiguration - Class in org.apereo.cas.config
-
- CasCoreComponentSerializationConfiguration() - Constructor for class org.apereo.cas.config.CasCoreComponentSerializationConfiguration
-
- CasCoreConfiguration - Class in org.apereo.cas.config
-
- CasCoreConfiguration() - Constructor for class org.apereo.cas.config.CasCoreConfiguration
-
- CasCoreConfigurationMetadataConfiguration - Class in org.apereo.cas.config
-
- CasCoreConfigurationMetadataConfiguration() - Constructor for class org.apereo.cas.config.CasCoreConfigurationMetadataConfiguration
-
- CasCoreConfigurationWatchConfiguration() - Constructor for class org.apereo.cas.config.CasConfigurationSupportUtilitiesConfiguration.CasCoreConfigurationWatchConfiguration
-
- CasCoreEventsConfigEnvironmentConfiguration - Class in org.apereo.cas.config
-
- CasCoreEventsConfigEnvironmentConfiguration() - Constructor for class org.apereo.cas.config.CasCoreEventsConfigEnvironmentConfiguration
-
- CasCoreEventsConfiguration - Class in org.apereo.cas.support.events.config
-
- CasCoreEventsConfiguration() - Constructor for class org.apereo.cas.support.events.config.CasCoreEventsConfiguration
-
- CasCoreHttpConfiguration - Class in org.apereo.cas.config
-
- CasCoreHttpConfiguration() - Constructor for class org.apereo.cas.config.CasCoreHttpConfiguration
-
- CasCoreLogoutConfiguration - Class in org.apereo.cas.logout.config
-
- CasCoreLogoutConfiguration() - Constructor for class org.apereo.cas.logout.config.CasCoreLogoutConfiguration
-
- CasCoreMonitorConfiguration - Class in org.apereo.cas.monitor.config
-
- CasCoreMonitorConfiguration() - Constructor for class org.apereo.cas.monitor.config.CasCoreMonitorConfiguration
-
- CasCoreServicesAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CasCoreServicesAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CasCoreServicesAuthenticationConfiguration
-
- CasCoreServicesConfiguration - Class in org.apereo.cas.config
-
- CasCoreServicesConfiguration() - Constructor for class org.apereo.cas.config.CasCoreServicesConfiguration
-
- CasCoreTicketCatalogConfiguration - Class in org.apereo.cas.config
-
- CasCoreTicketCatalogConfiguration() - Constructor for class org.apereo.cas.config.CasCoreTicketCatalogConfiguration
-
- CasCoreTicketIdGeneratorsConfiguration - Class in org.apereo.cas.config
-
- CasCoreTicketIdGeneratorsConfiguration() - Constructor for class org.apereo.cas.config.CasCoreTicketIdGeneratorsConfiguration
-
- CasCoreTicketsConfiguration - Class in org.apereo.cas.config
-
- CasCoreTicketsConfiguration() - Constructor for class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- CasCoreTicketsSchedulingConfiguration - Class in org.apereo.cas.config
-
- CasCoreTicketsSchedulingConfiguration() - Constructor for class org.apereo.cas.config.CasCoreTicketsSchedulingConfiguration
-
- CasCoreTicketsSchedulingConfiguration.TicketRegistryCleanerScheduler - Class in org.apereo.cas.config
-
The Ticket registry cleaner scheduler.
- CasCoreUtilConfiguration - Class in org.apereo.cas.config
-
- CasCoreUtilConfiguration() - Constructor for class org.apereo.cas.config.CasCoreUtilConfiguration
-
- CasCoreUtilSerializationConfiguration - Class in org.apereo.cas.config
-
- CasCoreUtilSerializationConfiguration() - Constructor for class org.apereo.cas.config.CasCoreUtilSerializationConfiguration
-
- CasCoreValidationConfiguration - Class in org.apereo.cas.validation.config
-
- CasCoreValidationConfiguration() - Constructor for class org.apereo.cas.validation.config.CasCoreValidationConfiguration
-
- CasCoreWebConfiguration - Class in org.apereo.cas.config
-
- CasCoreWebConfiguration() - Constructor for class org.apereo.cas.config.CasCoreWebConfiguration
-
- CasCoreWebflowConfiguration - Class in org.apereo.cas.web.flow.config
-
- CasCoreWebflowConfiguration() - Constructor for class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- casCorsFilter() - Method in class org.apereo.cas.config.CasFiltersConfiguration
-
- CasDefaultFlowUrlHandler - Class in org.apereo.cas.web.flow.actions
-
Provides special handling for parameters in requests made to the CAS login
webflow.
- CasDefaultFlowUrlHandler() - Constructor for class org.apereo.cas.web.flow.actions.CasDefaultFlowUrlHandler
-
- CasDefaultServiceTicketIdGeneratorsConfiguration - Class in org.apereo.cas.config
-
- CasDefaultServiceTicketIdGeneratorsConfiguration() - Constructor for class org.apereo.cas.config.CasDefaultServiceTicketIdGeneratorsConfiguration
-
- CasDelegatingWebflowEventResolver - Interface in org.apereo.cas.web.flow.resolver
-
- CasDiscoveryProfileConfiguration - Class in org.apereo.cas.config
-
- CasDiscoveryProfileConfiguration() - Constructor for class org.apereo.cas.config.CasDiscoveryProfileConfiguration
-
- CaseChangeSearchEntryHandlersProperties - Class in org.apereo.cas.configuration.model.support.ldap
-
- CaseChangeSearchEntryHandlersProperties() - Constructor for class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- CasEmbeddedContainerJettyConfiguration - Class in org.apereo.cas.config
-
- CasEmbeddedContainerJettyConfiguration() - Constructor for class org.apereo.cas.config.CasEmbeddedContainerJettyConfiguration
-
- CasEmbeddedContainerTomcatConfiguration - Class in org.apereo.cas.config
-
- CasEmbeddedContainerTomcatConfiguration() - Constructor for class org.apereo.cas.config.CasEmbeddedContainerTomcatConfiguration
-
- CasEmbeddedContainerUndertowConfiguration - Class in org.apereo.cas.config
-
- CasEmbeddedContainerUndertowConfiguration() - Constructor for class org.apereo.cas.config.CasEmbeddedContainerUndertowConfiguration
-
- CasEmbeddedContainerUtils - Class in org.apereo.cas
-
- CasEurekaDiscoveryClientConfiguration - Class in org.apereo.cas.config
-
- CasEurekaDiscoveryClientConfiguration() - Constructor for class org.apereo.cas.config.CasEurekaDiscoveryClientConfiguration
-
- CasEurekaServerBanner - Class in org.apereo.cas
-
- CasEurekaServerBanner() - Constructor for class org.apereo.cas.CasEurekaServerBanner
-
- CasEurekaServerServletInitializer - Class in org.apereo.cas
-
- CasEurekaServerServletInitializer() - Constructor for class org.apereo.cas.CasEurekaServerServletInitializer
-
- CasEurekaServerWebApplication - Class in org.apereo.cas
-
- CasEurekaServerWebApplication() - Constructor for class org.apereo.cas.CasEurekaServerWebApplication
-
- CasEvent - Class in org.apereo.cas.support.events.dao
-
This is
CasEvent
, which represents a single event stored in the events repository.
- CasEvent() - Constructor for class org.apereo.cas.support.events.dao.CasEvent
-
Instantiates a new Cas event.
- casEventConsumer - Variable in class org.apereo.cas.services.AbstractServiceRegistryDao
-
Event consumer.
- casEventRepository() - Method in class org.apereo.cas.config.JpaEventsConfiguration
-
- casEventRepository() - Method in class org.apereo.cas.config.MongoDbEventsConfiguration
-
- casEventRepository - Variable in class org.apereo.cas.impl.calcs.BaseAuthenticationRequestRiskCalculator
-
CAS event repository instance.
- CasEventRepository - Interface in org.apereo.cas.support.events
-
Defines DAO operations over an events repository.
- casEventRepository() - Method in class org.apereo.cas.support.events.config.CasCoreEventsConfiguration
-
- casEventRepository() - Method in class org.apereo.cas.support.events.config.CasEventsInfluxDbRepositoryConfiguration
-
- casEventRepository() - Method in class org.apereo.cas.support.events.config.CasEventsInMemoryRepositoryConfiguration
-
- CasEventsInfluxDbRepositoryConfiguration - Class in org.apereo.cas.support.events.config
-
- CasEventsInfluxDbRepositoryConfiguration() - Constructor for class org.apereo.cas.support.events.config.CasEventsInfluxDbRepositoryConfiguration
-
- CasEventsInMemoryRepositoryConfiguration - Class in org.apereo.cas.support.events.config
-
- CasEventsInMemoryRepositoryConfiguration() - Constructor for class org.apereo.cas.support.events.config.CasEventsInMemoryRepositoryConfiguration
-
- CasFiltersConfiguration - Class in org.apereo.cas.config
-
- CasFiltersConfiguration() - Constructor for class org.apereo.cas.config.CasFiltersConfiguration
-
- CasGeoLocationConfiguration - Class in org.apereo.cas.support.geo.config
-
- CasGeoLocationConfiguration() - Constructor for class org.apereo.cas.support.geo.config.CasGeoLocationConfiguration
-
- CasHttpSoap11Encoder - Class in org.apereo.cas.support.saml.util
-
Override OpenSAML HTTPSOAP11Encoder
such that SOAP-ENV XML namespace prefix is used for SOAP envelope
elements.
- CasHttpSoap11Encoder() - Constructor for class org.apereo.cas.support.saml.util.CasHttpSoap11Encoder
-
Instantiates a new encoder.
- CasInterruptConfiguration - Class in org.apereo.cas.config
-
- CasInterruptConfiguration() - Constructor for class org.apereo.cas.config.CasInterruptConfiguration
-
- CasInterruptWebflowConfiguration - Class in org.apereo.cas.config
-
- CasInterruptWebflowConfiguration() - Constructor for class org.apereo.cas.config.CasInterruptWebflowConfiguration
-
- CasJdbcAuthenticationConfiguration - Class in org.apereo.cas.adaptors.jdbc.config
-
- CasJdbcAuthenticationConfiguration() - Constructor for class org.apereo.cas.adaptors.jdbc.config.CasJdbcAuthenticationConfiguration
-
- CasJdbcMonitorConfiguration - Class in org.apereo.cas.monitor.config
-
- CasJdbcMonitorConfiguration() - Constructor for class org.apereo.cas.monitor.config.CasJdbcMonitorConfiguration
-
- CasJdbcThrottlingConfiguration - Class in org.apereo.cas.web.support.config
-
- CasJdbcThrottlingConfiguration() - Constructor for class org.apereo.cas.web.support.config.CasJdbcThrottlingConfiguration
-
- CasJdbcUserDetailsManagerConfigurer - Class in org.apereo.cas.web.security
-
- CasJdbcUserDetailsManagerConfigurer(AdminPagesSecurityProperties) - Constructor for class org.apereo.cas.web.security.CasJdbcUserDetailsManagerConfigurer
-
- CasJettyBanner - Class in org.apereo.cas
-
- CasJettyBanner() - Constructor for class org.apereo.cas.CasJettyBanner
-
- CasKryoPool - Class in org.apereo.cas.memcached.kryo
-
- CasKryoPool() - Constructor for class org.apereo.cas.memcached.kryo.CasKryoPool
-
- CasKryoPool(Collection<Class>) - Constructor for class org.apereo.cas.memcached.kryo.CasKryoPool
-
- CasKryoPool(Collection<Class>, boolean, boolean, boolean, boolean) - Constructor for class org.apereo.cas.memcached.kryo.CasKryoPool
-
- CasKryoTranscoder - Class in org.apereo.cas.memcached.kryo
-
MemcachedClient
transcoder implementation based on Kryo fast serialization framework
suited for efficient serialization of tickets.
- CasKryoTranscoder(CasKryoPool) - Constructor for class org.apereo.cas.memcached.kryo.CasKryoTranscoder
-
- CasLdapUserDetailsManagerConfigurer<B extends org.springframework.security.config.annotation.authentication.ProviderManagerBuilder<B>> - Class in org.apereo.cas.web.security
-
- CasLdapUserDetailsManagerConfigurer(AdminPagesSecurityProperties) - Constructor for class org.apereo.cas.web.security.CasLdapUserDetailsManagerConfigurer
-
- CasLoggingConfiguration - Class in org.apereo.cas.logging.config
-
- CasLoggingConfiguration() - Constructor for class org.apereo.cas.logging.config.CasLoggingConfiguration
-
- CasManagementAuditConfiguration - Class in org.apereo.cas.mgmt.config
-
- CasManagementAuditConfiguration() - Constructor for class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- CasManagementAuthenticationConfiguration - Class in org.apereo.cas.mgmt.config
-
- CasManagementAuthenticationConfiguration() - Constructor for class org.apereo.cas.mgmt.config.CasManagementAuthenticationConfiguration
-
- CasManagementAuthorizationConfiguration - Class in org.apereo.cas.mgmt.config
-
- CasManagementAuthorizationConfiguration() - Constructor for class org.apereo.cas.mgmt.config.CasManagementAuthorizationConfiguration
-
- CasManagementBanner - Class in org.apereo.cas.mgmt.web
-
- CasManagementBanner() - Constructor for class org.apereo.cas.mgmt.web.CasManagementBanner
-
- CasManagementLdapAuthorizationConfiguration - Class in org.apereo.cas.mgmt.config
-
- CasManagementLdapAuthorizationConfiguration() - Constructor for class org.apereo.cas.mgmt.config.CasManagementLdapAuthorizationConfiguration
-
- CasManagementRootController - Class in org.apereo.cas.mgmt.web
-
- CasManagementRootController() - Constructor for class org.apereo.cas.mgmt.web.CasManagementRootController
-
- casManagementSecurityConfiguration() - Method in class org.apereo.cas.mgmt.config.CasManagementAuthenticationConfiguration
-
- CasManagementSecurityInterceptor - Class in org.apereo.cas.mgmt.authentication
-
- CasManagementSecurityInterceptor(Config) - Constructor for class org.apereo.cas.mgmt.authentication.CasManagementSecurityInterceptor
-
Instantiates a new Cas management security interceptor.
- casManagementSecurityInterceptor() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- CasManagementSecurityInterceptor.CasManagementSecurityLogic - Class in org.apereo.cas.mgmt.authentication
-
The Cas management security logic.
- CasManagementSecurityLogic() - Constructor for class org.apereo.cas.mgmt.authentication.CasManagementSecurityInterceptor.CasManagementSecurityLogic
-
- CasManagementUtils - Class in org.apereo.cas.mgmt
-
- CasManagementWebAppConfiguration - Class in org.apereo.cas.mgmt.config
-
- CasManagementWebAppConfiguration() - Constructor for class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- CasManagementWebApplication - Class in org.apereo.cas.mgmt.web
-
- CasManagementWebApplication() - Constructor for class org.apereo.cas.mgmt.web.CasManagementWebApplication
-
Instantiates a new web application.
- CasManagementWebApplicationServletInitializer - Class in org.apereo.cas.mgmt.web
-
- CasManagementWebApplicationServletInitializer() - Constructor for class org.apereo.cas.mgmt.web.CasManagementWebApplicationServletInitializer
-
- CasMetricsConfiguration - Class in org.apereo.cas.config
-
- CasMetricsConfiguration() - Constructor for class org.apereo.cas.config.CasMetricsConfiguration
-
- CasMetricsRepositoryConfiguration - Class in org.apereo.cas.config
-
- CasMetricsRepositoryConfiguration() - Constructor for class org.apereo.cas.config.CasMetricsRepositoryConfiguration
-
- CasMongoAuthenticationConfiguration - Class in org.apereo.cas.authentication.config
-
- CasMongoAuthenticationConfiguration() - Constructor for class org.apereo.cas.authentication.config.CasMongoAuthenticationConfiguration
-
- CasOAuthAuthenticationServiceSelectionStrategyConfiguration - Class in org.apereo.cas.config
-
- CasOAuthAuthenticationServiceSelectionStrategyConfiguration() - Constructor for class org.apereo.cas.config.CasOAuthAuthenticationServiceSelectionStrategyConfiguration
-
- casOAuthCallbackUrl(String) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Cas oauth callback url.
- CasOAuthComponentSerializationConfiguration - Class in org.apereo.cas.config
-
- CasOAuthComponentSerializationConfiguration() - Constructor for class org.apereo.cas.config.CasOAuthComponentSerializationConfiguration
-
- CasOAuthConfiguration - Class in org.apereo.cas.config
-
- CasOAuthConfiguration() - Constructor for class org.apereo.cas.config.CasOAuthConfiguration
-
- CasOAuthWebflowConfiguration - Class in org.apereo.cas.config
-
- CasOAuthWebflowConfiguration() - Constructor for class org.apereo.cas.config.CasOAuthWebflowConfiguration
-
- casOpenIdAssociationSuccessView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.OpenIdProtocolViews
-
- casOpenIdServiceFailureView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.OpenIdProtocolViews
-
- casOpenIdServiceSuccessView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.OpenIdProtocolViews
-
- CasPersonDirectoryConfiguration - Class in org.apereo.cas.config
-
- CasPersonDirectoryConfiguration() - Constructor for class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- casPostResponseView() - Method in class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- CasPromptProvider - Class in org.apereo.cas.shell
-
- CasPromptProvider() - Constructor for class org.apereo.cas.shell.CasPromptProvider
-
- casProperties - Variable in class org.apereo.cas.config.BaseCasSamlSPConfiguration
-
CAS properties.
- casProperties - Variable in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
Cas properties.
- casProperties - Variable in class org.apereo.cas.impl.plans.BaseAuthenticationRiskContingencyPlan
-
CAS properties.
- casProperties - Variable in class org.apereo.cas.monitor.AbstractCacheMonitor
-
CAS properties.
- casProperties - Variable in class org.apereo.cas.support.oauth.authenticator.OAuth20CasAuthenticationBuilder
-
Collection of CAS settings.
- casProperties - Variable in class org.apereo.cas.support.oauth.web.endpoints.BaseOAuth20Controller
-
Collection of CAS settings.
- casProperties - Variable in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20AccessTokenResponseGenerator
-
CAS settings.
- casProperties - Variable in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
CAS settings.
- casProperties - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The cas properties.
- casProperties - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectSignatureValidator
-
Cas settings.
- casProperties - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder
-
CAS settings.
- casProperties - Variable in class org.apereo.cas.web.BaseCasMvcEndpoint
-
CAS settings.
- casProperties - Variable in class org.apereo.cas.web.flow.AbstractConsentAction
-
CAS Settings.
- casProperties - Variable in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
CAS Properties.
- casProperties - Variable in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
The Cas properties.
- CasPropertiesConfiguration - Class in org.apereo.cas.config
-
- CasPropertiesConfiguration() - Constructor for class org.apereo.cas.config.CasPropertiesConfiguration
-
- CasProtocolConstants - Interface in org.apereo.cas
-
Class that exposes relevant constants and parameters to
the CAS protocol.
- CasProtocolValidationSpecification - Interface in org.apereo.cas.validation
-
An interface to impose restrictions and requirements on validations (e.g.
- CasProtocolView - Class in org.apereo.cas.web.view
-
- CasProtocolView(String, ApplicationContext, SpringTemplateEngine, ThymeleafProperties, String) - Constructor for class org.apereo.cas.web.view.CasProtocolView
-
Instantiates a new Cas protocol view.
- CasProtocolView(String, ApplicationContext, SpringTemplateEngine, ThymeleafProperties) - Constructor for class org.apereo.cas.web.view.CasProtocolView
-
Instantiates a new Cas protocol view.
- CasProtocolViews() - Constructor for class org.apereo.cas.web.config.CasProtocolViewsConfiguration.CasProtocolViews
-
- CasProtocolViewsConfiguration - Class in org.apereo.cas.web.config
-
- CasProtocolViewsConfiguration() - Constructor for class org.apereo.cas.web.config.CasProtocolViewsConfiguration
-
- CasProtocolViewsConfiguration.CasProtocolViews - Class in org.apereo.cas.web.config
-
The Cas protocol views.
- CasProtocolViewsConfiguration.OAuthProtocolViews - Class in org.apereo.cas.web.config
-
The Oauth protocol views.
- CasProtocolViewsConfiguration.OidcProtocolViews - Class in org.apereo.cas.web.config
-
The Oidc protocol views.
- CasProtocolViewsConfiguration.OpenIdProtocolViews - Class in org.apereo.cas.web.config
-
The openid protocol views.
- CasProxyGrantingTicketCreatedEvent - Class in org.apereo.cas.support.events.ticket
-
Concrete subclass of AbstractCasEvent
representing single sign on session establishment
event e.g.
- CasProxyGrantingTicketCreatedEvent(Object, TicketGrantingTicket) - Constructor for class org.apereo.cas.support.events.ticket.CasProxyGrantingTicketCreatedEvent
-
Instantiates a new Cas sso session established event.
- CasProxyTicketGrantedEvent - Class in org.apereo.cas.support.events.ticket
-
Concrete subclass of AbstractCasEvent
representing granting of a
proxy ticket by a CAS server.
- CasProxyTicketGrantedEvent(Object, ProxyGrantingTicket, ProxyTicket) - Constructor for class org.apereo.cas.support.events.ticket.CasProxyTicketGrantedEvent
-
Instantiates a new Cas proxy ticket granted event.
- casRealm() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- CasRegisteredServiceDeletedEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServiceDeletedEvent(Object, RegisteredService) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServiceDeletedEvent
-
Instantiates a new cas sso event.
- CasRegisteredServiceExpiredEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServiceExpiredEvent(Object, RegisteredService) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServiceExpiredEvent
-
Instantiates a new event.
- CasRegisteredServiceHazelcastStreamPublisher - Class in org.apereo.cas.services.publisher
-
- CasRegisteredServiceHazelcastStreamPublisher(HazelcastInstance, StringBean) - Constructor for class org.apereo.cas.services.publisher.CasRegisteredServiceHazelcastStreamPublisher
-
- CasRegisteredServiceLoadedEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServiceLoadedEvent(Object, RegisteredService) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServiceLoadedEvent
-
Instantiates a new cas sso event.
- CasRegisteredServiceNoOpStreamPublisher - Class in org.apereo.cas.services.publisher
-
- CasRegisteredServiceNoOpStreamPublisher() - Constructor for class org.apereo.cas.services.publisher.CasRegisteredServiceNoOpStreamPublisher
-
- CasRegisteredServicePreDeleteEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServicePreDeleteEvent(Object, RegisteredService) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServicePreDeleteEvent
-
Instantiates a new cas sso event.
- CasRegisteredServicePreSaveEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServicePreSaveEvent(Object, RegisteredService) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServicePreSaveEvent
-
Instantiates a new cas sso event.
- CasRegisteredServiceSavedEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServiceSavedEvent(Object, RegisteredService) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServiceSavedEvent
-
Instantiates a new cas sso event.
- CasRegisteredServicesLoadedEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServicesLoadedEvent(Object, Collection<RegisteredService>) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServicesLoadedEvent
-
Instantiates a new cas sso event.
- CasRegisteredServicesRefreshEvent - Class in org.apereo.cas.support.events.service
-
- CasRegisteredServicesRefreshEvent(Object) - Constructor for class org.apereo.cas.support.events.service.CasRegisteredServicesRefreshEvent
-
Instantiates a new cas sso event.
- casRegisteredServiceStreamPublisher() - Method in class org.apereo.cas.config.CasServicesStreamingConfiguration
-
- casRegisteredServiceStreamPublisher(ExecutorService) - Method in class org.apereo.cas.config.CasServicesStreamingHazelcastConfiguration
-
- CasRegisteredServiceStreamPublisher - Interface in org.apereo.cas.services.publisher
-
- casRegisteredServiceStreamPublisherIdentifier() - Method in class org.apereo.cas.config.CasServicesStreamingConfiguration
-
- CasReloadableMessageBundle - Class in org.apereo.cas.web.view
-
An extension of the ReloadableResourceBundleMessageSource
whose sole concern
is to print a WARN message in cases where a language key is not found in the active and
default bundles.
- CasReloadableMessageBundle() - Constructor for class org.apereo.cas.web.view.CasReloadableMessageBundle
-
- CasRemoteAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CasRemoteAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CasRemoteAuthenticationConfiguration
-
- CasReportsConfiguration - Class in org.apereo.cas.web.report.config
-
- CasReportsConfiguration() - Constructor for class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- CasReportsConfiguration.AuthenticationEventsConfiguration - Class in org.apereo.cas.web.report.config
-
The type Authentication events configuration.
- CasReportsConfiguration.ServerDiscoveryProfileConfiguration - Class in org.apereo.cas.web.report.config
-
The type server discovery profile configuration.
- CasReportsConfiguration.TrustedDevicesConfiguration - Class in org.apereo.cas.web.report.config
-
The type Trusted devices configuration.
- CasRestAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CasRestAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CasRestAuthenticationConfiguration
-
- casRestAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CasRestAuthenticationConfiguration
-
- CasRestConfiguration - Class in org.apereo.cas.config
-
- CasRestConfiguration() - Constructor for class org.apereo.cas.config.CasRestConfiguration
-
- CasRestTokensConfiguration - Class in org.apereo.cas.config
-
- CasRestTokensConfiguration() - Constructor for class org.apereo.cas.config.CasRestTokensConfiguration
-
- CasRiskBasedAuthenticationEvaluationStartedEvent - Class in org.apereo.cas.support.events.authentication.adaptive
-
- CasRiskBasedAuthenticationEvaluationStartedEvent(Object, Authentication, RegisteredService) - Constructor for class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationEvaluationStartedEvent
-
Instantiates a new Cas risk based authentication evaluation started event.
- CasRiskBasedAuthenticationMitigationStartedEvent - Class in org.apereo.cas.support.events.authentication.adaptive
-
- CasRiskBasedAuthenticationMitigationStartedEvent(Object, Authentication, RegisteredService, Object) - Constructor for class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationMitigationStartedEvent
-
Instantiates a new Cas risk based authentication mitigation started event.
- CasRiskyAuthenticationDetectedEvent - Class in org.apereo.cas.support.events.authentication.adaptive
-
- CasRiskyAuthenticationDetectedEvent(Object, Authentication, RegisteredService, Object) - Constructor for class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationDetectedEvent
-
Instantiates a new Cas risky authentication detected event.
- CasRiskyAuthenticationMitigatedEvent - Class in org.apereo.cas.support.events.authentication.adaptive
-
- CasRiskyAuthenticationMitigatedEvent(Object, Authentication, RegisteredService, Object) - Constructor for class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationMitigatedEvent
-
Instantiates a new Cas risky authentication mitigated event.
- CasRoleBasedAuthorizer - Class in org.apereo.cas.mgmt.authz
-
- CasRoleBasedAuthorizer(List<String>) - Constructor for class org.apereo.cas.mgmt.authz.CasRoleBasedAuthorizer
-
- CasSamlArtifactMap - Class in org.apereo.cas.support.saml.web.idp.profile.artifact
-
- CasSamlArtifactMap(TicketRegistry, SamlArtifactTicketFactory, CookieRetrievingCookieGenerator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.artifact.CasSamlArtifactMap
-
- casSamlIdPMetadataResolver() - Method in class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- casSamlServiceFailureView() - Method in class org.apereo.cas.config.SamlConfiguration
-
- casSamlServiceSuccessView() - Method in class org.apereo.cas.config.SamlConfiguration
-
- CasSamlSPAcademicWorksConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPAcademicWorksConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPAcademicWorksConfiguration
-
- CasSamlSPAdobeCreativeCloudConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPAdobeCreativeCloudConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPAdobeCreativeCloudConfiguration
-
- CasSamlSPArcGISConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPArcGISConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPArcGISConfiguration
-
- CasSamlSPAsanaConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPAsanaConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPAsanaConfiguration
-
- CasSamlSPBenefitFocusConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPBenefitFocusConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPBenefitFocusConfiguration
-
- CasSamlSPBoxConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPBoxConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPBoxConfiguration
-
- CasSamlSPBynderConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPBynderConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPBynderConfiguration
-
- CasSamlSPCherWellConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPCherWellConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPCherWellConfiguration
-
- CasSamlSPDropboxConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPDropboxConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPDropboxConfiguration
-
- CasSamlSPEasyIepConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPEasyIepConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPEasyIepConfiguration
-
- CasSamlSPEgnyteConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPEgnyteConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPEgnyteConfiguration
-
- CasSamlSPEverBridgeConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPEverBridgeConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPEverBridgeConfiguration
-
- CasSamlSPEvernoteConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPEvernoteConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPEvernoteConfiguration
-
- CasSamlSPFamisConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPFamisConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPFamisConfiguration
-
- CasSamlSPGartnerConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPGartnerConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPGartnerConfiguration
-
- CasSamlSPInCommonConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPInCommonConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPInCommonConfiguration
-
- CasSamlSPInfiniteCampusConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPInfiniteCampusConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPInfiniteCampusConfiguration
-
- CasSamlSPNetPartnerConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPNetPartnerConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPNetPartnerConfiguration
-
- CasSamlSPNewRelicConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPNewRelicConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPNewRelicConfiguration
-
- CasSamlSPOffice365Configuration - Class in org.apereo.cas.config
-
- CasSamlSPOffice365Configuration() - Constructor for class org.apereo.cas.config.CasSamlSPOffice365Configuration
-
- CasSamlSPOpenAthensConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPOpenAthensConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPOpenAthensConfiguration
-
- CasSamlSPSalesforceConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPSalesforceConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPSalesforceConfiguration
-
- CasSamlSPSaManageConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPSaManageConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPSaManageConfiguration
-
- CasSamlSPSecuringTheHumanConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPSecuringTheHumanConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPSecuringTheHumanConfiguration
-
- CasSamlSPServiceNowConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPServiceNowConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPServiceNowConfiguration
-
- CasSamlSPSlackConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPSlackConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPSlackConfiguration
-
- CasSamlSPSunshineStateEdResearchAllianceConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPSunshineStateEdResearchAllianceConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPSunshineStateEdResearchAllianceConfiguration
-
- CasSamlSPSymplicityConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPSymplicityConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPSymplicityConfiguration
-
- CasSamlSPTableauConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPTableauConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPTableauConfiguration
-
- CasSamlSPTestShibConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPTestShibConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPTestShibConfiguration
-
- CasSamlSPWebAdvisorConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPWebAdvisorConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPWebAdvisorConfiguration
-
- CasSamlSPWebexConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPWebexConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPWebexConfiguration
-
- CasSamlSPWorkdayConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPWorkdayConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPWorkdayConfiguration
-
- CasSamlSPYujaConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPYujaConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPYujaConfiguration
-
- CasSamlSPZendeskConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPZendeskConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPZendeskConfiguration
-
- CasSamlSPZoomConfiguration - Class in org.apereo.cas.config
-
- CasSamlSPZoomConfiguration() - Constructor for class org.apereo.cas.config.CasSamlSPZoomConfiguration
-
- CassandraAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CassandraAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CassandraAuthenticationConfiguration
-
- cassandraAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CassandraAuthenticationConfiguration
-
- CassandraAuthenticationHandler - Class in org.apereo.cas.authentication
-
- CassandraAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, CassandraAuthenticationProperties, CassandraRepository) - Constructor for class org.apereo.cas.authentication.CassandraAuthenticationHandler
-
- cassandraAuthenticationHandler() - Method in class org.apereo.cas.config.CassandraAuthenticationConfiguration
-
- CassandraAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.cassandra.authentication
-
- CassandraAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- CassandraCoreConfiguration - Class in org.apereo.cas.config
-
- CassandraCoreConfiguration() - Constructor for class org.apereo.cas.config.CassandraCoreConfiguration
-
- cassandraPrincipalFactory() - Method in class org.apereo.cas.config.CassandraAuthenticationConfiguration
-
- CassandraRepository - Interface in org.apereo.cas.authentication
-
- cassandraRepository() - Method in class org.apereo.cas.config.CassandraAuthenticationConfiguration
-
- CassandraSessionFactory - Interface in org.apereo.cas.cassandra
-
- cassandraSessionFactory() - Method in class org.apereo.cas.config.CassandraCoreConfiguration
-
- CassandraSessionFactory.RetryPolicyType - Enum in org.apereo.cas.cassandra
-
The enum Retry policy type.
- CasScimConfiguration - Class in org.apereo.cas.config
-
- CasScimConfiguration() - Constructor for class org.apereo.cas.config.CasScimConfiguration
-
- CasSecurityContextConfiguration - Class in org.apereo.cas.config
-
- CasSecurityContextConfiguration() - Constructor for class org.apereo.cas.config.CasSecurityContextConfiguration
-
- CasSecurityContextConfiguration.CasAdminStatusInterceptor - Class in org.apereo.cas.config
-
The Cas admin status interceptor.
- CasSecurityInterceptor - Class in org.apereo.cas.web.pac4j
-
- CasSecurityInterceptor(Config, String) - Constructor for class org.apereo.cas.web.pac4j.CasSecurityInterceptor
-
- CasSecurityInterceptor(Config, String, String) - Constructor for class org.apereo.cas.web.pac4j.CasSecurityInterceptor
-
- CasServerDiscoveryProfileController - Class in org.apereo.cas.web.report
-
- CasServerDiscoveryProfileController(CasConfigurationProperties, ServicesManager, CasServerProfileRegistrar) - Constructor for class org.apereo.cas.web.report.CasServerDiscoveryProfileController
-
Instantiates a new mvc endpoint.
- CasServerProfile - Class in org.apereo.cas.discovery
-
- CasServerProfile() - Constructor for class org.apereo.cas.discovery.CasServerProfile
-
- casServerProfileRegistrar() - Method in class org.apereo.cas.config.CasDiscoveryProfileConfiguration
-
- CasServerProfileRegistrar - Class in org.apereo.cas.discovery
-
- CasServerProfileRegistrar(ServicesManager) - Constructor for class org.apereo.cas.discovery.CasServerProfileRegistrar
-
- CasServerProperties - Class in org.apereo.cas.configuration.model.core
-
- CasServerProperties() - Constructor for class org.apereo.cas.configuration.model.core.CasServerProperties
-
- CasServerProperties.Ajp - Class in org.apereo.cas.configuration.model.core
-
- CasServerProperties.ExtendedAccessLog - Class in org.apereo.cas.configuration.model.core
-
- CasServerProperties.Http - Class in org.apereo.cas.configuration.model.core
-
- CasServerProperties.HttpProxy - Class in org.apereo.cas.configuration.model.core
-
- CasServerProperties.RewriteValve - Class in org.apereo.cas.configuration.model.core
-
- CasServerProperties.SslValve - Class in org.apereo.cas.configuration.model.core
-
- CasServiceRegistryInitializationConfiguration - Class in org.apereo.cas.config
-
- CasServiceRegistryInitializationConfiguration() - Constructor for class org.apereo.cas.config.CasServiceRegistryInitializationConfiguration
-
- CasServiceRegistryInitializationConfiguration.EmbeddedServiceRegistryDao - Class in org.apereo.cas.config
-
The embedded service registry that processes built-in JSON service files
on the classpath.
- casServicesRegistryStreamingEventListener() - Method in class org.apereo.cas.config.CasServicesStreamingConfiguration
-
- CasServicesRegistryStreamingEventListener - Class in org.apereo.cas.services
-
- CasServicesRegistryStreamingEventListener(CasRegisteredServiceStreamPublisher) - Constructor for class org.apereo.cas.services.CasServicesRegistryStreamingEventListener
-
- CasServicesStreamingConfiguration - Class in org.apereo.cas.config
-
- CasServicesStreamingConfiguration() - Constructor for class org.apereo.cas.config.CasServicesStreamingConfiguration
-
- CasServicesStreamingHazelcastConfiguration - Class in org.apereo.cas.config
-
- CasServicesStreamingHazelcastConfiguration() - Constructor for class org.apereo.cas.config.CasServicesStreamingHazelcastConfiguration
-
- CasServiceTicketGrantedEvent - Class in org.apereo.cas.support.events.ticket
-
Concrete subclass of AbstractCasEvent
representing granting of a
service ticket by a CAS server.
- CasServiceTicketGrantedEvent(Object, TicketGrantingTicket, ServiceTicket) - Constructor for class org.apereo.cas.support.events.ticket.CasServiceTicketGrantedEvent
-
Instantiates a new Cas service ticket granted event.
- CasServiceTicketValidatedEvent - Class in org.apereo.cas.support.events.ticket
-
Concrete subclass of AbstractCasEvent
representing validation of a
service ticket by a CAS server.
- CasServiceTicketValidatedEvent(Object, ServiceTicket, Assertion) - Constructor for class org.apereo.cas.support.events.ticket.CasServiceTicketValidatedEvent
-
Instantiates a new Cas service ticket validated event.
- CasSpringBootAdminServerBanner - Class in org.apereo.cas
-
- CasSpringBootAdminServerBanner() - Constructor for class org.apereo.cas.CasSpringBootAdminServerBanner
-
- CasSpringBootAdminServerWebApplication - Class in org.apereo.cas
-
- CasSpringBootAdminServerWebApplication() - Constructor for class org.apereo.cas.CasSpringBootAdminServerWebApplication
-
- CasSpringBootAdminServletInitializer - Class in org.apereo.cas
-
- CasSpringBootAdminServletInitializer() - Constructor for class org.apereo.cas.CasSpringBootAdminServletInitializer
-
- CasSpringSecurityAuthorizationGenerator - Class in org.apereo.cas.mgmt.authz
-
- CasSpringSecurityAuthorizationGenerator(Resource) - Constructor for class org.apereo.cas.mgmt.authz.CasSpringSecurityAuthorizationGenerator
-
- CasSupportActionsConfiguration - Class in org.apereo.cas.web.config
-
- CasSupportActionsConfiguration() - Constructor for class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- CasSupportJdbcAuditConfiguration - Class in org.apereo.cas.audit.config
-
- CasSupportJdbcAuditConfiguration() - Constructor for class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- CasSupportMongoDbAuditConfiguration - Class in org.apereo.cas.config
-
- CasSupportMongoDbAuditConfiguration() - Constructor for class org.apereo.cas.config.CasSupportMongoDbAuditConfiguration
-
- CasSurrogateAuthenticationFailureEvent - Class in org.apereo.cas.support.events.authentication.surrogate
-
- CasSurrogateAuthenticationFailureEvent(Object, Principal, String) - Constructor for class org.apereo.cas.support.events.authentication.surrogate.CasSurrogateAuthenticationFailureEvent
-
Instantiates a new Abstract cas sso event.
- CasSurrogateAuthenticationSuccessfulEvent - Class in org.apereo.cas.support.events.authentication.surrogate
-
- CasSurrogateAuthenticationSuccessfulEvent(Object, Principal, String) - Constructor for class org.apereo.cas.support.events.authentication.surrogate.CasSurrogateAuthenticationSuccessfulEvent
-
Instantiates a new Abstract cas sso event.
- CasSwaggerConfiguration - Class in org.apereo.cas.config
-
- CasSwaggerConfiguration() - Constructor for class org.apereo.cas.config.CasSwaggerConfiguration
-
- CasThemesConfiguration - Class in org.apereo.cas.services.web.config
-
- CasThemesConfiguration() - Constructor for class org.apereo.cas.services.web.config.CasThemesConfiguration
-
- CasThrottlingConfiguration - Class in org.apereo.cas.web.support.config
-
- CasThrottlingConfiguration() - Constructor for class org.apereo.cas.web.support.config.CasThrottlingConfiguration
-
- CasThymeleafOutputTemplateHandler - Class in org.apereo.cas.services.web
-
- CasThymeleafOutputTemplateHandler() - Constructor for class org.apereo.cas.services.web.CasThymeleafOutputTemplateHandler
-
- CasTicketGrantingTicketCreatedEvent - Class in org.apereo.cas.support.events.ticket
-
Concrete subclass of AbstractCasEvent
representing single sign on session establishment
event e.g.
- CasTicketGrantingTicketCreatedEvent(Object, TicketGrantingTicket) - Constructor for class org.apereo.cas.support.events.ticket.CasTicketGrantingTicketCreatedEvent
-
Instantiates a new Cas sso session established event.
- CasTicketGrantingTicketDestroyedEvent - Class in org.apereo.cas.support.events.ticket
-
Concrete subclass of AbstractCasEvent
representing single sign on session
destruction event e.g.
- CasTicketGrantingTicketDestroyedEvent(Object, TicketGrantingTicket) - Constructor for class org.apereo.cas.support.events.ticket.CasTicketGrantingTicketDestroyedEvent
-
Instantiates a new Cas sso session destroyed event.
- CasTomcatBanner - Class in org.apereo.cas
-
- CasTomcatBanner() - Constructor for class org.apereo.cas.CasTomcatBanner
-
- CasUndertowBanner - Class in org.apereo.cas
-
- CasUndertowBanner() - Constructor for class org.apereo.cas.CasUndertowBanner
-
- CasUserProfile - Class in org.apereo.cas.mgmt.authentication
-
- CasUserProfile(UserProfile, Collection<String>) - Constructor for class org.apereo.cas.mgmt.authentication.CasUserProfile
-
- CasUserProfileFactory - Class in org.apereo.cas.mgmt.authentication
-
- CasUserProfileFactory(CasConfigurationProperties) - Constructor for class org.apereo.cas.mgmt.authentication.CasUserProfileFactory
-
- casUserProfileFactory() - Method in class org.apereo.cas.mgmt.config.CasManagementAuthenticationConfiguration
-
- CasValidationConfiguration - Class in org.apereo.cas.web.config
-
- CasValidationConfiguration() - Constructor for class org.apereo.cas.web.config.CasValidationConfiguration
-
- CasVersion - Class in org.apereo.cas.util
-
Class that exposes the CAS version.
- CasVersion() - Constructor for class org.apereo.cas.util.CasVersion
-
Private constructor for CasVersion.
- CasViewConstants - Interface in org.apereo.cas
-
Constants interface to host fields
related to view rendering and validation model.
- CasWebAppConfiguration - Class in org.apereo.cas.config
-
- CasWebAppConfiguration() - Constructor for class org.apereo.cas.config.CasWebAppConfiguration
-
- CasWebApplication - Class in org.apereo.cas.web
-
- CasWebApplication() - Constructor for class org.apereo.cas.web.CasWebApplication
-
Instantiates a new Cas web application.
- CasWebApplicationContext - Class in org.apereo.cas.web
-
- CasWebApplicationContext() - Constructor for class org.apereo.cas.web.CasWebApplicationContext
-
- CasWebApplicationServiceFactoryConfiguration - Class in org.apereo.cas.config.support
-
- CasWebApplicationServiceFactoryConfiguration() - Constructor for class org.apereo.cas.config.support.CasWebApplicationServiceFactoryConfiguration
-
- CasWebApplicationServletInitializer - Class in org.apereo.cas.web
-
- CasWebApplicationServletInitializer() - Constructor for class org.apereo.cas.web.CasWebApplicationServletInitializer
-
- CasWebApplicationSpringSecurityConfiguration - Class in org.apereo.cas.config
-
- CasWebApplicationSpringSecurityConfiguration() - Constructor for class org.apereo.cas.config.CasWebApplicationSpringSecurityConfiguration
-
- CasWebflowConfigurer - Interface in org.apereo.cas.web.flow
-
- CasWebflowConstants - Interface in org.apereo.cas.web.flow
-
- CasWebflowContextConfiguration - Class in org.apereo.cas.web.flow.config
-
- CasWebflowContextConfiguration() - Constructor for class org.apereo.cas.web.flow.config.CasWebflowContextConfiguration
-
- CasWebflowEventResolver - Interface in org.apereo.cas.web.flow.resolver
-
- CasWsSecurityTokenTicketCatalogConfiguration - Class in org.apereo.cas.config
-
- CasWsSecurityTokenTicketCatalogConfiguration() - Constructor for class org.apereo.cas.config.CasWsSecurityTokenTicketCatalogConfiguration
-
- CentralAuthenticationService - Interface in org.apereo.cas
-
CAS viewed as a set of services to generate and validate Tickets.
- centralAuthenticationService(AuthenticationServiceSelectionPlan, PrincipalFactory, CipherExecutor) - Method in class org.apereo.cas.config.CasCoreConfiguration
-
- centralAuthenticationService - Variable in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.BaseAccessTokenGrantRequestExtractor
-
The Services manager.
- centralAuthenticationService - Variable in class org.apereo.cas.support.rest.factory.DefaultServiceTicketResourceEntityResponseFactory
-
The central authentication service implementation.
- centralAuthenticationService - Variable in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
The Central authentication service.
- CertPathConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CertPathConverter
-
- CertUtils - Class in org.apereo.cas.util.crypto
-
Utility class with methods to support various operations on X.509 certs.
- ChainingAttributeReleasePolicy - Class in org.apereo.cas.services
-
- ChainingAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.ChainingAttributeReleasePolicy
-
- ChainingAuthorizationGenerator - Class in org.apereo.cas.mgmt.authz
-
- ChainingAuthorizationGenerator(CasConfigurationProperties) - Constructor for class org.apereo.cas.mgmt.authz.ChainingAuthorizationGenerator
-
Instantiates a new Chaining authorization generator.
- ChainingMetadataResolverAdapter - Class in org.apereo.cas.support.saml.mdui
-
- ChainingMetadataResolverAdapter(List<MetadataResolverAdapter>) - Constructor for class org.apereo.cas.support.saml.mdui.ChainingMetadataResolverAdapter
-
- chainingMetadataResolverCacheLoader() - Method in class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- ChainingPrincipalFromRequestNonInteractiveCredentialsAction - Class in org.apereo.cas.adaptors.trusted.web.flow
-
- ChainingPrincipalFromRequestNonInteractiveCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, PrincipalFactory, RemoteRequestPrincipalAttributesExtractor) - Constructor for class org.apereo.cas.adaptors.trusted.web.flow.ChainingPrincipalFromRequestNonInteractiveCredentialsAction
-
- ChainingPrincipalNameTransformer - Class in org.apereo.cas.util.transforms
-
A transformer that chains a number of inner transformers together.
- ChainingPrincipalNameTransformer() - Constructor for class org.apereo.cas.util.transforms.ChainingPrincipalNameTransformer
-
- ChainingPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
-
Delegates to one or more principal resolves in series to resolve a principal.
- ChainingPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
-
- chainingSamlMetadataUIMetadataResolverAdapter() - Method in class org.apereo.cas.support.saml.mdui.config.SamlMetadataUIConfiguration
-
- ChainingThemeResolver - Class in org.apereo.cas.services.web
-
- ChainingThemeResolver() - Constructor for class org.apereo.cas.services.web.ChainingThemeResolver
-
- change(Credential, PasswordChangeBean) - Method in class org.apereo.cas.pm.BasePasswordManagementService
-
- change(Credential, PasswordChangeBean) - Method in interface org.apereo.cas.pm.PasswordManagementService
-
Execute op to change password.
- changeInternal(Credential, PasswordChangeBean) - Method in class org.apereo.cas.config.pm.org.apereo.cas.pm.ldap.LdapPasswordManagementService
-
- changeInternal(Credential, PasswordChangeBean) - Method in class org.apereo.cas.pm.BasePasswordManagementService
-
Change password internally, by the impl.
- changeInternal(Credential, PasswordChangeBean) - Method in class org.apereo.cas.pm.impl.JsonResourcePasswordManagementService
-
- changeInternal(Credential, PasswordChangeBean) - Method in class org.apereo.cas.pm.impl.NoOpPasswordManagementService
-
- changeInternal(Credential, PasswordChangeBean) - Method in class org.apereo.cas.pm.jdbc.JdbcPasswordManagementService
-
- changeInternal(Credential, PasswordChangeBean) - Method in class org.apereo.cas.pm.rest.RestPasswordManagementService
-
- characterEncodingFilter() - Method in class org.apereo.cas.config.CasFiltersConfiguration
-
- characterEncodingFilter() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- check(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
- check(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.NoOpRevocationChecker
-
NO-OP check implementation.
- check(X509Certificate) - Method in interface org.apereo.cas.adaptors.x509.authentication.revocation.checker.RevocationChecker
-
Checks the revocation status of the given certificate.
- check(WebContext, CommonProfile, String) - Method in class org.apereo.cas.mgmt.authz.CasRoleBasedAuthorizer
-
- CHECK_AUTHENTICATION - Static variable in class org.apereo.cas.support.openid.OpenIdProtocolConstants
-
Check authentication constant.
- CHECK_FOR_PASSWORD_RESET_TOKEN_ACTION - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Action to check if login should redirect to password reset subflow.
- checkAll - Variable in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
Flag to indicate whether all
crls should be checked for the cert resource.
- checkCallbackValid(RegisteredService, String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20Validator
-
Check if the callback url is valid.
- checkClientSecret(OAuthRegisteredService, String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20Validator
-
Check the client secret.
- checkConsentRequiredAction() - Method in class org.apereo.cas.config.CasConsentWebflowConfiguration
-
- CheckConsentRequiredAction - Class in org.apereo.cas.web.flow
-
- CheckConsentRequiredAction(ServicesManager, AuthenticationServiceSelectionPlan, ConsentEngine, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.CheckConsentRequiredAction
-
- checkParameterExist(HttpServletRequest, String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20Validator
-
Check if a parameter exists.
- checkPool() - Method in class org.apereo.cas.monitor.AbstractPoolMonitor
-
Performs a health check on a the pool.
- checkPool() - Method in class org.apereo.cas.monitor.JdbcDataSourceMonitor
-
- checkPool() - Method in class org.apereo.cas.monitor.PooledLdapConnectionFactoryMonitor
-
- checkResponseTypes(String, OAuth20ResponseTypes...) - Static method in class org.apereo.cas.support.oauth.validator.OAuth20Validator
-
Check the response type against expected response types.
- checkServiceValid(RegisteredService) - Method in class org.apereo.cas.support.oauth.validator.OAuth20Validator
-
Check if the service is valid.
- checkSubjectRolesAndPermissions(Subject) - Method in class org.apereo.cas.adaptors.generic.ShiroAuthenticationHandler
-
Check subject roles and permissions.
- CheckWebAuthenticationRequestAction - Class in org.apereo.cas.web.flow.actions
-
- CheckWebAuthenticationRequestAction(String) - Constructor for class org.apereo.cas.web.flow.actions.CheckWebAuthenticationRequestAction
-
- checkWebAuthenticationRequestAction() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- CherWell() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.CherWell
-
- CipheredCredentialsValidator - Class in org.apereo.cas.support.validation
-
- CipheredCredentialsValidator(CipherExecutor) - Constructor for class org.apereo.cas.support.validation.CipheredCredentialsValidator
-
- cipherExecutor - Variable in class org.apereo.cas.AbstractCentralAuthenticationService
-
Cipher executor to handle ticket validation.
- CipherExecutor<I,O> - Interface in org.apereo.cas
-
Responsible to define operation that deal with encryption, signing
and verification of a value.
- cipherExecutor - Variable in class org.apereo.cas.ticket.factory.DefaultProxyGrantingTicketFactory
-
The ticket cipher.
- cipherExecutor - Variable in class org.apereo.cas.ticket.factory.DefaultServiceTicketFactory
-
The Cipher executor.
- cipherExecutor - Variable in class org.apereo.cas.ticket.factory.DefaultTicketGrantingTicketFactory
-
The ticket cipher, if any.
- cipherExecutor - Variable in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
The cipher executor for ticket objects.
- cipherName - Variable in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
Name of the cipher/component whose keys are generated here.
- CLAIM_AT_HASH - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The access token hash.
- CLAIM_AUTH_TIME - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The authentication time claim.
- CLAIM_PREFERRED_USERNAME - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The preferred username claim.
- CLAIM_SUB - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The sub claim.
- ClassConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.ClassConverter
-
- ClasspathResourceMetadataResolver - Class in org.apereo.cas.support.saml.services.idp.metadata.cache.resolver
-
- ClasspathResourceMetadataResolver(SamlIdPProperties, OpenSamlConfigBean) - Constructor for class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.ClasspathResourceMetadataResolver
-
- clean() - Method in class org.apereo.cas.adaptors.u2f.storage.BaseResourceU2FDeviceRepository
-
- clean() - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Clean up repository to remove expired records.
- clean() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FInMemoryDeviceRepository
-
- clean() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FJpaDeviceRepository
-
- clean() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FMongoDbDeviceRepository
-
- clean() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration.GoogleAuthenticatorOneTimeTokenRepositoryCleaner
-
- clean() - Method in class org.apereo.cas.otp.repository.token.BaseOneTimeTokenRepository
-
- clean() - Method in interface org.apereo.cas.otp.repository.token.OneTimeTokenRepository
-
Clean expired/invalid tokens from the repository.
- clean() - Method in class org.apereo.cas.otp.repository.token.OneTimeTokenRepositoryCleaner
-
Clean the repository.
- clean() - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistryCleaner
-
- clean() - Method in interface org.apereo.cas.ticket.registry.TicketRegistryCleaner
-
Clean the ticket registry by collecting
tickets in the storage unit that may be expired.
- clean() - Method in class org.apereo.cas.trusted.authentication.storage.MultifactorAuthenticationTrustStorageCleaner
-
Clean up expired records.
- cleanInternal() - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorJpaTokenRepository
-
- cleanInternal() - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenRepository
-
- cleanInternal() - Method in class org.apereo.cas.otp.repository.token.BaseOneTimeTokenRepository
-
Clean internal.
- cleanInternal() - Method in class org.apereo.cas.otp.repository.token.CachingOneTimeTokenRepository
-
- cleanInternal() - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistryCleaner
-
Clean tickets.
- cleanTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistryCleaner
-
- cleanTicket(Ticket) - Method in interface org.apereo.cas.ticket.registry.TicketRegistryCleaner
-
Cleans up after an already-expired ticket, by running the necessary processes
such as logout notifications and more.
- cleanupUrl(String) - Static method in class org.apereo.cas.authentication.principal.AbstractServiceFactory
-
Cleanup the url.
- clear() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsLocalBinder
-
Clear ThreadLocal state.
- ClearpassProperties - Class in org.apereo.cas.configuration.model.support.clearpass
-
- ClearpassProperties() - Constructor for class org.apereo.cas.configuration.model.support.clearpass.ClearpassProperties
-
- ClearWebflowCredentialAction - Class in org.apereo.cas.web.flow.actions
-
- ClearWebflowCredentialAction() - Constructor for class org.apereo.cas.web.flow.actions.ClearWebflowCredentialAction
-
- clearWebflowCredentialsAction() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- ClickatellProperties - Class in org.apereo.cas.configuration.model.support.sms
-
- ClickatellProperties() - Constructor for class org.apereo.cas.configuration.model.support.sms.ClickatellProperties
-
- ClickatellSmsConfiguration - Class in org.apereo.cas.config
-
- ClickatellSmsConfiguration() - Constructor for class org.apereo.cas.config.ClickatellSmsConfiguration
-
- ClickatellSmsSender - Class in org.apereo.cas.support.sms
-
- ClickatellSmsSender(String, String) - Constructor for class org.apereo.cas.support.sms.ClickatellSmsSender
-
- CLIENT_ACTION - Static variable in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
Client action state id in the webflow.
- CLIENT_ID - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The client id.
- CLIENT_NAME - Static variable in class org.apereo.cas.support.pac4j.authentication.ClientAuthenticationMetaDataPopulator
-
The name of the client used to perform the authentication.
- CLIENT_SECRET - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The client secret.
- clientAction(Clients) - Method in class org.apereo.cas.support.pac4j.config.Pac4jDelegatedAuthenticationConfiguration
-
- ClientAuthenticationHandler - Class in org.apereo.cas.support.pac4j.authentication.handler.support
-
Pac4j authentication handler which gets the credentials and then the user profile
in a delegated authentication process from an external identity provider.
- ClientAuthenticationHandler(String, ServicesManager, PrincipalFactory, Clients) - Constructor for class org.apereo.cas.support.pac4j.authentication.handler.support.ClientAuthenticationHandler
-
- clientAuthenticationHandler() - Method in class org.apereo.cas.support.pac4j.config.support.authentication.Pac4jAuthenticationEventExecutionPlanConfiguration
-
- ClientAuthenticationMetaDataPopulator - Class in org.apereo.cas.support.pac4j.authentication
-
This class is a meta data populator for authentication.
- ClientAuthenticationMetaDataPopulator() - Constructor for class org.apereo.cas.support.pac4j.authentication.ClientAuthenticationMetaDataPopulator
-
- clientAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.support.pac4j.config.support.authentication.Pac4jAuthenticationEventExecutionPlanConfiguration
-
- ClientCredential - Class in org.apereo.cas.authentication.principal
-
This class represents client credentials and (after authentication) a user profile.
- ClientCredential(Credentials) - Constructor for class org.apereo.cas.authentication.principal.ClientCredential
-
Define the credentials.
- clientPrincipalFactory() - Method in class org.apereo.cas.support.pac4j.config.support.authentication.Pac4jAuthenticationEventExecutionPlanConfiguration
-
- clientRegistrationRequestSerializer() - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- clone() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- clone() - Method in interface org.apereo.cas.services.RegisteredService
-
Clone this service.
- cloneActionState(ActionState, ActionState) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Clone action state.
- close() - Method in class org.apereo.cas.authentication.MongoAuthenticationHandler
-
- close() - Method in class org.apereo.cas.authentication.principal.cache.CachingPrincipalAttributesRepository
-
- close() - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalAttributesRepository
-
- close() - Method in class org.apereo.cas.cassandra.DefaultCassandraSessionFactory
-
- close() - Method in class org.apereo.cas.influxdb.InfluxDbConnectionFactory
-
- close() - Method in class org.apereo.cas.memcached.kryo.CloseableKryo
-
- close() - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
- close() - Method in class org.apereo.cas.util.io.LockedOutputStream
-
- close() - Method in class org.apereo.cas.util.io.PathWatcherService
-
- CloseableKryo - Class in org.apereo.cas.memcached.kryo
-
This is
CloseableKryo
which allows
Kryo
instances
to be used with try-resource blocks.
- CloseableKryo(CasKryoPool) - Constructor for class org.apereo.cas.memcached.kryo.CloseableKryo
-
- CloseableKryoFactory - Class in org.apereo.cas.memcached.kryo
-
- CloseableKryoFactory(CasKryoPool) - Constructor for class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
- CloudDirectoryAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CloudDirectoryAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CloudDirectoryAuthenticationConfiguration
-
- cloudDirectoryAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CloudDirectoryAuthenticationConfiguration
-
- CloudDirectoryAuthenticationHandler - Class in org.apereo.cas.authentication
-
- CloudDirectoryAuthenticationHandler(String, ServicesManager, PrincipalFactory, CloudDirectoryRepository, CloudDirectoryProperties) - Constructor for class org.apereo.cas.authentication.CloudDirectoryAuthenticationHandler
-
- cloudDirectoryAuthenticationHandler() - Method in class org.apereo.cas.config.CloudDirectoryAuthenticationConfiguration
-
- cloudDirectoryPrincipalFactory() - Method in class org.apereo.cas.config.CloudDirectoryAuthenticationConfiguration
-
- CloudDirectoryProperties - Class in org.apereo.cas.configuration.model.support.clouddirectory
-
- CloudDirectoryProperties() - Constructor for class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- CloudDirectoryRepository - Interface in org.apereo.cas.clouddirectory
-
- cloudDirectoryRepository() - Method in class org.apereo.cas.config.CloudDirectoryAuthenticationConfiguration
-
- CloudDirectoryUtils - Class in org.apereo.cas.clouddirectory
-
- CloudWatchAppender - Class in org.apereo.cas.logging
-
- CloudWatchAppender(String, String, String, String, String, String, String, Layout<Serializable>) - Constructor for class org.apereo.cas.logging.CloudWatchAppender
-
- CODE - Static variable in exception org.apereo.cas.services.UnauthorizedProxyingException
-
The code description.
- CODE - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The code.
- CODE - Static variable in exception org.apereo.cas.support.saml.SamlException
-
Code description.
- CODE - Static variable in exception org.apereo.cas.ticket.AbstractTicketValidationException
-
The code description.
- CODE - Static variable in exception org.apereo.cas.ticket.UnrecognizableServiceForServiceTicketValidationException
-
The code description.
- CODE - Static variable in exception org.apereo.cas.ticket.UnsatisfiedAuthenticationContextTicketValidationException
-
The code description.
- CODE - Static variable in exception org.apereo.cas.validation.UnauthorizedServiceTicketValidationException
-
The code description.
- CODE - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The constant CODE.
- CODE_EMPTY_SVC_MGMR - Static variable in exception org.apereo.cas.services.UnauthorizedServiceException
-
Exception object that indicates the service manager is empty with no service definitions.
- CODE_UNAUTHZ_SERVICE - Static variable in exception org.apereo.cas.services.UnauthorizedServiceException
-
Error code that indicates the service is unauthorized for use.
- collect(Authentication) - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
-
Collect authentication objects from any number of processed authentication transactions.
- collect(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
-
Provided credentials immediately by the user.
- collect(Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
-
- collect(Credential) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
-
- collectAttributesForLdapEntry(LdapEntry, String) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Collect attributes for ldap entry.
- CollectionUtils - Class in org.apereo.cas.util
-
- CommandLineOptions - Class in org.apereo.cas.shell.cli
-
- CommandLineOptions() - Constructor for class org.apereo.cas.shell.cli.CommandLineOptions
-
- commandLineRunner() - Method in class org.apereo.cas.CasCommandLineShellApplication
-
Command line runner.
- commaSeparatedStringToThrowablesCollection() - Method in class org.apereo.cas.configuration.config.CasCoreBootstrapStandaloneConfiguration
-
- CommonsLogConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.CommonsLogConverter
-
- communicationsManager() - Method in class org.apereo.cas.config.CasCoreUtilConfiguration
-
- CommunicationsManager - Class in org.apereo.cas.util.io
-
- CommunicationsManager() - Constructor for class org.apereo.cas.util.io.CommunicationsManager
-
- compareTo(ConfigurationMetadataSearchResult) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- compareTo(OneTimeTokenAccount) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- compareTo(OneTimeToken) - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- compareTo(RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Compares this instance with the other
registered service based on
evaluation order, name.
- compareTo(Ticket) - Method in class org.apereo.cas.ticket.AbstractTicket
-
- compareTo(Ticket) - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- compareTo(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- ComponentSerializationPlan - Interface in org.apereo.cas
-
This is
ComponentSerializationPlan
that allows modules to register objects and classes
they wish to let the underlying engine serialize explicitly.
- componentSerializationPlan(List<ComponentSerializationPlanConfigurator>) - Method in class org.apereo.cas.config.CasCoreUtilSerializationConfiguration
-
- ComponentSerializationPlanConfigurator - Interface in org.apereo.cas
-
- ComposableFunction<T,R> - Interface in org.apereo.cas.util.function
-
Represents a function that accepts one argument and produces a result and
could be with a Consumer of the resulting type.
- ComposableSupplier<T> - Interface in org.apereo.cas.util.function
-
Represents a supplier of results that could be chained with a Consumer.
- CompositeFlowExecutionKeyConverter - Class in org.apereo.cas.web.flow.actions
-
Special converter for the CompositeFlowExecutionKey
to return as a String.
- CompositeFlowExecutionKeyConverter() - Constructor for class org.apereo.cas.web.flow.actions.CompositeFlowExecutionKeyConverter
-
- compress(String) - Static method in class org.apereo.cas.util.CompressionUtils
-
Use ZipOutputStream to zip text to byte array, then convert
byte array to base64 string, so it can be transferred via http request.
- CompressionUtils - Class in org.apereo.cas.util
-
This is
CompressionUtils
that encapsulates common compression calls and operations
in one spot.
- compute(String, WebContext) - Method in class org.apereo.cas.support.oauth.web.OAuth20CasCallbackUrlResolver
-
- concatenate(Collection<String>, boolean) - Static method in class org.apereo.cas.util.RegexUtils
-
Concatenate all elements in the given collection to form a regex pattern.
- configBean - Variable in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
The openSAML config bean.
- configBean - Variable in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.BaseSamlRegisteredServiceMetadataResolver
-
The config bean.
- configBean - Variable in class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceMetadataResolverCacheLoader
-
The Config bean.
- configBean - Variable in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
The Config bean.
- configBean - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The Config bean.
- configBean - Variable in class org.apereo.cas.ticket.artifact.DefaultSamlArtifactTicketFactory
-
The opensaml config bean.
- configBean - Variable in class org.apereo.cas.ticket.query.DefaultSamlAttributeQueryTicketFactory
-
The opensaml config bean.
- ConfigurationMetadata() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.ConfigurationMetadata
-
- ConfigurationMetadataGenerator - Class in org.apereo.cas.configuration.metadata
-
- ConfigurationMetadataGenerator(String, String) - Constructor for class org.apereo.cas.configuration.metadata.ConfigurationMetadataGenerator
-
- ConfigurationMetadataHint - Class in org.apereo.cas.configuration.metadata
-
- ConfigurationMetadataHint() - Constructor for class org.apereo.cas.configuration.metadata.ConfigurationMetadataHint
-
- ConfigurationMetadataSearchResult - Class in org.apereo.cas.metadata.rest
-
- ConfigurationMetadataSearchResult(ConfigurationMetadataProperty, CasConfigurationMetadataRepository) - Constructor for class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- configurationPropertiesEnvironmentManager() - Method in class org.apereo.cas.configuration.config.CasCoreBootstrapStandaloneConfiguration
-
- ConfigurationState() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.ConfigurationState
-
- ConfigurationStateController - Class in org.apereo.cas.web.report
-
Controller that exposes the CAS internal state and beans
as JSON.
- ConfigurationStateController(CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.ConfigurationStateController
-
- configure(SpringApplicationBuilder) - Method in class org.apereo.cas.CasConfigurationServerServletInitializer
-
- configure(SpringApplicationBuilder) - Method in class org.apereo.cas.CasEurekaServerServletInitializer
-
- configure(SpringApplicationBuilder) - Method in class org.apereo.cas.CasSpringBootAdminServletInitializer
-
- configure(SpringApplicationBuilder) - Method in class org.apereo.cas.mgmt.web.CasManagementWebApplicationServletInitializer
-
- configure(SpringApplicationBuilder) - Method in class org.apereo.cas.web.CasWebApplicationServletInitializer
-
- configure(AuthenticationManagerBuilder) - Method in class org.apereo.cas.web.security.CasJdbcUserDetailsManagerConfigurer
-
- configure(B) - Method in class org.apereo.cas.web.security.CasLdapUserDetailsManagerConfigurer
-
- configureAttributeNameFormats() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
Configure attribute name formats and build a map.
- configureAuthenticationExecutionPlan(AuthenticationEventExecutionPlan) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlanConfigurer
-
configure the plan.
- configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionStrategyConfigurer
-
Configure authentication service selection strategy.
- configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in class org.apereo.cas.config.CasCoreAuthenticationServiceSelectionStrategyConfiguration
-
- configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in class org.apereo.cas.config.CasOAuthAuthenticationServiceSelectionStrategyConfiguration
-
- configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in class org.apereo.cas.config.CoreWsSecurityIdentityProviderConfiguration
-
- configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in class org.apereo.cas.config.ExternalShibbolethIdPAuthenticationServiceSelectionStrategyConfiguration
-
- configureAuthenticationServiceSelectionStrategy(AuthenticationServiceSelectionPlan) - Method in class org.apereo.cas.config.SamlIdPAuthenticationServiceSelectionStrategyConfiguration
-
- configureClientForMaxAgeAuthorizationRequest(CasClient, WebContext, Authentication) - Method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Configure client for max age authorization request.
- configureClientForPromptLoginAuthorizationRequest(CasClient, WebContext) - Static method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Configure client for prompt login authorization request.
- configureClientForPromptNoneAuthorizationRequest(CasClient, WebContext) - Static method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Configure client for prompt none authorization request.
- configureComponentSerializationPlan(ComponentSerializationPlan) - Method in interface org.apereo.cas.ComponentSerializationPlanConfigurator
-
configure the plan.
- configureComponentSerializationPlan(ComponentSerializationPlan) - Method in class org.apereo.cas.config.CasCoreComponentSerializationConfiguration
-
- configureComponentSerializationPlan(ComponentSerializationPlan) - Method in class org.apereo.cas.config.CasOAuthComponentSerializationConfiguration
-
- configureComponentSerializationPlan(ComponentSerializationPlan) - Method in class org.apereo.cas.config.SamlIdpComponentSerializationConfiguration
-
- configureComponentSerializationPlan(ComponentSerializationPlan) - Method in class org.apereo.cas.config.SurrogateComponentSerializationConfiguration
-
- configureJaasLoginConfig() - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Configure jaas login config location and set it as a system property.
- configureLogoutExecutionPlan(LogoutExecutionPlan) - Method in class org.apereo.cas.logout.config.CasCoreLogoutConfiguration
-
- configureLogoutExecutionPlan(LogoutExecutionPlan) - Method in interface org.apereo.cas.logout.LogoutExecutionPlanConfigurer
-
configure the plan.
- configureMessageBroker(MessageBrokerRegistry) - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- configureModelMapForConfigServerCloudBusEndpoints(String, Map) - Static method in class org.apereo.cas.web.report.util.ControllerUtils
-
Configure model map for config server cloud bus endpoints.
- configureObjectMapper(ObjectMapper) - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Configure mapper.
- configureReporters(MetricRegistry) - Method in class org.apereo.cas.config.CasMetricsConfiguration
-
- configureTicketCatalog(TicketCatalog) - Method in class org.apereo.cas.config.CasCoreTicketCatalogConfiguration
-
- configureTicketCatalog(TicketCatalog) - Method in class org.apereo.cas.config.CasWsSecurityTokenTicketCatalogConfiguration
-
- configureTicketCatalog(TicketCatalog) - Method in class org.apereo.cas.config.OAuthProtocolTicketCatalogConfiguration
-
- configureTicketCatalog(TicketCatalog) - Method in class org.apereo.cas.config.SamlIdPTicketCatalogConfiguration
-
- configureTicketCatalog(TicketCatalog) - Method in interface org.apereo.cas.ticket.TicketCatalogConfigurer
-
configure the plan.
- CONFIRM_VIEW - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The confirm/consent view.
- CONFIRM_VIEW - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The confirm view.
- confirmConsentAction() - Method in class org.apereo.cas.config.CasConsentWebflowConfiguration
-
- ConfirmConsentAction - Class in org.apereo.cas.web.flow
-
- ConfirmConsentAction(ServicesManager, AuthenticationServiceSelectionPlan, ConsentEngine, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.ConfirmConsentAction
-
- connectionFactory - Variable in class org.apereo.cas.authorization.BaseUseAttributesAuthorizationGenerator
-
Search connection factory.
- ConnectionPoolingProperties - Class in org.apereo.cas.configuration.model.support
-
- ConnectionPoolingProperties() - Constructor for class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- consentApprovalViewResolver() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- consentApprovalViewResolver() - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- consentApprovalViewResolver - Variable in class org.apereo.cas.support.oauth.web.endpoints.OAuth20AuthorizeEndpointController
-
The Consent approval view resolver.
- ConsentApprovalViewResolver - Interface in org.apereo.cas.support.oauth.web.views
-
- consentCipherExecutor() - Method in class org.apereo.cas.config.CasConsentCoreConfiguration
-
- ConsentDecision - Class in org.apereo.cas.consent
-
- ConsentDecision() - Constructor for class org.apereo.cas.consent.ConsentDecision
-
- consentDecisionBuilder() - Method in class org.apereo.cas.config.CasConsentCoreConfiguration
-
- ConsentDecisionBuilder - Interface in org.apereo.cas.consent
-
- consentEngine(ConsentRepository) - Method in class org.apereo.cas.config.CasConsentCoreConfiguration
-
- ConsentEngine - Interface in org.apereo.cas.consent
-
- consentEngine - Variable in class org.apereo.cas.web.flow.AbstractConsentAction
-
The consent engine that handles calculations.
- consentEntityManagerFactory() - Method in class org.apereo.cas.config.CasConsentJdbcConfiguration
-
- ConsentOptions - Enum in org.apereo.cas.consent
-
- ConsentProperties - Class in org.apereo.cas.configuration.model.support.consent
-
- ConsentProperties() - Constructor for class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- ConsentProperties.Groovy - Class in org.apereo.cas.configuration.model.support.consent
-
- ConsentProperties.Jpa - Class in org.apereo.cas.configuration.model.support.consent
-
- ConsentProperties.Json - Class in org.apereo.cas.configuration.model.support.consent
-
- ConsentProperties.Ldap - Class in org.apereo.cas.configuration.model.support.consent
-
- ConsentProperties.MongoDb - Class in org.apereo.cas.configuration.model.support.consent
-
- ConsentProperties.Rest - Class in org.apereo.cas.configuration.model.support.consent
-
- consentRepository() - Method in class org.apereo.cas.config.CasConsentCoreConfiguration
-
- consentRepository() - Method in class org.apereo.cas.config.CasConsentJdbcConfiguration
-
- consentRepository() - Method in class org.apereo.cas.config.CasConsentLdapConfiguration
-
- consentRepository() - Method in class org.apereo.cas.config.CasConsentMongoDbConfiguration
-
- consentRepository() - Method in class org.apereo.cas.config.CasConsentRestConfiguration
-
- ConsentRepository - Interface in org.apereo.cas.consent
-
- consentWebflowConfigurer() - Method in class org.apereo.cas.config.CasConsentWebflowConfiguration
-
- ConsentWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- ConsentWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.ConsentWebflowConfigurer
-
- CONST_PARAM_ARTIFACT - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Constant representing artifact.
- CONST_PARAM_TARGET - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Constant representing service.
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.adaptors.generic.remote.RemoteAddressNonInteractiveCredentialsAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.adaptors.trusted.web.flow.BasePrincipalFromNonInteractiveCredentialsAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.digest.web.flow.DigestAuthenticationAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.support.openid.web.flow.OpenIdSingleSignOnAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.web.flow.actions.AbstractNonInteractiveCredentialsAction
-
Abstract method to implement to construct the credential from the
request object.
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.web.flow.BasicAuthenticationAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.web.flow.SpnegoCredentialsAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.web.flow.TokenAuthenticationAction
-
- constructCredentialsFromRequest(RequestContext) - Method in class org.apereo.cas.web.flow.X509CertificateCredentialsNonInteractiveAction
-
- constructDocumentFromXml(String) - Static method in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
Construct document from xml string.
- constructKey(HttpServletRequest) - Method in class org.apereo.cas.web.support.InMemoryThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- constructKey(HttpServletRequest) - Method in class org.apereo.cas.web.support.InMemoryThrottledSubmissionByIpAddressHandlerInterceptorAdapter
-
- constructKey(HttpServletRequest) - Method in interface org.apereo.cas.web.support.InMemoryThrottledSubmissionHandlerInterceptor
-
Construct key to be used by the throttling agent to track requests.
- constructMessagePrefix() - Method in class org.apereo.cas.web.flow.SpnegoNegociateCredentialsAction
-
Construct message prefix.
- constructSamlResponse(GoogleAccountsService, Authentication) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
Construct SAML response.
- constructServiceUrl(HttpServletRequest, HttpServletResponse, Pair<? extends SignableSAMLObject, MessageContext>) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Construct service url string.
- constructServiceUrl(HttpServletRequest, HttpServletResponse, WSFederationRequest) - Method in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
Construct service url string.
- contains(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
- contains(String) - Method in interface org.apereo.cas.services.RegisteredServiceProperty
-
Contains elements?
- contains(String) - Method in class org.apereo.cas.ticket.DefaultTicketCatalog
-
- contains(String) - Method in interface org.apereo.cas.ticket.TicketCatalog
-
Contains ticket definition.
- contains(String) - Static method in enum org.apereo.cas.ws.idp.WSFederationClaims
-
Contains claim.
- containsAssertionConsumerServices() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Contains assertion consumer services ?
- containsFlowState(Flow, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Contains flow state?
- containsMappedAttribute(String) - Method in class org.apereo.cas.oidc.claims.mapping.DefaultOidcAttributeToScopeClaimMapper
-
- containsMappedAttribute(String) - Method in interface org.apereo.cas.oidc.claims.mapping.OidcAttributeToScopeClaimMapper
-
Contains mapped attribute boolean.
- containsResultEntry(Response<SearchResult>) - Static method in class org.apereo.cas.util.LdapUtils
-
Checks to see if response has a result.
- containsSubflowState(Flow, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Contains subflow state.
- containsTransition(TransitionableState, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Contains transition boolean.
- CONTEXT_ATTRIBUTE_REQUEST_SURROGATE - Static variable in class org.apereo.cas.web.flow.SurrogateWebflowEventResolver
-
Internal flag to indicate whether surrogate account selection is requested.
- ContextualAuthenticationPolicy<T> - Interface in org.apereo.cas.authentication
-
A stateful authentication policy that is applied using arbitrary contextual information.
- ContextualAuthenticationPolicyFactory<T> - Interface in org.apereo.cas.authentication
-
A factory for producing (stateful) authentication policies based on arbitrary context data.
- ControllerUtils - Class in org.apereo.cas.web.report.util
-
- convert(I) - Method in class org.apereo.cas.mongo.BaseConverters.NullConverter
-
- convert(ZonedDateTime) - Method in class org.apereo.cas.util.spring.Converters.ZonedDateTimeToStringConverter
-
- convertBytesToString(byte[]) - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
Converts byte[] to String by simple cast.
- convertBytesToString(byte[]) - Method in class org.apereo.cas.util.gen.Base64RandomStringGenerator
-
Converts byte[] to String by Base64 encoding.
- convertBytesToString(byte[]) - Method in class org.apereo.cas.util.gen.DefaultRandomStringGenerator
-
- convertBytesToString(byte[]) - Method in class org.apereo.cas.util.gen.HexRandomStringGenerator
-
- ConvertCasePrincipalNameTransformer - Class in org.apereo.cas.util.transforms
-
A transformer that converts the form uid to either lowercase or
uppercase.
- ConvertCasePrincipalNameTransformer() - Constructor for class org.apereo.cas.util.transforms.ConvertCasePrincipalNameTransformer
-
Instantiates a new transformer.
- ConvertCasePrincipalNameTransformer(boolean) - Constructor for class org.apereo.cas.util.transforms.ConvertCasePrincipalNameTransformer
-
- Converters - Class in org.apereo.cas.util.spring
-
- Converters() - Constructor for class org.apereo.cas.util.spring.Converters
-
- Converters.ZonedDateTimeToStringConverter - Class in org.apereo.cas.util.spring
-
The Zoned date time to string converter
turns a ZonedDateTime
into a formatted string.
- convertPersonAttributesToPrincipal(String, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Convert person attributes to principal pair.
- convertPersonAttributesToPrincipalAttributes(Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
Convert person attributes to principal attributes.
- convertSourceToTargetClass(Object, Class) - Method in class org.apereo.cas.web.flow.actions.CompositeFlowExecutionKeyConverter
-
- convertToPac4jCredentials(BasicIdentifiableCredential) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractTokenWrapperAuthenticationHandler
-
- convertToPac4jCredentials(I) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
Convert a CAS credential into a pac4j credentials to play the authentication.
- convertToPac4jCredentials(UsernamePasswordCredential) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.UsernamePasswordWrapperAuthenticationHandler
-
- convertToSystemProperties(String[]) - Static method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
To system.
- cookieCipherExecutor() - Method in class org.apereo.cas.web.config.CasCookieConfiguration
-
- CookieProperties - Class in org.apereo.cas.configuration.model.support.cookie
-
Common properties for all cookie configs.
- CookieProperties() - Constructor for class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- CookieRetrievingCookieGenerator - Class in org.apereo.cas.web.support
-
Extends CookieGenerator to allow you to retrieve a value from a request.
- CookieRetrievingCookieGenerator(String, String, int, boolean, String, boolean) - Constructor for class org.apereo.cas.web.support.CookieRetrievingCookieGenerator
-
- CookieRetrievingCookieGenerator(String, String, int, boolean, String, CookieValueManager, int, boolean) - Constructor for class org.apereo.cas.web.support.CookieRetrievingCookieGenerator
-
Instantiates a new Cookie retrieving cookie generator.
- CookieUtils - Class in org.apereo.cas.web.support
-
- CookieUtils() - Constructor for class org.apereo.cas.web.support.CookieUtils
-
- cookieValueManager(CipherExecutor) - Method in class org.apereo.cas.web.config.CasCookieConfiguration
-
- CookieValueManager - Interface in org.apereo.cas.web.support
-
The
CookieValueManager
is responsible for
managing all cookies and their value structure for CAS.
- copyFrom(RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Copies the properties of the source service into this instance.
- copyFrom(RegisteredService) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- copyFrom(RegisteredService) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- copyFrom(RegisteredService) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- CopyPrintWriter - Class in org.apereo.cas.util.io
-
- CopyPrintWriter() - Constructor for class org.apereo.cas.util.io.CopyPrintWriter
-
- CopyServletOutputStream - Class in org.apereo.cas.util.io
-
- CopyServletOutputStream(OutputStream) - Constructor for class org.apereo.cas.util.io.CopyServletOutputStream
-
- CoreAuthenticationUtils - Class in org.apereo.cas.authentication
-
- CoreSamlConfiguration - Class in org.apereo.cas.config
-
- CoreSamlConfiguration() - Constructor for class org.apereo.cas.config.CoreSamlConfiguration
-
- CoreWsSecurityIdentityProviderConfiguration - Class in org.apereo.cas.config
-
- CoreWsSecurityIdentityProviderConfiguration() - Constructor for class org.apereo.cas.config.CoreWsSecurityIdentityProviderConfiguration
-
- coreWsSecuritySecurityTokenServiceAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- CoreWsSecuritySecurityTokenServiceConfiguration - Class in org.apereo.cas.config
-
- CoreWsSecuritySecurityTokenServiceConfiguration() - Constructor for class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- Cors() - Constructor for class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- CouchbaseAuthenticationConfiguration - Class in org.apereo.cas.config
-
- CouchbaseAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.CouchbaseAuthenticationConfiguration
-
- couchbaseAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CouchbaseAuthenticationConfiguration
-
- CouchbaseAuthenticationHandler - Class in org.apereo.cas.authentication
-
- CouchbaseAuthenticationHandler(ServicesManager, PrincipalFactory, CouchbaseClientFactory, CouchbaseAuthenticationProperties) - Constructor for class org.apereo.cas.authentication.CouchbaseAuthenticationHandler
-
- couchbaseAuthenticationHandler() - Method in class org.apereo.cas.config.CouchbaseAuthenticationConfiguration
-
- CouchbaseAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.couchbase.authentication
-
- CouchbaseAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- CouchbaseClientFactory - Class in org.apereo.cas.couchbase.core
-
A factory class which produces a client for a particular Couchbase getBucket.
- CouchbaseClientFactory(Set<String>, String, String, long, String, Collection<View>) - Constructor for class org.apereo.cas.couchbase.core.CouchbaseClientFactory
-
Instantiates a new Couchbase client factory.
- CouchbaseClientFactory(Set<String>, String, String) - Constructor for class org.apereo.cas.couchbase.core.CouchbaseClientFactory
-
Instantiates a new Couchbase client factory.
- couchbasePrincipalFactory() - Method in class org.apereo.cas.config.CouchbaseAuthenticationConfiguration
-
- CouchbaseServiceRegistryConfiguration - Class in org.apereo.cas.config
-
- CouchbaseServiceRegistryConfiguration() - Constructor for class org.apereo.cas.config.CouchbaseServiceRegistryConfiguration
-
- CouchbaseServiceRegistryDao - Class in org.apereo.cas.services
-
- CouchbaseServiceRegistryDao(CouchbaseClientFactory, StringSerializer<RegisteredService>, boolean) - Constructor for class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
Default constructor.
- CouchbaseServiceRegistryProperties - Class in org.apereo.cas.configuration.model.support.couchbase.serviceregistry
-
- CouchbaseServiceRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.couchbase.serviceregistry.CouchbaseServiceRegistryProperties
-
- CouchbaseTicketRegistry - Class in org.apereo.cas.ticket.registry
-
A Ticket Registry storage backend which uses the memcached protocol.
- CouchbaseTicketRegistry(CouchbaseClientFactory, TicketCatalog) - Constructor for class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- CouchbaseTicketRegistryConfiguration - Class in org.apereo.cas.config
-
- CouchbaseTicketRegistryConfiguration() - Constructor for class org.apereo.cas.config.CouchbaseTicketRegistryConfiguration
-
- CouchbaseTicketRegistryProperties - Class in org.apereo.cas.configuration.model.support.couchbase.ticketregistry
-
- CouchbaseTicketRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.couchbase.ticketregistry.CouchbaseTicketRegistryProperties
-
- count() - Method in class org.apereo.cas.services.AbstractServicesManager
-
- count() - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Count long.
- count() - Method in interface org.apereo.cas.services.ServicesManager
-
Return a count of loaded services by this manager.
- create(String) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenCredentialRepository
-
- create(String) - Method in class org.apereo.cas.adaptors.gauth.JpaGoogleAuthenticatorTokenCredentialRepository
-
- create(String) - Method in class org.apereo.cas.adaptors.gauth.repository.credentials.InMemoryGoogleAuthenticatorTokenCredentialRepository
-
- create(String) - Method in class org.apereo.cas.adaptors.gauth.repository.credentials.JsonGoogleAuthenticatorTokenCredentialRepository
-
- create(String) - Method in class org.apereo.cas.adaptors.gauth.repository.credentials.RestGoogleAuthenticatorTokenCredentialRepository
-
- create(LogoutRequest) - Method in interface org.apereo.cas.logout.LogoutMessageCreator
-
Builds the logout message to be sent.
- create(LogoutRequest) - Method in class org.apereo.cas.logout.SamlCompliantLogoutMessageCreator
-
- create() - Method in class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
- create() - Method in class org.apereo.cas.memcached.MemcachedPooledClientConnectionFactory
-
- create(String) - Method in interface org.apereo.cas.otp.repository.credentials.OneTimeTokenCredentialRepository
-
Create one time token account.
- create(Principal, UsernamePasswordCredential) - Method in interface org.apereo.cas.scim.api.ScimProvisioner
-
Create principal.
- create(Principal, UsernamePasswordCredential) - Method in class org.apereo.cas.scim.v1.Scim1Provisioner
-
- create(Principal, UsernamePasswordCredential) - Method in class org.apereo.cas.scim.v2.Scim2Provisioner
-
- create(String) - Method in class org.apereo.cas.services.web.ThemeViewResolver.Factory
-
- create(String) - Method in interface org.apereo.cas.services.web.ThemeViewResolverFactory
-
Create a new ViewResolver for the specified theme.
- create(Service, Authentication, TicketGrantingTicket, Collection<String>) - Method in interface org.apereo.cas.ticket.accesstoken.AccessTokenFactory
-
Create an access token.
- create(Service, Authentication, TicketGrantingTicket, Collection<String>) - Method in class org.apereo.cas.ticket.accesstoken.DefaultAccessTokenFactory
-
- create(String, Authentication, TicketGrantingTicket, String, String, SAMLObject) - Method in class org.apereo.cas.ticket.artifact.DefaultSamlArtifactTicketFactory
-
- create(String, Authentication, TicketGrantingTicket, String, String, SAMLObject) - Method in interface org.apereo.cas.ticket.artifact.SamlArtifactTicketFactory
-
Create the ticket.
- create(Service, Authentication, TicketGrantingTicket) - Method in class org.apereo.cas.ticket.code.DefaultOAuthCodeFactory
-
- create(Service, Authentication, TicketGrantingTicket) - Method in interface org.apereo.cas.ticket.code.OAuthCodeFactory
-
Create an OAuth code.
- create(TicketGrantingTicket, SecurityToken) - Method in class org.apereo.cas.ticket.DefaultSecurityTokenTicketFactory
-
- create(ServiceTicket, Authentication) - Method in class org.apereo.cas.ticket.factory.DefaultProxyGrantingTicketFactory
-
- create(ProxyGrantingTicket, Service) - Method in class org.apereo.cas.ticket.factory.DefaultProxyTicketFactory
-
- create(TicketGrantingTicket, Service, boolean) - Method in class org.apereo.cas.ticket.factory.DefaultServiceTicketFactory
-
- create(Authentication) - Method in class org.apereo.cas.ticket.factory.DefaultTicketGrantingTicketFactory
-
- create(ServiceTicket, Authentication) - Method in interface org.apereo.cas.ticket.proxy.ProxyGrantingTicketFactory
-
Create the ticket object.
- create(ProxyGrantingTicket, Service) - Method in interface org.apereo.cas.ticket.proxy.ProxyTicketFactory
-
Create the ticket object.
- create(String, SAMLObject, String, TicketGrantingTicket) - Method in class org.apereo.cas.ticket.query.DefaultSamlAttributeQueryTicketFactory
-
- create(String, SAMLObject, String, TicketGrantingTicket) - Method in interface org.apereo.cas.ticket.query.SamlAttributeQueryTicketFactory
-
Create the ticket.
- create(Service, Authentication, TicketGrantingTicket) - Method in class org.apereo.cas.ticket.refreshtoken.DefaultRefreshTokenFactory
-
- create(Service, Authentication, TicketGrantingTicket) - Method in interface org.apereo.cas.ticket.refreshtoken.RefreshTokenFactory
-
Create a refresh token.
- create(TicketGrantingTicket, SecurityToken) - Method in interface org.apereo.cas.ticket.SecurityTokenTicketFactory
-
Create security token ticket.
- create(TicketGrantingTicket, Service, boolean) - Method in interface org.apereo.cas.ticket.ServiceTicketFactory
-
Create the ticket object.
- create(Authentication) - Method in interface org.apereo.cas.ticket.TicketGrantingTicketFactory
-
Create the ticket object.
- createActionState(Flow, String, Action...) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create action state action state.
- createActionState(Flow, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create action state action state.
- createActionState(Flow, String, Action) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create action state action state.
- createActionState(Flow, String, Action...) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createAppender(String, String, String, String, String, String, String, Layout<Serializable>) - Static method in class org.apereo.cas.logging.CloudWatchAppender
-
Create appender cloud watch appender.
- createAuthenticatedSubjectResult(Credential, Subject) - Method in class org.apereo.cas.adaptors.generic.ShiroAuthenticationHandler
-
Create authenticated subject result.
- createAuthenticateHeader(String, String, String) - Static method in class org.apereo.cas.digest.util.DigestAuthenticationUtils
-
Create authenticate header, containing the realm, nonce, opaque, etc.
- createAuthenticationWarningMessagesView(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create authentication warning messages view.
- createClonedActionState(Flow, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Clone and create action state.
- createCnonce() - Static method in class org.apereo.cas.digest.util.DigestAuthenticationUtils
-
Create cnonce string.
- createCollection(MongoOperations, String, boolean) - Method in class org.apereo.cas.mongo.MongoDbConnectionFactory
-
Create collection.
- createConnection(ConnectionFactory) - Static method in class org.apereo.cas.util.LdapUtils
-
Gets connection from the factory.
- createConnection() - Method in class org.apereo.cas.web.flow.client.LdapSpnegoKnownClientSystemsFilterAction
-
Create and open a connection to ldap
via the given config and provider.
- createCookie(String) - Method in class org.apereo.cas.web.support.CookieRetrievingCookieGenerator
-
- createCredentialFromToken(Assertion) - Method in class org.apereo.cas.support.wsfederation.WsFederationHelper
-
createCredentialFromToken converts a SAML 1.1 assertion to a WSFederationCredential.
- createDecisionState(Flow, String, String, String, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create decision state decision state.
- createDecisionState(Flow, String, String, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createDefaultActionStates(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create default action states.
- createDefaultDecisionStates(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create default decision states.
- createDefaultEndStates(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create default global exception handlers.
- createDefaultGlobalExceptionHandlers(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create default global exception handlers.
- createDefaultViewStates(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create default view states.
- createEndState(Flow, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create end state.
- createEndState(Flow, String, String, boolean) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create end state with option to handle an external redirect.
- createEndState(Flow, String, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create end state.
- createEndState(Flow, String, Expression) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create end state.
- createEndState(Flow, String, ViewFactory) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create end state.
- createEndState(Flow, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createEndState(Flow, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createEndState(Flow, String, Expression) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createEndState(Flow, String, String, boolean) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createEndState(Flow, String, ViewFactory) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createEvaluateAction(String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create evaluate action evaluate action.
- createEvaluateAction(String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createEvaluateActionForExistingActionState(Flow, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create evaluate action for action state action.
- createExpression(String, Class) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create expression expression.
- createExpression(String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create expression.
- createFlowDefinitionUrl(String, AttributeMap, HttpServletRequest) - Method in class org.apereo.cas.web.flow.actions.CasDefaultFlowUrlHandler
-
- createFlowExecutionUrl(String, String, HttpServletRequest) - Method in class org.apereo.cas.web.flow.actions.CasDefaultFlowUrlHandler
-
- createFlowVariable(Flow, String, Class) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create flow variable flow variable.
- createFrontChannelLogoutMessage(LogoutRequest) - Method in class org.apereo.cas.logout.DefaultLogoutManager
-
Create a logout message for front channel logout.
- createFrontChannelLogoutMessage(LogoutRequest) - Method in interface org.apereo.cas.logout.LogoutManager
-
Create a logout message for front channel logout.
- createGatewayRequestCheckDecisionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create gateway request check decision state.
- createGatewayServicesMgmtAction(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create gateway services mgmt action.
- createGenerateServiceTicketAction(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create generate service ticket action.
- createGoogleAppsPrivateKey() - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
Create the private key.
- createGoogleAppsPublicKey() - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
Create the public key.
- createHandleAuthenticationFailureAction(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create handle authentication failure action.
- createHandlerResult(Credential, Principal, List<MessageDescriptor>) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
-
Helper method to construct a handler result
on successful authentication events.
- createHasServiceCheckDecisionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create has service check decision state.
- createHeaderEndState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create header end state.
- createHeaders(UsernamePasswordCredential) - Static method in class org.apereo.cas.adaptors.rest.RestAuthenticationApi
-
Create authorization http headers.
- createInitialFlowActions(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create initial flow actions.
- createInstance() - Method in interface org.apereo.cas.services.RegisteredServicePublicKey
-
Create instance.
- createInstance() - Method in class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
- createInstance() - Method in class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- createInstance() - Method in class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- createMapperToSubflowState(List<DefaultMapping>) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create mapper to subflow state.
- createMappingToSubflowState(String, String, boolean, Class) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create mapping to subflow state.
- createNonce() - Static method in class org.apereo.cas.digest.util.DigestAuthenticationUtils
-
Create nonce string.
- createOpaque(String, String) - Static method in class org.apereo.cas.digest.util.DigestAuthenticationUtils
-
Create opaque.
- createPattern(String) - Static method in class org.apereo.cas.util.RegexUtils
-
Creates the pattern.
- createPolicy(T) - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicyFactory
-
Creates a contextual (presumably stateful) authentication policy based on provided context data.
- createPolicy(ServiceContext) - Method in class org.apereo.cas.authentication.policy.AcceptAnyAuthenticationPolicyFactory
-
- createPolicy(ServiceContext) - Method in class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicyFactory
-
- createPostEndState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create post end state.
- createPrincipal(String, LdapEntry) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Creates a CAS principal with attributes if the LDAP entry contains principal attributes.
- createPrincipal(String) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalFactory
-
- createPrincipal(String, Map<String, Object>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalFactory
-
- createPrincipal(String) - Method in interface org.apereo.cas.authentication.principal.PrincipalFactory
-
Create principal.
- createPrincipal(String, Map<String, Object>) - Method in interface org.apereo.cas.authentication.principal.PrincipalFactory
-
Create principal along with its attributes.
- createProxyGrantingTicket(String, AuthenticationResult) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Delegate a TicketGrantingTicket to a Service for proxying authentication
to other Services.
- createProxyGrantingTicket(String, AuthenticationResult) - Method in class org.apereo.cas.DefaultCentralAuthenticationService
-
- createRedirectEndState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create redirect end state.
- createRedirectToServiceActionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create redirect to service action state.
- createRedirectUnauthorizedServiceUrlEndState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create redirect unauthorized service url end state.
- createRememberMeAuthnWebflowConfig(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create remember me authn webflow config.
- createRenewCheckDecisionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create renew check decision state.
- createResponseEntityForTicket(HttpServletRequest, TicketGrantingTicket) - Method in class org.apereo.cas.support.rest.resources.TicketGrantingTicketResource
-
Create response entity for ticket response entity.
- createResult(ClientCredential, UserProfile) - Method in class org.apereo.cas.authentication.handler.support.AbstractPac4jAuthenticationHandler
-
Build the handler result.
- createService(String, Class<? extends Service>) - Method in class org.apereo.cas.authentication.principal.AbstractServiceFactory
-
- createService(HttpServletRequest, Class<? extends Service>) - Method in class org.apereo.cas.authentication.principal.AbstractServiceFactory
-
- createService(HttpServletRequest) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
-
Create service object based on the parameters of the request.
- createService(String) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
-
Create service based on an identifier.
- createService(String, Class<? extends Service>) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
-
Create the service object based on an identifier.
- createService(HttpServletRequest, Class<? extends Service>) - Method in interface org.apereo.cas.authentication.principal.ServiceFactory
-
Create service based on the given parameters provided by the http request.
- createService(HttpServletRequest) - Method in class org.apereo.cas.authentication.principal.WebApplicationServiceFactory
-
- createService(String) - Method in class org.apereo.cas.authentication.principal.WebApplicationServiceFactory
-
- createService(HttpServletRequest) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdServiceFactory
-
- createService(String) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdServiceFactory
-
- createService(RegisteredServiceResource.ServiceDataHolder, String) - Method in class org.apereo.cas.support.rest.RegisteredServiceResource
-
Create new service.
- createService(HttpServletRequest) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceFactory
-
- createService(String) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceFactory
-
- createService(HttpServletRequest) - Method in class org.apereo.cas.support.saml.authentication.principal.SamlServiceFactory
-
- createService(String) - Method in class org.apereo.cas.support.saml.authentication.principal.SamlServiceFactory
-
- createServiceCheckDecisionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create service check decision state.
- createServicesTable(boolean) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Create tables.
- createServiceTicket(MultiValueMap<String, String>, String) - Method in class org.apereo.cas.support.rest.resources.ServiceTicketResource
-
Create new service ticket.
- createServiceUnauthorizedCheckDecisionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create service unauthorized check decision state.
- createServiceWarningViewState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create service warning view state.
- createStateBinderConfiguration(List<String>) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create state model bindings.
- createStateDefaultTransition(TransitionableState, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Add a default transition to a given state.
- createStateDefaultTransition(TransitionableState, StateDefinition) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create state default transition.
- createStateModelBinding(TransitionableState, String, Class) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create state model binding.
- createSubflowAttributeMapper(Mapper, Mapper) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create subflow attribute mapper.
- createSubflowState(Flow, String, String, Action) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create subflow state subflow state.
- createSubflowState(Flow, String, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create subflow state subflow state.
- createSubflowState(Flow, String, String, Action) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createSubflowState(Flow, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createTerminateSessionAction(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create terminate session action.
- createTicketGrantingTicket(AuthenticationResult) - Method in interface org.apereo.cas.CentralAuthenticationService
-
- createTicketGrantingTicket(AuthenticationResult) - Method in class org.apereo.cas.DefaultCentralAuthenticationService
-
- createTicketGrantingTicket(MultiValueMap<String, String>, HttpServletRequest) - Method in class org.apereo.cas.support.rest.resources.TicketGrantingTicketResource
-
Create new ticket granting ticket.
- createTicketGrantingTicketForRequest(MultiValueMap<String, String>, HttpServletRequest) - Method in class org.apereo.cas.support.rest.resources.TicketGrantingTicketResource
-
Create ticket granting ticket for request ticket granting ticket.
- createTicketIdFor(String) - Method in interface org.apereo.cas.ticket.artifact.SamlArtifactTicketFactory
-
Create ticket id.
- createTicketIdFor(String) - Method in interface org.apereo.cas.ticket.query.SamlAttributeQueryTicketFactory
-
Create ticket id.
- createTicketTables(boolean) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
Create ticket tables.
- createToken(String) - Method in class org.apereo.cas.pm.BasePasswordManagementService
-
- createToken(String) - Method in interface org.apereo.cas.pm.PasswordManagementService
-
Create token string.
- createTransition(String, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create transition transition.
- createTransition(String, TransitionableState) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create transition transition.
- createTransition(Expression, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create transition transition.
- createTransition(String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create transition transition.
- createTransition(String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createTransition(String, TransitionableState) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createTransition(String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createTransition(Expression, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createTransitionForState(TransitionableState, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Create transition for state transition.
- createTransitionForState(TransitionableState, String, String, boolean) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Add transition to action state.
- createViewState(Flow, String, Expression, BinderConfiguration) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create view state view state.
- createViewState(Flow, String, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create view state view state.
- createViewState(Flow, String, String, BinderConfiguration) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Create view state view state.
- createViewState(Flow, String, Expression, BinderConfiguration) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createViewState(Flow, String, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createViewState(Flow, String, String, BinderConfiguration) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- createWarnDecisionState(Flow) - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Create warn decision state.
- CREATION_TIME_PARAM - Static variable in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
The constant CREATION_TIME_PARAM.
- Credential - Interface in org.apereo.cas.authentication
-
Describes an authentication credential.
- CREDENTIAL_TYPE_ATTRIBUTE - Static variable in interface org.apereo.cas.authentication.Credential
-
Credential type, collected as metadata for authentication.
- CredentialFactory - Interface in org.apereo.cas.support.rest
-
Strategy interface for enabling plug-in point for constructing
Credential
instances from HTTP request body.
- CredentialMetaData - Interface in org.apereo.cas.authentication
-
Describes a credential provided for authentication.
- CredentialsAsFirstParameterResourceResolver - Class in org.apereo.cas.audit.spi
-
Converts the Credential object into a String resource identifier.
- CredentialsAsFirstParameterResourceResolver() - Constructor for class org.apereo.cas.audit.spi.CredentialsAsFirstParameterResourceResolver
-
- credentialSelectionPredicate - Variable in class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
Indicates whether this handler is able to support the credentials passed to
operate on it and validate.
- CRL_REASON_OID - Static variable in exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
OID for reasonCode CRL extension.
- CRLDistributionPointRevocationChecker - Class in org.apereo.cas.adaptors.x509.authentication.revocation.checker
-
Performs CRL-based revocation checking by consulting resources defined in
the CRLDistributionPoints extension field on the certificate.
- CRLDistributionPointRevocationChecker(Cache) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
Creates a new instance that uses the given cache instance for CRL caching.
- CRLDistributionPointRevocationChecker(Cache, boolean) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
Creates a new instance that uses the given cache instance for CRL caching.
- CRLDistributionPointRevocationChecker(Cache, CRLFetcher, boolean) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
Instantiates a new CRL distribution point revocation checker.
- CRLDistributionPointRevocationChecker(Cache, RevocationPolicy<Void>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
- CRLDistributionPointRevocationChecker(Cache, RevocationPolicy<X509CRL>, RevocationPolicy<Void>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
- CRLDistributionPointRevocationChecker(Cache, RevocationPolicy<X509CRL>, RevocationPolicy<Void>, boolean) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
- CRLDistributionPointRevocationChecker(boolean, RevocationPolicy<Void>, RevocationPolicy<X509CRL>, Cache, CRLFetcher, boolean) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
- crlDistributionPointRevocationChecker() - Method in class org.apereo.cas.adaptors.x509.config.X509AuthenticationConfiguration
-
- CRLFetcher - Interface in org.apereo.cas.adaptors.x509.authentication
-
Defines operations needed to a fetch a CRL.
- crlFetcher() - Method in class org.apereo.cas.adaptors.x509.config.X509AuthenticationConfiguration
-
- CryptoUtils - Class in org.apereo.cas.support.util
-
- CryptoUtils() - Constructor for class org.apereo.cas.support.util.CryptoUtils
-
- currentCredentialsAndAuthenticationClearingFilter() - Method in class org.apereo.cas.config.CasFiltersConfiguration
-
- customAuditActionResolverMap() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
Extension point for deployers to define custom AuditActionResolvers to extend the stock resolvers.
- customAuditResourceResolverMap() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
Extension point for deployers to define custom AuditResourceResolvers to extend the stock resolvers.
- CustomBeanValidationPostProcessor - Class in org.apereo.cas.util.spring
-
Provides a custom TraversableResolver
that should work in JPA2 environments without the JPA2
restrictions (i.e.
- CustomBeanValidationPostProcessor() - Constructor for class org.apereo.cas.util.spring.CustomBeanValidationPostProcessor
-
Instantiates a new custom bean validation post processor.
- cxfServlet() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- Dashboard() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.Dashboard
-
- dashboardController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- DashboardController - Class in org.apereo.cas.web.report
-
- DashboardController(CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.DashboardController
-
- DashboardController.EndpointBean - Class in org.apereo.cas.web.report
-
The Endpoint bean that holds info about each available endpoint.
- Database() - Constructor for class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.Jpa.Database
-
- DatabaseProperties - Class in org.apereo.cas.configuration.model.support.jpa
-
Configuration properties class for database.
- DatabaseProperties() - Constructor for class org.apereo.cas.configuration.model.support.jpa.DatabaseProperties
-
- dataSourceConsent() - Method in class org.apereo.cas.config.CasConsentJdbcConfiguration
-
- dataSourceEvent() - Method in class org.apereo.cas.config.JpaEventsConfiguration
-
- dataSourceGoogleAuthenticator() - Method in class org.apereo.cas.config.GoogleAuthenticatorJpaConfiguration
-
- dataSourceMfaTrustedAuthn() - Method in class org.apereo.cas.trusted.config.JdbcMultifactorAuthnTrustConfiguration
-
- dataSourceMonitor(ExecutorService) - Method in class org.apereo.cas.monitor.config.CasJdbcMonitorConfiguration
-
- DataSourceProxy - Class in org.apereo.cas.configuration.support
-
This purpose of this class is to fix a class loading issue that occurs
in some application servers when using a datasource/pool from the
container @ClassLoader
.
- DataSourceProxy(DataSource) - Constructor for class org.apereo.cas.configuration.support.DataSourceProxy
-
- dataSourceService() - Method in class org.apereo.cas.config.JpaServiceRegistryConfiguration
-
- dataSourceTicket() - Method in class org.apereo.cas.config.JpaTicketRegistryConfiguration
-
- dataSourceU2f() - Method in class org.apereo.cas.config.U2FJpaConfiguration
-
- dataSourceYubiKey() - Method in class org.apereo.cas.config.JpaYubiKeyConfiguration
-
- dateOf(ChronoZonedDateTime) - Static method in class org.apereo.cas.util.DateTimeUtils
-
Gets Date for ZonedDateTime.
- dateOf(Instant) - Static method in class org.apereo.cas.util.DateTimeUtils
-
Gets Date for Instant.
- DateTime() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.DateTime
-
- dateTimeAuthenticationRequestRiskCalculator() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- DateTimeAuthenticationRequestRiskCalculator - Class in org.apereo.cas.impl.calcs
-
- DateTimeAuthenticationRequestRiskCalculator(CasEventRepository, int) - Constructor for class org.apereo.cas.impl.calcs.DateTimeAuthenticationRequestRiskCalculator
-
- dateTimeOf(Instant) - Static method in class org.apereo.cas.util.DateTimeUtils
-
Gets DateTime for Instant.
- dateTimeOf(ChronoZonedDateTime) - Static method in class org.apereo.cas.util.DateTimeUtils
-
Gets DateTime for ZonedDateTime.
- DateTimeUtils - Class in org.apereo.cas.util
-
- decideAttributeReleaseBasedOnServiceAttributePolicy(Map<String, Object>, String, String, RegisteredService, boolean) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Decide attribute release based on service attribute policy.
- decideIfCredentialPasswordShouldBeReleasedAsAttribute(Map<String, Object>, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Decide if credential password should be released as attribute.
- decideIfProxyGrantingTicketShouldBeReleasedAsAttribute(Map<String, Object>, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Decide if PGT should be released as attribute.
- DECISION_STATE_REQUIRE_REGISTRATION - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The decision state 'checkRegistrationRequired'.
- decode(I) - Method in interface org.apereo.cas.CipherExecutor
-
Decode the value.
- decode(CachedData) - Method in class org.apereo.cas.memcached.kryo.CasKryoTranscoder
-
- decode(Serializable) - Method in class org.apereo.cas.util.cipher.Base64CipherExecutor
-
- decode(byte[]) - Method in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
- decode(Serializable) - Method in class org.apereo.cas.util.cipher.BaseStringCipherExecutor
-
- decode(Serializable) - Method in class org.apereo.cas.util.cipher.NoOpCipherExecutor
-
- decodeAndDeserializeObject(byte[], CipherExecutor, Class<? extends Serializable>) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Decode and serialize object.
- decodeBase64(String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-decode the given string as byte[].
- decodeBase64(byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-decode the given string as byte[].
- decodeBase64ToString(String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-decode the given string as String.
- decodeByteArrayToString(byte[]) - Static method in class org.apereo.cas.util.CompressionUtils
-
Decode the byte[] in base64 to a string.
- decodeSamlAuthnRequest(String) - Method in class org.apereo.cas.support.saml.util.AbstractSaml20ObjectBuilder
-
Decode authn request xml.
- decodeSamlContextFromHttpRequest(HttpServletRequest, BaseHttpServletRequestXMLMessageDecoder, Class<? extends SignableSAMLObject>) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Decode authentication request saml object.
- decodeSoapRequest(HttpServletRequest) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Decode soap 11 context.
- decodeTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Decode ticket.
- decodeTickets(Collection<Ticket>) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Decode tickets.
- decodeUrlSafeBase64(String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-decode the given string as byte[].
- decompress(String) - Static method in class org.apereo.cas.util.CompressionUtils
-
First decode base64 String to byte array, then use ZipInputStream to revert the byte array to a
string.
- decrement() - Method in class org.apereo.cas.web.support.AbstractInMemoryThrottledSubmissionHandlerInterceptorAdapter
-
This class relies on an external configuration to clean it up.
- decrement() - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- decrement() - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
Decrement the the throttle so authentication can resume.
- decrypt(Map<String, Object>) - Method in class org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor
-
Decrypt map.
- decryptJwtValue(Key, String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Decrypt value based on the key created.
- decryptPair(Pair<String, Object>) - Method in class org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor
-
Decrypt key/value string.
- decryptValue(String) - Method in class org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor
-
Decrypt value string.
- DEFAULT_CONTENT_ENCRYPTION_ALGORITHM - Static variable in class org.apereo.cas.util.EncodingUtils
-
Default content encryption algorithm.
- DEFAULT_ELEMENT_LOCAL_NAME_FIELD - Static variable in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
The constant DEFAULT_ELEMENT_LOCAL_NAME_FIELD.
- DEFAULT_ELEMENT_NAME_FIELD - Static variable in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
The constant DEFAULT_ELEMENT_NAME_FIELD.
- DEFAULT_FLOW_EXECUTION_KEY_PARAMETER - Static variable in class org.apereo.cas.web.flow.actions.CasDefaultFlowUrlHandler
-
Default flow execution key parameter name, "execution".
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
Provider id by default.
- DEFAULT_IDENTIFIER - Static variable in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
Provider id by default.
- DEFAULT_LENGTH - Static variable in interface org.apereo.cas.util.gen.RandomStringGenerator
-
The default length.
- DEFAULT_LOCK_TIMEOUT - Static variable in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
Default lock timeout is 1 hour.
- DEFAULT_PORT_ACCOUNTING - Static variable in interface org.apereo.cas.adaptors.radius.RadiusServer
-
The default port for accounting.
- DEFAULT_PORT_AUTHENTICATION - Static variable in interface org.apereo.cas.adaptors.radius.RadiusServer
-
The default port for authentication.
- DEFAULT_RETRY_COUNT - Static variable in class org.apereo.cas.adaptors.radius.JRadiusServerImpl
-
Default retry count, 3.
- DEFAULT_ROLE_PREFIX - Static variable in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
Default role prefix.
- DEFAULT_SEPARATOR - Static variable in class org.apereo.cas.adaptors.generic.FileAuthenticationHandler
-
The default separator in the file.
- DefaultAcceptableUsagePolicyRepository - Class in org.apereo.cas.aup
-
- DefaultAcceptableUsagePolicyRepository(TicketRegistrySupport) - Constructor for class org.apereo.cas.aup.DefaultAcceptableUsagePolicyRepository
-
- defaultAccessTokenFactory() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- DefaultAccessTokenFactory - Class in org.apereo.cas.ticket.accesstoken
-
Default OAuth access token factory.
- DefaultAccessTokenFactory(ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.accesstoken.DefaultAccessTokenFactory
-
- DefaultAccessTokenFactory(UniqueTicketIdGenerator, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.accesstoken.DefaultAccessTokenFactory
-
- DefaultAccountStateHandler - Class in org.apereo.cas.authentication.support
-
Default account state handler.
- DefaultAccountStateHandler() - Constructor for class org.apereo.cas.authentication.support.DefaultAccountStateHandler
-
Instantiates a new account state handler, that populates
the error map with LDAP error codes and corresponding exceptions.
- DefaultAdaptiveAuthenticationPolicy - Class in org.apereo.cas.authentication.adaptive
-
- DefaultAdaptiveAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.adaptive.DefaultAdaptiveAuthenticationPolicy
-
- DefaultArgumentExtractor - Class in org.apereo.cas.web.support
-
The default argument extractor is responsible for creating service
objects based on requests.
- DefaultArgumentExtractor(ServiceFactory<? extends WebApplicationService>) - Constructor for class org.apereo.cas.web.support.DefaultArgumentExtractor
-
Instantiates a new argument extractor.
- DefaultArgumentExtractor(List<ServiceFactory<? extends WebApplicationService>>) - Constructor for class org.apereo.cas.web.support.DefaultArgumentExtractor
-
Instantiates a new argument extractor.
- DefaultAssertionBuilder - Class in org.apereo.cas.validation
-
- DefaultAssertionBuilder(Authentication) - Constructor for class org.apereo.cas.validation.DefaultAssertionBuilder
-
Instantiates a new Default assertion builder.
- DefaultAuthentication - Class in org.apereo.cas.authentication
-
Immutable authentication event whose attributes may not change after creation.
- DefaultAuthentication(ZonedDateTime, Principal, Map<String, Object>, Map<String, HandlerResult>) - Constructor for class org.apereo.cas.authentication.DefaultAuthentication
-
Creates a new instance with the given data.
- DefaultAuthentication(ZonedDateTime, List<CredentialMetaData>, Principal, Map<String, Object>, Map<String, HandlerResult>, Map<String, Class<? extends Throwable>>) - Constructor for class org.apereo.cas.authentication.DefaultAuthentication
-
Creates a new instance with the given data.
- DefaultAuthenticationAttributeReleasePolicy - Class in org.apereo.cas.services.web.support
-
Default AuthenticationAttributeReleasePolicy implementation.
- DefaultAuthenticationAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.web.support.DefaultAuthenticationAttributeReleasePolicy
-
- DefaultAuthenticationBuilder - Class in org.apereo.cas.authentication
-
Constructs immutable
Authentication
objects using the builder pattern.
- DefaultAuthenticationBuilder() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Creates a new instance using the current date for the authentication date.
- DefaultAuthenticationBuilder(Principal) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Creates a new instance using the current date for the authentication date and the given
principal for the authenticated principal.
- DefaultAuthenticationContextValidator - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationContextValidator(String, String, String) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationContextValidator
-
- DefaultAuthenticationEventExecutionPlan - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationEventExecutionPlan() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- DefaultAuthenticationResult - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationResult(Authentication, Service) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationResult
-
Instantiates a new Default authentication result.
- DefaultAuthenticationResult(Authentication) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationResult
-
Instantiates a new Default authentication result.
- DefaultAuthenticationResultBuilder - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationResultBuilder(PrincipalElectionStrategy) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
-
Instantiates a new default authentication result builder.
- DefaultAuthenticationRiskEvaluator - Class in org.apereo.cas.impl.engine
-
- DefaultAuthenticationRiskEvaluator(Set<AuthenticationRequestRiskCalculator>) - Constructor for class org.apereo.cas.impl.engine.DefaultAuthenticationRiskEvaluator
-
- DefaultAuthenticationRiskMitigator - Class in org.apereo.cas.impl.engine
-
- DefaultAuthenticationRiskMitigator(AuthenticationRiskContingencyPlan) - Constructor for class org.apereo.cas.impl.engine.DefaultAuthenticationRiskMitigator
-
- DefaultAuthenticationServiceSelectionPlan - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationServiceSelectionPlan() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
-
- DefaultAuthenticationServiceSelectionPlan(AuthenticationServiceSelectionStrategy...) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
-
- DefaultAuthenticationServiceSelectionStrategy - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationServiceSelectionStrategy() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
-
- DefaultAuthenticationSystemSupport - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationSystemSupport(AuthenticationTransactionManager, PrincipalElectionStrategy) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
-
- defaultAuthenticationSystemSupport(PrincipalElectionStrategy, AuthenticationTransactionManager) - Method in class org.apereo.cas.config.CasCoreAuthenticationSupportConfiguration
-
- DefaultAuthenticationTransactionManager - Class in org.apereo.cas.authentication
-
- DefaultAuthenticationTransactionManager(AuthenticationManager) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationTransactionManager
-
- defaultAuthnContextClassRefBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- DefaultAuthnContextClassRefBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.authn
-
- DefaultAuthnContextClassRefBuilder(CasConfigurationProperties) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.authn.DefaultAuthnContextClassRefBuilder
-
- DefaultCasBanner - Class in org.apereo.cas.util.spring.boot
-
- DefaultCasBanner() - Constructor for class org.apereo.cas.util.spring.boot.DefaultCasBanner
-
- DefaultCasCookieValueManager - Class in org.apereo.cas.web.support
-
- DefaultCasCookieValueManager(CipherExecutor) - Constructor for class org.apereo.cas.web.support.DefaultCasCookieValueManager
-
Instantiates a new Cas cookie value manager.
- defaultCasEventListener(CasEventRepository) - Method in class org.apereo.cas.support.events.config.CasCoreEventsConfiguration
-
- DefaultCasEventListener - Class in org.apereo.cas.support.events.listener
-
- DefaultCasEventListener(CasEventRepository) - Constructor for class org.apereo.cas.support.events.listener.DefaultCasEventListener
-
- defaultCasManagementEventListener() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- DefaultCasManagementEventListener - Class in org.apereo.cas.mgmt
-
- DefaultCasManagementEventListener() - Constructor for class org.apereo.cas.mgmt.DefaultCasManagementEventListener
-
- DefaultCasProtocolAttributeEncoder - Class in org.apereo.cas.authentication.support
-
The default implementation of the attribute
encoder that will use a per-service key-pair
to encrypt the credential password and PGT
when available.
- DefaultCasProtocolAttributeEncoder(ServicesManager, CipherExecutor) - Constructor for class org.apereo.cas.authentication.support.DefaultCasProtocolAttributeEncoder
-
Instantiates a new Default cas attribute encoder.
- DefaultCasProtocolAttributeEncoder(ServicesManager, RegisteredServiceCipherExecutor, CipherExecutor) - Constructor for class org.apereo.cas.authentication.support.DefaultCasProtocolAttributeEncoder
-
Instantiates a new Default cas attribute encoder.
- DefaultCassandraRepository - Class in org.apereo.cas.authentication
-
- DefaultCassandraRepository(CassandraAuthenticationProperties, CassandraSessionFactory) - Constructor for class org.apereo.cas.authentication.DefaultCassandraRepository
-
- DefaultCassandraSessionFactory - Class in org.apereo.cas.cassandra
-
- DefaultCassandraSessionFactory(BaseCassandraProperties) - Constructor for class org.apereo.cas.cassandra.DefaultCassandraSessionFactory
-
- DefaultCasSslContext - Class in org.apereo.cas.authentication
-
- DefaultCasSslContext(Resource, String, String) - Constructor for class org.apereo.cas.authentication.DefaultCasSslContext
-
- DefaultCentralAuthenticationService - Class in org.apereo.cas
-
- DefaultCentralAuthenticationService(TicketRegistry, TicketFactory, ServicesManager, LogoutManager, AuthenticationServiceSelectionPlan, ContextualAuthenticationPolicyFactory<ServiceContext>, PrincipalFactory, CipherExecutor<String, String>) - Constructor for class org.apereo.cas.DefaultCentralAuthenticationService
-
Build the central authentication service implementation.
- DefaultCloudDirectoryRepository - Class in org.apereo.cas.clouddirectory
-
- DefaultCloudDirectoryRepository(AmazonCloudDirectory, CloudDirectoryProperties) - Constructor for class org.apereo.cas.clouddirectory.DefaultCloudDirectoryRepository
-
- DefaultComponentSerializationPlan - Class in org.apereo.cas.util.serialization
-
- DefaultComponentSerializationPlan() - Constructor for class org.apereo.cas.util.serialization.DefaultComponentSerializationPlan
-
- DefaultConsentDecisionBuilder - Class in org.apereo.cas.consent
-
- DefaultConsentDecisionBuilder(CipherExecutor) - Constructor for class org.apereo.cas.consent.DefaultConsentDecisionBuilder
-
- DefaultConsentEngine - Class in org.apereo.cas.consent
-
- DefaultConsentEngine(ConsentRepository, ConsentDecisionBuilder) - Constructor for class org.apereo.cas.consent.DefaultConsentEngine
-
- DefaultCredentialFactory - Class in org.apereo.cas.support.rest.factory
-
- DefaultCredentialFactory() - Constructor for class org.apereo.cas.support.rest.factory.DefaultCredentialFactory
-
- DefaultDelegatingAuditTrailManager - Class in org.apereo.cas.audit.spi
-
- DefaultDelegatingAuditTrailManager(AuditTrailManager) - Constructor for class org.apereo.cas.audit.spi.DefaultDelegatingAuditTrailManager
-
- defaultDigestCredentialRetriever() - Method in class org.apereo.cas.digest.config.DigestAuthenticationConfiguration
-
- DefaultDigestHashedCredentialRetriever - Class in org.apereo.cas.digest
-
- DefaultDigestHashedCredentialRetriever(Map<String, String>) - Constructor for class org.apereo.cas.digest.DefaultDigestHashedCredentialRetriever
-
- DefaultDuoMultifactorAuthenticationProvider - Class in org.apereo.cas.adaptors.duo.authn
-
- DefaultDuoMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
Required for serialization purposes and reflection.
- DefaultDuoMultifactorAuthenticationProvider(DuoSecurityAuthenticationService) - Constructor for class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- DefaultHandlerResult - Class in org.apereo.cas.authentication
-
- DefaultHandlerResult(AuthenticationHandler, CredentialMetaData) - Constructor for class org.apereo.cas.authentication.DefaultHandlerResult
-
Instantiates a new handler result.
- DefaultHandlerResult(AuthenticationHandler, CredentialMetaData, Principal) - Constructor for class org.apereo.cas.authentication.DefaultHandlerResult
-
Instantiates a new handler result.
- DefaultHandlerResult(AuthenticationHandler, CredentialMetaData, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultHandlerResult
-
Instantiates a new handler result.
- DefaultHandlerResult(AuthenticationHandler, CredentialMetaData, Principal, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultHandlerResult
-
Instantiates a new handler result.
- DefaultHandlerResult(String, CredentialMetaData, Principal, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultHandlerResult
-
Instantiates a new Default handler result.
- DefaultHttpClient() - Constructor for class org.apereo.cas.util.http.SimpleHttpClientFactoryBean.DefaultHttpClient
-
- DefaultLdapPasswordPolicyHandlingStrategy - Class in org.apereo.cas.authentication.support
-
- DefaultLdapPasswordPolicyHandlingStrategy() - Constructor for class org.apereo.cas.authentication.support.DefaultLdapPasswordPolicyHandlingStrategy
-
- DefaultLdapRegisteredServiceMapper - Class in org.apereo.cas.adaptors.ldap.services
-
- DefaultLdapRegisteredServiceMapper(LdapServiceRegistryProperties) - Constructor for class org.apereo.cas.adaptors.ldap.services.DefaultLdapRegisteredServiceMapper
-
- defaultLength - Variable in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
Default string length before encoding.
- DefaultLogoutExecutionPlan - Class in org.apereo.cas.logout
-
- DefaultLogoutExecutionPlan() - Constructor for class org.apereo.cas.logout.DefaultLogoutExecutionPlan
-
- DefaultLogoutManager - Class in org.apereo.cas.logout
-
This logout manager handles the Single Log Out process.
- DefaultLogoutManager(LogoutMessageCreator, SingleLogoutServiceMessageHandler, boolean, LogoutExecutionPlan) - Constructor for class org.apereo.cas.logout.DefaultLogoutManager
-
Build the logout manager.
- DefaultLogoutRequest - Class in org.apereo.cas.logout
-
Define a logout request for a service accessed by a user.
- DefaultLogoutRequest(String, WebApplicationService, URL) - Constructor for class org.apereo.cas.logout.DefaultLogoutRequest
-
Build a logout request from ticket identifier and service.
- DefaultLongNumericGenerator - Class in org.apereo.cas.util.gen
-
The default numeric generator for generating long values.
- DefaultLongNumericGenerator() - Constructor for class org.apereo.cas.util.gen.DefaultLongNumericGenerator
-
Instantiates a new default long numeric generator.
- DefaultLongNumericGenerator(long) - Constructor for class org.apereo.cas.util.gen.DefaultLongNumericGenerator
-
Instantiates a new default long numeric generator.
- DefaultMessageDescriptor - Class in org.apereo.cas
-
Simple parameterized message descriptor with a code that refers to a message bundle key and a default
message string to use if no message code can be resolved.
- DefaultMessageDescriptor(String) - Constructor for class org.apereo.cas.DefaultMessageDescriptor
-
Instantiates a new message.
- DefaultMessageDescriptor(String, String, Serializable...) - Constructor for class org.apereo.cas.DefaultMessageDescriptor
-
Instantiates a new message.
- DefaultMultifactorAuthenticationProviderBypass - Class in org.apereo.cas.authentication
-
- DefaultMultifactorAuthenticationProviderBypass(MultifactorAuthenticationProviderBypassProperties) - Constructor for class org.apereo.cas.authentication.DefaultMultifactorAuthenticationProviderBypass
-
- DefaultMultifactorTriggerSelectionStrategy - Class in org.apereo.cas.authentication
-
Default MFA Trigger selection strategy.
- DefaultMultifactorTriggerSelectionStrategy(String, String) - Constructor for class org.apereo.cas.authentication.DefaultMultifactorTriggerSelectionStrategy
-
- defaultMultifactorTriggerSelectionStrategy() - Method in class org.apereo.cas.config.CasCoreServicesConfiguration
-
- DefaultOAuth20ProfileScopeToAttributesFilter - Class in org.apereo.cas.support.oauth.profile
-
- DefaultOAuth20ProfileScopeToAttributesFilter() - Constructor for class org.apereo.cas.support.oauth.profile.DefaultOAuth20ProfileScopeToAttributesFilter
-
- defaultOAuthCasClientRedirectActionBuilder() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- defaultOAuthCodeFactory() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- DefaultOAuthCodeFactory - Class in org.apereo.cas.ticket.code
-
Default OAuth code factory.
- DefaultOAuthCodeFactory(ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.code.DefaultOAuthCodeFactory
-
- DefaultOAuthCodeFactory(UniqueTicketIdGenerator, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.code.DefaultOAuthCodeFactory
-
- DefaultOidcAttributeToScopeClaimMapper - Class in org.apereo.cas.oidc.claims.mapping
-
- DefaultOidcAttributeToScopeClaimMapper(Map<String, String>) - Constructor for class org.apereo.cas.oidc.claims.mapping.DefaultOidcAttributeToScopeClaimMapper
-
- defaultOpenIdUserNameExtractor() - Method in class org.apereo.cas.config.OpenIdConfiguration
-
- DefaultOpenIdUserNameExtractor - Class in org.apereo.cas.support.openid.web.support
-
Extracts a local Id from an openid.identity.
- DefaultOpenIdUserNameExtractor() - Constructor for class org.apereo.cas.support.openid.web.support.DefaultOpenIdUserNameExtractor
-
- DefaultPasswordEncoder - Class in org.apereo.cas.util.crypto
-
- DefaultPasswordEncoder(String, String) - Constructor for class org.apereo.cas.util.crypto.DefaultPasswordEncoder
-
Instantiates a new default password encoder.
- DefaultPrincipalAttributesRepository - Class in org.apereo.cas.authentication.principal
-
- DefaultPrincipalAttributesRepository() - Constructor for class org.apereo.cas.authentication.principal.DefaultPrincipalAttributesRepository
-
- DefaultPrincipalElectionStrategy - Class in org.apereo.cas.authentication
-
- DefaultPrincipalElectionStrategy() - Constructor for class org.apereo.cas.authentication.DefaultPrincipalElectionStrategy
-
- DefaultPrincipalElectionStrategy(PrincipalFactory) - Constructor for class org.apereo.cas.authentication.DefaultPrincipalElectionStrategy
-
- DefaultPrincipalFactory - Class in org.apereo.cas.authentication.principal
-
- DefaultPrincipalFactory() - Constructor for class org.apereo.cas.authentication.principal.DefaultPrincipalFactory
-
- defaultProxyGrantingTicketFactory() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- DefaultProxyGrantingTicketFactory - Class in org.apereo.cas.ticket.factory
-
- DefaultProxyGrantingTicketFactory(UniqueTicketIdGenerator, ExpirationPolicy, CipherExecutor<String, String>) - Constructor for class org.apereo.cas.ticket.factory.DefaultProxyGrantingTicketFactory
-
- defaultProxyTicketFactory() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- DefaultProxyTicketFactory - Class in org.apereo.cas.ticket.factory
-
- DefaultProxyTicketFactory(ExpirationPolicy, Map<String, UniqueTicketIdGenerator>, CipherExecutor<String, String>, boolean) - Constructor for class org.apereo.cas.ticket.factory.DefaultProxyTicketFactory
-
- DefaultRandomStringGenerator - Class in org.apereo.cas.util.gen
-
Implementation of the RandomStringGenerator that allows you to define the
length of the random part.
- DefaultRandomStringGenerator() - Constructor for class org.apereo.cas.util.gen.DefaultRandomStringGenerator
-
- DefaultRandomStringGenerator(int) - Constructor for class org.apereo.cas.util.gen.DefaultRandomStringGenerator
-
- defaultRefreshTokenFactory() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- DefaultRefreshTokenFactory - Class in org.apereo.cas.ticket.refreshtoken
-
Default OAuth refresh token factory.
- DefaultRefreshTokenFactory(ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.refreshtoken.DefaultRefreshTokenFactory
-
- DefaultRefreshTokenFactory(UniqueTicketIdGenerator, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.refreshtoken.DefaultRefreshTokenFactory
-
- DefaultRegisteredServiceAccessStrategy - Class in org.apereo.cas.services
-
This is
DefaultRegisteredServiceAccessStrategy
that allows the following rules:
A service may be disallowed to use CAS for authentication
A service may be disallowed to take part in CAS single sign-on such that
presentation of credentials would always be required.
A service may be prohibited from receiving a service ticket
if the existing principal attributes don't contain the required attributes
that otherwise grant access to the service.
- DefaultRegisteredServiceAccessStrategy() - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Instantiates a new Default registered service authorization strategy.
- DefaultRegisteredServiceAccessStrategy(boolean, boolean) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Instantiates a new Default registered service authorization strategy.
- DefaultRegisteredServiceAccessStrategy(Map<String, Set<String>>, Map<String, Set<String>>) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Instantiates a new Default registered service access strategy.
- DefaultRegisteredServiceAccessStrategy(Map<String, Set<String>>) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Instantiates a new Default registered service access strategy.
- DefaultRegisteredServiceCipherExecutor - Class in org.apereo.cas.services.util
-
Default cipher implementation based on public keys.
- DefaultRegisteredServiceCipherExecutor() - Constructor for class org.apereo.cas.services.util.DefaultRegisteredServiceCipherExecutor
-
- DefaultRegisteredServiceConsentPolicy - Class in org.apereo.cas.services.consent
-
- DefaultRegisteredServiceConsentPolicy() - Constructor for class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- DefaultRegisteredServiceConsentPolicy(Set<String>, Set<String>) - Constructor for class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- DefaultRegisteredServiceContact - Class in org.apereo.cas.services
-
- DefaultRegisteredServiceContact() - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- DefaultRegisteredServiceExpirationPolicy - Class in org.apereo.cas.services
-
- DefaultRegisteredServiceExpirationPolicy() - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceExpirationPolicy(boolean, boolean, String) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceExpirationPolicy(boolean, String) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceExpirationPolicy(boolean, LocalDate) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceExpirationPolicy(boolean, LocalDateTime) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceExpirationPolicy(LocalDateTime) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceExpirationPolicy(LocalDate) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- DefaultRegisteredServiceJsonSerializer - Class in org.apereo.cas.services.util
-
Serializes registered services to JSON based on the Jackson JSON library.
- DefaultRegisteredServiceJsonSerializer() - Constructor for class org.apereo.cas.services.util.DefaultRegisteredServiceJsonSerializer
-
- DefaultRegisteredServiceMultifactorPolicy - Class in org.apereo.cas.services
-
- DefaultRegisteredServiceMultifactorPolicy() - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
Instantiates a new Default registered service authentication policy.
- DefaultRegisteredServiceProperty - Class in org.apereo.cas.services
-
- DefaultRegisteredServiceProperty() - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
- DefaultRegisteredServiceUserInterfaceInfo - Class in org.apereo.cas.web.flow.services
-
- DefaultRegisteredServiceUserInterfaceInfo(RegisteredService) - Constructor for class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
- DefaultRegisteredServiceUserInterfaceInfo.Logo - Class in org.apereo.cas.web.flow.services
-
The Logo wrapper class for services UI.
- DefaultRegisteredServiceUsernameProvider - Class in org.apereo.cas.services
-
Resolves the username for the service to be the default principal id.
- DefaultRegisteredServiceUsernameProvider() - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceUsernameProvider
-
- DefaultRegisteredServiceUsernameProvider(String) - Constructor for class org.apereo.cas.services.DefaultRegisteredServiceUsernameProvider
-
- DefaultRelyingPartyTokenProducer - Class in org.apereo.cas.ws.idp.services
-
- DefaultRelyingPartyTokenProducer(SecurityTokenServiceClientBuilder, CipherExecutor<String, String>) - Constructor for class org.apereo.cas.ws.idp.services.DefaultRelyingPartyTokenProducer
-
- DefaultResponse - Class in org.apereo.cas.authentication.principal
-
Encapsulates a Response to send back for a particular service.
- DefaultResponse(Response.ResponseType, String, Map<String, String>) - Constructor for class org.apereo.cas.authentication.principal.DefaultResponse
-
Instantiates a new response.
- DefaultSamlArtifactTicketFactory - Class in org.apereo.cas.ticket.artifact
-
Default OAuth access token factory.
- DefaultSamlArtifactTicketFactory(ExpirationPolicy, OpenSamlConfigBean, ServiceFactory<WebApplicationService>) - Constructor for class org.apereo.cas.ticket.artifact.DefaultSamlArtifactTicketFactory
-
- DefaultSamlAttributeQueryTicketFactory - Class in org.apereo.cas.ticket.query
-
Factory to create OAuth access tokens.
- DefaultSamlAttributeQueryTicketFactory(ExpirationPolicy, OpenSamlConfigBean, ServiceFactory<WebApplicationService>) - Constructor for class org.apereo.cas.ticket.query.DefaultSamlAttributeQueryTicketFactory
-
- defaultSamlRegisteredServiceCachingMetadataResolver() - Method in class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- DefaultSecurityTokenTicket - Class in org.apereo.cas.ticket
-
- DefaultSecurityTokenTicket() - Constructor for class org.apereo.cas.ticket.DefaultSecurityTokenTicket
-
- DefaultSecurityTokenTicket(String, TicketGrantingTicket, ExpirationPolicy, String) - Constructor for class org.apereo.cas.ticket.DefaultSecurityTokenTicket
-
- DefaultSecurityTokenTicketFactory - Class in org.apereo.cas.ticket
-
- DefaultSecurityTokenTicketFactory(UniqueTicketIdGenerator, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.DefaultSecurityTokenTicketFactory
-
- DefaultServicesManager - Class in org.apereo.cas.services
-
- DefaultServicesManager(ServiceRegistryDao, ApplicationEventPublisher) - Constructor for class org.apereo.cas.services.DefaultServicesManager
-
- defaultServiceTicketFactory() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- DefaultServiceTicketFactory - Class in org.apereo.cas.ticket.factory
-
- DefaultServiceTicketFactory(ExpirationPolicy, Map<String, UniqueTicketIdGenerator>, boolean, CipherExecutor) - Constructor for class org.apereo.cas.ticket.factory.DefaultServiceTicketFactory
-
- DefaultServiceTicketResourceEntityResponseFactory - Class in org.apereo.cas.support.rest.factory
-
- DefaultServiceTicketResourceEntityResponseFactory(CentralAuthenticationService) - Constructor for class org.apereo.cas.support.rest.factory.DefaultServiceTicketResourceEntityResponseFactory
-
- DefaultSingleLogoutServiceLogoutUrlBuilder - Class in org.apereo.cas.logout
-
- DefaultSingleLogoutServiceLogoutUrlBuilder(UrlValidator) - Constructor for class org.apereo.cas.logout.DefaultSingleLogoutServiceLogoutUrlBuilder
-
- defaultSingleLogoutServiceMessageHandler() - Method in class org.apereo.cas.logout.config.CasCoreLogoutConfiguration
-
- DefaultSingleLogoutServiceMessageHandler - Class in org.apereo.cas.logout
-
- DefaultSingleLogoutServiceMessageHandler(HttpClient, LogoutMessageCreator, ServicesManager, SingleLogoutServiceLogoutUrlBuilder, boolean, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.logout.DefaultSingleLogoutServiceMessageHandler
-
Instantiates a new Single logout service message handler.
- DefaultSingleSignOnParticipationStrategy - Class in org.apereo.cas.web.flow
-
- DefaultSingleSignOnParticipationStrategy(ServicesManager, boolean) - Constructor for class org.apereo.cas.web.flow.DefaultSingleSignOnParticipationStrategy
-
- DefaultTicketCatalog - Class in org.apereo.cas.ticket
-
- DefaultTicketCatalog() - Constructor for class org.apereo.cas.ticket.DefaultTicketCatalog
-
- DefaultTicketCipherExecutor - Class in org.apereo.cas.util.cipher
-
- DefaultTicketCipherExecutor(String, String, String, int, int, String) - Constructor for class org.apereo.cas.util.cipher.DefaultTicketCipherExecutor
-
- DefaultTicketDefinition - Class in org.apereo.cas.ticket
-
- DefaultTicketDefinition(Class<? extends Ticket>, String, int) - Constructor for class org.apereo.cas.ticket.DefaultTicketDefinition
-
Instantiates a new Ticket definition.
- DefaultTicketDefinition(Class<? extends Ticket>, String) - Constructor for class org.apereo.cas.ticket.DefaultTicketDefinition
-
- DefaultTicketDefinitionProperties - Class in org.apereo.cas.ticket
-
- DefaultTicketDefinitionProperties() - Constructor for class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- defaultTicketFactory() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- DefaultTicketFactory - Class in org.apereo.cas.ticket.factory
-
- DefaultTicketFactory(ProxyGrantingTicketFactory, TicketGrantingTicketFactory, ServiceTicketFactory, ProxyTicketFactory) - Constructor for class org.apereo.cas.ticket.factory.DefaultTicketFactory
-
- defaultTicketGrantingTicketFactory() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- DefaultTicketGrantingTicketFactory - Class in org.apereo.cas.ticket.factory
-
- DefaultTicketGrantingTicketFactory(UniqueTicketIdGenerator, ExpirationPolicy, CipherExecutor<Serializable, String>) - Constructor for class org.apereo.cas.ticket.factory.DefaultTicketGrantingTicketFactory
-
- DefaultTicketGrantingTicketResourceEntityResponseFactory - Class in org.apereo.cas.support.rest.factory
-
- DefaultTicketGrantingTicketResourceEntityResponseFactory() - Constructor for class org.apereo.cas.support.rest.factory.DefaultTicketGrantingTicketResourceEntityResponseFactory
-
- DefaultTicketRegistry - Class in org.apereo.cas.ticket.registry
-
Implementation of the TicketRegistry that is backed by a ConcurrentHashMap.
- DefaultTicketRegistry() - Constructor for class org.apereo.cas.ticket.registry.DefaultTicketRegistry
-
- DefaultTicketRegistry(CipherExecutor) - Constructor for class org.apereo.cas.ticket.registry.DefaultTicketRegistry
-
- DefaultTicketRegistry(int, int, int, CipherExecutor) - Constructor for class org.apereo.cas.ticket.registry.DefaultTicketRegistry
-
- DefaultTicketRegistryCleaner - Class in org.apereo.cas.ticket.registry
-
- DefaultTicketRegistryCleaner(LockingStrategy, LogoutManager, TicketRegistry) - Constructor for class org.apereo.cas.ticket.registry.DefaultTicketRegistryCleaner
-
- defaultTicketRegistrySupport() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- DefaultTicketRegistrySupport - Class in org.apereo.cas.ticket.registry
-
- DefaultTicketRegistrySupport(TicketRegistry) - Constructor for class org.apereo.cas.ticket.registry.DefaultTicketRegistrySupport
-
- DefaultTokenRequestExtractor - Class in org.apereo.cas.web
-
- DefaultTokenRequestExtractor() - Constructor for class org.apereo.cas.web.DefaultTokenRequestExtractor
-
- DefaultUniqueTicketIdGenerator - Class in org.apereo.cas.util
-
- DefaultUniqueTicketIdGenerator() - Constructor for class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
Creates an instance of DefaultUniqueTicketIdGenerator with default values
including a
DefaultLongNumericGenerator
with a starting value of
1.
- DefaultUniqueTicketIdGenerator(int) - Constructor for class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
Creates an instance of DefaultUniqueTicketIdGenerator with a specified
maximum length for the random portion.
- DefaultUniqueTicketIdGenerator(int, String) - Constructor for class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
Creates an instance of DefaultUniqueTicketIdGenerator with a specified
maximum length for the random portion.
- DefaultUniqueTicketIdGenerator(NumericGenerator, RandomStringGenerator, String) - Constructor for class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
Creates an instance of DefaultUniqueTicketIdGenerator with a specified
maximum length for the random portion.
- DefaultVariegatedMultifactorAuthenticationProvider - Class in org.apereo.cas.authentication
-
- DefaultVariegatedMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- DefaultVariegatedMultifactorAuthenticationProvider(Collection<MultifactorAuthenticationProvider>) - Constructor for class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- DefaultWebApplicationResponseBuilderLocator - Class in org.apereo.cas.authentication.principal
-
- DefaultWebApplicationResponseBuilderLocator(ApplicationContext) - Constructor for class org.apereo.cas.authentication.principal.DefaultWebApplicationResponseBuilderLocator
-
- defaultWebflowConfigurer() - Method in class org.apereo.cas.web.flow.config.CasWebflowContextConfiguration
-
- DefaultWebflowConfigurer - Class in org.apereo.cas.web.flow.configurer
-
- DefaultWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
Instantiates a new Default webflow configurer.
- DefaultYubiKeyAccountValidator - Class in org.apereo.cas.adaptors.yubikey
-
- DefaultYubiKeyAccountValidator(YubicoClient) - Constructor for class org.apereo.cas.adaptors.yubikey.DefaultYubiKeyAccountValidator
-
- deflate(byte[]) - Static method in class org.apereo.cas.util.CompressionUtils
-
Deflate the given bytes using zlib.
- deflate(String) - Static method in class org.apereo.cas.util.CompressionUtils
-
Deflate the given string via a Deflater
.
- DelegatedClientAuthenticationAction - Class in org.apereo.cas.support.pac4j.web.flow
-
This class represents an action to put at the beginning of the webflow.
- DelegatedClientAuthenticationAction(Clients, AuthenticationSystemSupport, CentralAuthenticationService, String, String, boolean) - Constructor for class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
- DelegatedClientAuthenticationAction.ProviderLoginPageConfiguration - Class in org.apereo.cas.support.pac4j.web.flow
-
The Provider login page configuration.
- DelegatingAuditTrailManager - Interface in org.apereo.cas.audit.spi
-
- DelegatingController - Class in org.apereo.cas.web
-
Delegating controller.
- DelegatingController() - Constructor for class org.apereo.cas.web.DelegatingController
-
- delegationHandlers() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- delete(RegisteredService) - Method in class org.apereo.cas.adaptors.ldap.services.LdapServiceRegistryDao
-
- delete(RegisteredService) - Method in class org.apereo.cas.adaptors.redis.services.RedisServiceRegistryDao
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
- delete(long) - Method in class org.apereo.cas.services.AbstractServicesManager
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.AbstractServicesManager
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryDao
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Delete boolean.
- delete(RegisteredService) - Method in class org.apereo.cas.services.InMemoryServiceRegistry
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.JpaServiceRegistryDaoImpl
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.MongoServiceRegistryDao
-
- delete(RegisteredService) - Method in class org.apereo.cas.services.RestServiceRegistryDao
-
- delete(RegisteredService) - Method in interface org.apereo.cas.services.ServiceRegistryDao
-
Remove the service from the data store.
- delete(long) - Method in interface org.apereo.cas.services.ServicesManager
-
Delete the entry for this RegisteredService.
- delete(RegisteredService) - Method in interface org.apereo.cas.services.ServicesManager
-
Delete the entry for this RegisteredService.
- delete(String) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
Delete.
- deleteAll() - Method in class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
Delete all.
- deleteAll() - Method in class org.apereo.cas.ticket.registry.EhCacheTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.InfinispanTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.JmsTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.MemcachedTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.MongoDbTicketRegistry
-
- deleteAll() - Method in class org.apereo.cas.ticket.registry.RedisTicketRegistry
-
- deleteAll() - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Delete all tickets from the registry.
- deleteChildren(TicketGrantingTicket) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Delete TGT's service tickets.
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.BaseConsentRepository
-
- deleteConsentDecision(long, String) - Method in interface org.apereo.cas.consent.ConsentRepository
-
Delete consent decision.
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.GroovyConsentRepository
-
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.JpaConsentRepository
-
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.JsonConsentRepository
-
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.LdapConsentRepository
-
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.MongoDbConsentRepository
-
- deleteConsentDecision(long, String) - Method in class org.apereo.cas.consent.RestConsentRepository
-
- deleteConsentDecision(Long) - Method in class org.apereo.cas.web.consent.CasConsentReviewController
-
Endpoint for deleting single consent decisions.
- deleteInternal(RegisteredService) - Method in class org.apereo.cas.services.AbstractServicesManager
-
Delete internal.
- deleteInternal(RegisteredService) - Method in class org.apereo.cas.services.DefaultServicesManager
-
- deleteInternal(RegisteredService) - Method in class org.apereo.cas.services.DomainServicesManager
-
- deleteRegisteredService(long) - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Method to delete the RegisteredService by its ID.
- deleteServiceActionResolver() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- deleteServiceResourceResolver() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Delete a single ticket instance from the store.
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.EhCacheTicketRegistry
-
Either the element is removed from the cache
or it's not found in the cache and is already removed.
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.InfinispanTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.JmsTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.MemcachedTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.MongoDbTicketRegistry
-
- deleteSingleTicket(String) - Method in class org.apereo.cas.ticket.registry.RedisTicketRegistry
-
- deleteTicket(String) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
- deleteTicket(String) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Attempts to delete a ticket from the underlying store
and is allowed to run any number of processing on the ticket
and removal op before invoking it.
- deleteTicket(String) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
- deleteTicket(String) - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Remove a specific ticket from the registry.
- deleteTicketGrantingTicket(String) - Method in class org.apereo.cas.support.rest.resources.TicketGrantingTicketResource
-
Destroy ticket granting ticket.
- DeleteTicketMessageQueueCommand - Class in org.apereo.cas.ticket.registry.queue
-
- DeleteTicketMessageQueueCommand(StringBean, String) - Constructor for class org.apereo.cas.ticket.registry.queue.DeleteTicketMessageQueueCommand
-
- deleteTickets(Set<String>) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Delete tickets.
- deleteTickets(Stream<String>) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Delete tickets.
- DeleteTicketsMessageQueueCommand - Class in org.apereo.cas.ticket.registry.queue
-
- DeleteTicketsMessageQueueCommand(StringBean) - Constructor for class org.apereo.cas.ticket.registry.queue.DeleteTicketsMessageQueueCommand
-
- DenyAllAttributeReleasePolicy - Class in org.apereo.cas.services
-
A deny rule to refuse all service from receiving attributes, whether default or not.
- DenyAllAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- DenyRevocationPolicy - Class in org.apereo.cas.adaptors.x509.authentication.revocation.policy
-
Implements a deny policy by throwing an exception.
- DenyRevocationPolicy() - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.policy.DenyRevocationPolicy
-
- denyRevocationPolicy() - Method in class org.apereo.cas.adaptors.x509.config.X509AuthenticationConfiguration
-
- deserialize(JsonParser, DeserializationContext) - Method in class org.apereo.cas.adaptors.x509.util.X509CertificateCredentialJsonDeserializer
-
- deserialize(byte[]) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Deserialize an object.
- deserialize(InputStream) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Deserialize an object.
- deserializeAndCheckObject(byte[], Class<? extends Serializable>) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Decode and serialize object.
- deserializeTicket(String, String) - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Deserialize ticket.
- deserializeTicket(String, Class<T>) - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Deserialize ticket.
- destroy() - Method in class org.apereo.cas.cassandra.DefaultCassandraSessionFactory
-
Destroy.
- destroy() - Method in class org.apereo.cas.logging.web.ThreadContextMDCServletFilter
-
Does nothing.
- destroy() - Method in class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
Destroy the watch service thread.
- destroy() - Method in class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
Stops the couchbase client and cancels the initialization task if uncompleted.
- destroy() - Method in class org.apereo.cas.services.listener.BaseThreadedRegisteredServiceEntryEventService
-
Destroy and shut down the thread pool.
- destroy() - Method in class org.apereo.cas.support.events.dao.InfluxDbCasEventRepository
-
Stops the database client.
- destroy() - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
Stops the couchbase client.
- destroy() - Method in class org.apereo.cas.ticket.registry.MemcachedTicketRegistry
-
Destroy the client and shut down.
- destroy() - Method in class org.apereo.cas.util.http.SimpleHttpClient
-
Shutdown the executor service and close the http client.
- destroy() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
Destroy.
- destroy() - Method in class org.apereo.cas.web.support.AuthenticationCredentialsLocalBinderClearingFilter
-
- destroyApplicationSession(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.flow.TerminateSessionAction
-
Destroy application session.
- destroyObject(PooledObject<MemcachedClientIF>) - Method in class org.apereo.cas.memcached.MemcachedPooledClientConnectionFactory
-
- destroySsoSession(String, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.SingleSignOnSessionsReportController
-
Endpoint for destroying a single SSO Session.
- destroySsoSessions(String, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.SingleSignOnSessionsReportController
-
Endpoint for destroying SSO Sessions.
- destroyTicketGrantingTicket(String) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Destroy a TicketGrantingTicket and perform back channel logout.
- destroyTicketGrantingTicket(String) - Method in class org.apereo.cas.DefaultCentralAuthenticationService
-
- determineConsentEvent(RequestContext) - Method in class org.apereo.cas.web.flow.CheckConsentRequiredAction
-
Determine consent event string.
- determineDuoUserAccountAction() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- DetermineDuoUserAccountAction - Class in org.apereo.cas.adaptors.duo.web.flow.action
-
- DetermineDuoUserAccountAction(VariegatedMultifactorAuthenticationProvider) - Constructor for class org.apereo.cas.adaptors.duo.web.flow.action.DetermineDuoUserAccountAction
-
- determineIdentity(OpenIdService, Assertion) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdServiceResponseBuilder
-
Determine identity.
- determineLogoutUrl(RegisteredService, WebApplicationService) - Method in class org.apereo.cas.logout.DefaultSingleLogoutServiceLogoutUrlBuilder
-
- determineLogoutUrl(RegisteredService, WebApplicationService) - Method in interface org.apereo.cas.logout.SingleLogoutServiceLogoutUrlBuilder
-
Determine logout url.
- determineLogoutUrl(RegisteredService, WebApplicationService) - Method in class org.apereo.cas.support.saml.services.SamlIdPSingleLogoutServiceLogoutUrlBuilder
-
- determineNameId(RequestAbstractType, Object, List<String>, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Determine name id name id.
- determineProfileBinding(Pair<AuthnRequest, MessageContext>, Assertion) - Method in class org.apereo.cas.support.saml.web.idp.profile.sso.SSOSamlProfileCallbackHandlerController
-
Determine profile binding.
- determineThemeNameToChoose(HttpServletRequest, Service, RegisteredService) - Method in class org.apereo.cas.services.web.ServiceThemeResolver
-
Determine theme name to choose.
- devices - Variable in class org.apereo.cas.adaptors.yubikey.registry.WhitelistYubiKeyAccountRegistry
-
Device registrations.
- digest(String, String) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes hex encoded digest.
- digest(String, byte[]) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes hex encoded digest.
- digestAuthenticationAction(DigestHashedCredentialRetriever) - Method in class org.apereo.cas.digest.config.DigestAuthenticationConfiguration
-
- DigestAuthenticationAction - Class in org.apereo.cas.digest.web.flow
-
- DigestAuthenticationAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, String, String, DigestHashedCredentialRetriever) - Constructor for class org.apereo.cas.digest.web.flow.DigestAuthenticationAction
-
- DigestAuthenticationConfiguration - Class in org.apereo.cas.digest.config
-
- DigestAuthenticationConfiguration() - Constructor for class org.apereo.cas.digest.config.DigestAuthenticationConfiguration
-
- DigestAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.digest.config.support.authentication
-
- DigestAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.digest.config.support.authentication.DigestAuthenticationEventExecutionPlanConfiguration
-
- digestAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.digest.config.support.authentication.DigestAuthenticationEventExecutionPlanConfiguration
-
- digestAuthenticationHandler() - Method in class org.apereo.cas.digest.config.support.authentication.DigestAuthenticationEventExecutionPlanConfiguration
-
- DigestAuthenticationHandler - Class in org.apereo.cas.digest
-
- DigestAuthenticationHandler(String, ServicesManager, PrincipalFactory) - Constructor for class org.apereo.cas.digest.DigestAuthenticationHandler
-
- digestAuthenticationPrincipalFactory() - Method in class org.apereo.cas.digest.config.support.authentication.DigestAuthenticationEventExecutionPlanConfiguration
-
- DigestAuthenticationUtils - Class in org.apereo.cas.digest.util
-
- digestAuthenticationWebflowConfigurer() - Method in class org.apereo.cas.digest.config.DigestAuthenticationConfiguration
-
- DigestAuthenticationWebflowConfigurer - Class in org.apereo.cas.digest.web.flow
-
- DigestAuthenticationWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.digest.web.flow.DigestAuthenticationWebflowConfigurer
-
- DigestCredential - Class in org.apereo.cas.digest
-
- DigestCredential(String, String, String) - Constructor for class org.apereo.cas.digest.DigestCredential
-
Instantiates a new Basic identifiable credential.
- digestEncodedPassword(String, Map<String, Object>) - Method in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
Digest encoded password.
- DigestHashedCredentialRetriever - Interface in org.apereo.cas.digest
-
- DigestProperties - Class in org.apereo.cas.configuration.model.support.digest
-
- DigestProperties() - Constructor for class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- DigestUtils - Class in org.apereo.cas.util
-
This is
DigestUtils
that encapsulates common compression calls and operations
in one spot.
- disabledFieldName - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
The Expired field name.
- Discovery() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.Discovery
-
- discovery(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.CasServerDiscoveryProfileController
-
Discovery.
- discoveryController(CasServerProfileRegistrar) - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration.ServerDiscoveryProfileConfiguration
-
- displayUserGraphicsBeforeAuthenticationAction(UserGraphicalAuthenticationRepository) - Method in class org.apereo.cas.gua.config.GraphicalUserAuthenticationConfiguration
-
- DisplayUserGraphicsBeforeAuthenticationAction - Class in org.apereo.cas.web.flow
-
- DisplayUserGraphicsBeforeAuthenticationAction(UserGraphicalAuthenticationRepository) - Constructor for class org.apereo.cas.web.flow.DisplayUserGraphicsBeforeAuthenticationAction
-
- dispose() - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
- DnAttributeSearchEntryHandlersProperties - Class in org.apereo.cas.configuration.model.support.ldap
-
- DnAttributeSearchEntryHandlersProperties() - Constructor for class org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties
-
- DO_CHANGE_PASSWORD_PARAMETER - Static variable in class org.apereo.cas.pm.web.flow.PasswordManagementWebflowConfigurer
-
Name of parameter that can be supplied to login url to force display of password change during login.
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.authy.AuthyAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.azure.AzureAuthenticatorAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.duo.authn.DuoAuthenticationHandler
-
Do an out of band request using the DuoWeb api (encapsulated in DuoSecurityAuthenticationService)
to the hosted duo service.
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.swivel.SwivelAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.u2f.U2FAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.x509.authentication.handler.support.X509CredentialsAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
-
Performs the details of authentication and returns an authentication handler result on success.
- doAuthentication(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.support.pac4j.authentication.handler.support.ClientAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsSpnegoAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.NtlmAuthenticationHandler
-
- doAuthentication(Credential) - Method in class org.apereo.cas.support.wsfederation.authentication.handler.support.WsFederationAuthenticationHandler
-
- doBegin(Object, TransactionDefinition) - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
-
- doCommit(DefaultTransactionStatus) - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
-
- doesAttributeReleaseRequireConsent(ConsentDecision, Map<String, Object>) - Method in interface org.apereo.cas.consent.ConsentDecisionBuilder
-
Is consent decision valid for attributes?
- doesAttributeReleaseRequireConsent(ConsentDecision, Map<String, Object>) - Method in class org.apereo.cas.consent.DefaultConsentDecisionBuilder
-
- doesEndingTimeAllowServiceAccess() - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
Does ending time allow service access boolean.
- doesResourceExist(String, ResourceLoader) - Static method in class org.apereo.cas.util.ResourceUtils
-
Does resource exist?
- doesResourceExist(Resource) - Static method in class org.apereo.cas.util.ResourceUtils
-
Does resource exist?
- doesResourceExist(String) - Static method in class org.apereo.cas.util.ResourceUtils
-
Does resource exist?
- doesStartingTimeAllowServiceAccess() - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
Does starting time allow service access boolean.
- doesUriMatchPattern(String, String) - Method in class org.apereo.cas.support.oauth.web.OAuth20HandlerInterceptorAdapter
-
Does uri match pattern.
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationRegistrationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.azure.web.flow.AzureAuthenticatorGenerateTokenAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.duo.web.flow.action.DetermineDuoUserAccountAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.duo.web.flow.action.DuoAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.duo.web.flow.action.DuoDirectAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.duo.web.flow.action.PrepareDuoWebLoginFormAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.radius.web.flow.RadiusAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.swivel.web.flow.SwivelAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FAccountCheckRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FAccountSaveRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FStartAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FStartRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyAccountCheckRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyAccountSaveRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.interrupt.webflow.actions.FinalizeInterruptFlowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.interrupt.webflow.actions.InquireInterruptAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.interrupt.webflow.actions.PrepareInterruptViewAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.oidc.web.flow.OidcRegisteredServiceUIAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.otp.web.flow.OneTimeTokenAccountCheckRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.otp.web.flow.OneTimeTokenAccountSaveRegistrationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.otp.web.flow.OneTimeTokenAuthenticationWebflowAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.pm.web.flow.actions.InitPasswordChangeAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.pm.web.flow.actions.InitPasswordResetAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.pm.web.flow.actions.PasswordChangeAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.pm.web.flow.actions.SendPasswordResetInstructionsAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.pm.web.flow.actions.VerifyPasswordResetRequestAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.pm.web.flow.actions.VerifySecurityQuestionsAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.support.oauth.web.flow.OAuth20RegisteredServiceUIAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.support.pac4j.web.flow.SAML2ClientLogoutAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIParserAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.support.saml.web.flow.SamlIdPMetadataUIAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction
-
Executes the webflow action.
- doExecute(RequestContext) - Method in class org.apereo.cas.trusted.web.flow.MultifactorAuthenticationSetTrustAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.trusted.web.flow.MultifactorAuthenticationVerifyTrustAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.AbstractLogoutAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.AcceptableUsagePolicyFormAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.AcceptUserGraphicsForAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.action.SurrogateAuthorizationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.action.SurrogateSelectionAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.actions.AbstractAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.actions.AuthenticationExceptionHandlerAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.actions.CheckWebAuthenticationRequestAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.actions.ClearWebflowCredentialAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.actions.RedirectToServiceAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.CheckConsentRequiredAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Gets the remote ip from the request, and invokes spnego if it isn't filtered.
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.ConfirmConsentAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.DisplayUserGraphicsBeforeAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.GatewayServicesManagementCheck
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.GenerateServiceTicketAction
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.GenericSuccessViewAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.InitialAuthenticationRequestValidationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.InitialFlowSetupAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.InitializeLoginAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.PrepareForGraphicalAuthenticationAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.PrincipalScimProvisionerAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.SendTicketGrantingTicketAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.ServiceAuthorizationCheck
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.ServiceWarningAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.SpnegoNegociateCredentialsAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.TerminateSessionAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.TicketGrantingTicketCheckAction
-
Determines whether the TGT in the flow request context is valid.
- doExecute(RequestContext) - Method in class org.apereo.cas.web.flow.ValidateCaptchaAction
-
- doExecute(RequestContext) - Method in class org.apereo.cas.ws.idp.web.flow.WSFederationMetadataUIAction
-
- doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class org.apereo.cas.logging.web.ThreadContextMDCServletFilter
-
- doFilter(ServletRequest, ServletResponse, FilterChain) - Method in class org.apereo.cas.web.support.AuthenticationCredentialsLocalBinderClearingFilter
-
- doGet(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.ws.idp.metadata.WSFederationMetadataController
-
Get Metadata.
- doGetTransaction() - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
-
- doInitialize() - Method in class org.apereo.cas.adaptors.authy.web.flow.AuthyMultifactorTrustWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.authy.web.flow.AuthyMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.azure.web.flow.AzureAuthenticatorMultifactorTrustWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.azure.web.flow.AzureAuthenticatorMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.duo.web.flow.config.DuoMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.gauth.web.flow.GoogleAuthenticatorMultifactorTrustWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.gauth.web.flow.GoogleAuthenticatorMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.radius.web.flow.RadiusMultifactorTrustWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.radius.web.flow.RadiusMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.swivel.web.flow.SwivelMultifactorTrustWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.swivel.web.flow.SwivelMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyMultifactorTrustWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyMultifactorWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.digest.web.flow.DigestAuthenticationWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.interrupt.webflow.InterruptWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.oidc.web.flow.OidcWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.pm.web.flow.PasswordManagementWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.support.oauth.web.flow.OAuth20WebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.support.saml.web.flow.SamlIdPMetadataUIWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.AcceptableUsagePolicyWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.BasicAuthenticationWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.CasCaptchaWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Handle the initialization of the webflow.
- doInitialize() - Method in class org.apereo.cas.web.flow.configurer.DefaultWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.configurer.GroovyWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.ConsentWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.GraphicalUserAuthenticationWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.OpenIdWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.Pac4jWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.RemoteAddressWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.RiskAwareAuthenticationWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.ScimWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.SpengoWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.SurrogateWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.TokenWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.TrustedAuthenticationWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.WsFederationWebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.web.flow.X509WebflowConfigurer
-
- doInitialize() - Method in class org.apereo.cas.ws.idp.web.flow.WSFederationWebflowConfigurer
-
- doInternalExecute(HttpServletRequest, HttpServletResponse, RequestContext) - Method in class org.apereo.cas.web.flow.AbstractLogoutAction
-
Execute the logout action after invalidating the cache.
- doInternalExecute(HttpServletRequest, HttpServletResponse, RequestContext) - Method in class org.apereo.cas.web.flow.FrontChannelLogoutAction
-
- doInternalExecute(HttpServletRequest, HttpServletResponse, RequestContext) - Method in class org.apereo.cas.web.flow.LogoutAction
-
- DomainServicesManager - Class in org.apereo.cas.services
-
Implementation of the
ServicesManager
interface that organizes services by domain into
a hash for quicker lookup.
- DomainServicesManager(ServiceRegistryDao, ApplicationEventPublisher) - Constructor for class org.apereo.cas.services.DomainServicesManager
-
- doPostExecute(RequestContext) - Method in class org.apereo.cas.web.flow.action.SurrogateInitialAuthenticationAction
-
- doPreExecute(RequestContext) - Method in class org.apereo.cas.web.flow.action.SurrogateInitialAuthenticationAction
-
- doPreExecute(RequestContext) - Method in class org.apereo.cas.web.flow.actions.AbstractNonInteractiveCredentialsAction
-
- doPrincipalAttributesAllowServiceAccess(String, Map<String, Object>) - Method in class org.apereo.cas.grouper.services.GrouperRegisteredServiceAccessStrategy
-
- doPrincipalAttributesAllowServiceAccess(String, Map<String, Object>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- doPrincipalAttributesAllowServiceAccess(String, Map<String, Object>) - Method in interface org.apereo.cas.services.RegisteredServiceAccessStrategy
-
Verify authorization policy by checking the pre-configured rules
that may depend on what the principal might be carrying.
- doPrincipalAttributesAllowServiceAccess(String, Map<String, Object>) - Method in class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- doPrincipalAttributesAllowServiceAccess(String, Map<String, Object>) - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
- doPrincipalAttributesAllowSurrogateServiceAccess(Map<String, Object>) - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
Do principal attributes allow surrogate service access?.
- doPublishEvent(ApplicationEvent) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Publish CAS events.
- doRequiredAttributesAllowPrincipalAccess(Map<String, Object>, Map<String, Set<String>>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Do required attributes allow principal access boolean.
- doRollback(DefaultTransactionStatus) - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
-
- download() - Method in class org.apereo.cas.util.http.HttpClientMultithreadedDownloader
-
Download.
- Dropbox() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Dropbox
-
- Dropbox() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Dropbox
-
- DuoAuthenticationHandler - Class in org.apereo.cas.adaptors.duo.authn
-
Authenticate CAS credentials against Duo Security.
- DuoAuthenticationHandler(String, ServicesManager, PrincipalFactory, VariegatedMultifactorAuthenticationProvider) - Constructor for class org.apereo.cas.adaptors.duo.authn.DuoAuthenticationHandler
-
- duoAuthenticationHandler() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- duoAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- duoAuthenticationWebflowAction() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityConfiguration
-
- DuoAuthenticationWebflowAction - Class in org.apereo.cas.adaptors.duo.web.flow.action
-
- DuoAuthenticationWebflowAction(CasWebflowEventResolver) - Constructor for class org.apereo.cas.adaptors.duo.web.flow.action.DuoAuthenticationWebflowAction
-
- duoAuthenticationWebflowEventResolver() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityConfiguration
-
- DuoAuthenticationWebflowEventResolver - Class in org.apereo.cas.adaptors.duo.web.flow
-
- DuoAuthenticationWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.adaptors.duo.web.flow.DuoAuthenticationWebflowEventResolver
-
- DuoCredential - Class in org.apereo.cas.adaptors.duo.authn
-
Represents the duo credential.
- DuoCredential() - Constructor for class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- DuoDirectAuthenticationAction - Class in org.apereo.cas.adaptors.duo.web.flow.action
-
- DuoDirectAuthenticationAction() - Constructor for class org.apereo.cas.adaptors.duo.web.flow.action.DuoDirectAuthenticationAction
-
- DuoDirectCredential - Class in org.apereo.cas.adaptors.duo.authn
-
- DuoDirectCredential(Authentication) - Constructor for class org.apereo.cas.adaptors.duo.authn.DuoDirectCredential
-
- DuoMultifactorAuthenticationProvider - Interface in org.apereo.cas.adaptors.duo.authn
-
- duoMultifactorAuthenticationProvider() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- duoMultifactorWebflowConfigurer() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- DuoMultifactorWebflowConfigurer - Class in org.apereo.cas.adaptors.duo.web.flow.config
-
- DuoMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, VariegatedMultifactorAuthenticationProvider, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.duo.web.flow.config.DuoMultifactorWebflowConfigurer
-
- duoNonWebAuthenticationAction() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityConfiguration
-
- duoPrincipalFactory() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- duoProperties - Variable in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
Duo Properties.
- DuoSecurityAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.adaptors.duo.config
-
- DuoSecurityAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- duoSecurityAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- DuoSecurityAuthenticationService - Interface in org.apereo.cas.adaptors.duo.authn
-
- DuoSecurityConfiguration - Class in org.apereo.cas.adaptors.duo.config
-
- DuoSecurityConfiguration() - Constructor for class org.apereo.cas.adaptors.duo.config.DuoSecurityConfiguration
-
- DuoSecurityMultifactorProperties - Class in org.apereo.cas.configuration.model.support.mfa
-
- DuoSecurityMultifactorProperties() - Constructor for class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- DuoUserAccount - Class in org.apereo.cas.adaptors.duo
-
- DuoUserAccount(String) - Constructor for class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- DuoUserAccountAuthStatus - Enum in org.apereo.cas.adaptors.duo
-
- durationCapableStringValueResolver() - Method in class org.apereo.cas.config.CasCoreUtilConfiguration
-
- DynamicFlowModelBuilder - Class in org.apereo.cas.web.flow.configurer
-
- DynamicFlowModelBuilder() - Constructor for class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
Instantiates a new Dynamic flow model builder.
- DynamicMetadataResolver - Class in org.apereo.cas.support.saml.services.idp.metadata.cache.resolver
-
- DynamicMetadataResolver(SamlIdPProperties, OpenSamlConfigBean, HttpClient) - Constructor for class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.DynamicMetadataResolver
-
- DynamicMetadataResolverAdapter - Class in org.apereo.cas.support.saml.mdui
-
- DynamicMetadataResolverAdapter(Map<Resource, MetadataFilterChain>) - Constructor for class org.apereo.cas.support.saml.mdui.DynamicMetadataResolverAdapter
-
Instantiates a new static metadata resolver adapter.
- DynamicMetadataResolverAdapter() - Constructor for class org.apereo.cas.support.saml.mdui.DynamicMetadataResolverAdapter
-
- DynamoDbCloudConfigBootstrapConfiguration - Class in org.apereo.cas.config
-
- DynamoDbCloudConfigBootstrapConfiguration() - Constructor for class org.apereo.cas.config.DynamoDbCloudConfigBootstrapConfiguration
-
- DynamoDbServiceRegistryConfiguration - Class in org.apereo.cas.config
-
- DynamoDbServiceRegistryConfiguration() - Constructor for class org.apereo.cas.config.DynamoDbServiceRegistryConfiguration
-
- DynamoDbServiceRegistryDao - Class in org.apereo.cas.services
-
- DynamoDbServiceRegistryDao(DynamoDbServiceRegistryFacilitator) - Constructor for class org.apereo.cas.services.DynamoDbServiceRegistryDao
-
- dynamoDbServiceRegistryFacilitator() - Method in class org.apereo.cas.config.DynamoDbServiceRegistryConfiguration
-
- DynamoDbServiceRegistryFacilitator - Class in org.apereo.cas.services
-
- DynamoDbServiceRegistryFacilitator(DynamoDbServiceRegistryProperties, AmazonDynamoDBClient) - Constructor for class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
- DynamoDbServiceRegistryProperties - Class in org.apereo.cas.configuration.model.support.dynamodb
-
- DynamoDbServiceRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.dynamodb.DynamoDbServiceRegistryProperties
-
- DynamoDbTicketRegistry - Class in org.apereo.cas.ticket.registry
-
- DynamoDbTicketRegistry(CipherExecutor, DynamoDbTicketRegistryFacilitator) - Constructor for class org.apereo.cas.ticket.registry.DynamoDbTicketRegistry
-
- DynamoDbTicketRegistryConfiguration - Class in org.apereo.cas.config
-
- DynamoDbTicketRegistryConfiguration() - Constructor for class org.apereo.cas.config.DynamoDbTicketRegistryConfiguration
-
- dynamoDbTicketRegistryFacilitator(TicketCatalog) - Method in class org.apereo.cas.config.DynamoDbTicketRegistryConfiguration
-
- DynamoDbTicketRegistryFacilitator - Class in org.apereo.cas.ticket.registry
-
- DynamoDbTicketRegistryFacilitator(TicketCatalog, DynamoDbTicketRegistryProperties, AmazonDynamoDBClient) - Constructor for class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
- DynamoDbTicketRegistryProperties - Class in org.apereo.cas.configuration.model.support.dynamodb
-
- DynamoDbTicketRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.dynamodb.DynamoDbTicketRegistryProperties
-
- DynamoDbTicketRegistryTicketCatalogConfiguration - Class in org.apereo.cas.config
-
- DynamoDbTicketRegistryTicketCatalogConfiguration() - Constructor for class org.apereo.cas.config.DynamoDbTicketRegistryTicketCatalogConfiguration
-
- EasyIep() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.EasyIep
-
- EchoingPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
-
- EchoingPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
-
- ECP_SOAP_PAOS_CONTENT_TYPE - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The PAOS content type.
- ecpProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- ECPProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.ecp
-
- ECPProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, SamlProfileObjectBuilder<? extends SAMLObject>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.ecp.ECPProfileHandlerController
-
Instantiates a new ecp saml profile handler controller.
- Egnyte() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Egnyte
-
- ehcacheMonitor(CacheManager) - Method in class org.apereo.cas.monitor.config.EhCacheMonitorConfiguration
-
- EhCacheMonitor - Class in org.apereo.cas.monitor
-
Monitors a Cache
instance.
- EhCacheMonitor(CacheManager) - Constructor for class org.apereo.cas.monitor.EhCacheMonitor
-
Instantiates a new Eh cache monitor.
- EhCacheMonitorConfiguration - Class in org.apereo.cas.monitor.config
-
- EhCacheMonitorConfiguration() - Constructor for class org.apereo.cas.monitor.config.EhCacheMonitorConfiguration
-
- EhcacheProperties - Class in org.apereo.cas.configuration.model.support.ehcache
-
- EhcacheProperties() - Constructor for class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- EhCacheStatistics - Class in org.apereo.cas.monitor
-
Ehcache statistics wrapper.
- EhCacheStatistics(Cache) - Constructor for class org.apereo.cas.monitor.EhCacheStatistics
-
Creates a new instance that delegates statistics inquiries to the given Cache
instance.
- ehcacheTicketCacheManager() - Method in class org.apereo.cas.config.EhcacheTicketRegistryConfiguration
-
- EhCacheTicketRegistry - Class in org.apereo.cas.ticket.registry
-
Ehcache based distributed ticket registry.
- EhCacheTicketRegistry(TicketCatalog, CacheManager, CipherExecutor) - Constructor for class org.apereo.cas.ticket.registry.EhCacheTicketRegistry
-
Instantiates a new EhCache ticket registry.
- EhcacheTicketRegistryConfiguration - Class in org.apereo.cas.config
-
- EhcacheTicketRegistryConfiguration() - Constructor for class org.apereo.cas.config.EhcacheTicketRegistryConfiguration
-
- EhcacheTicketRegistryTicketCatalogConfiguration - Class in org.apereo.cas.config
-
- EhcacheTicketRegistryTicketCatalogConfiguration() - Constructor for class org.apereo.cas.config.EhcacheTicketRegistryTicketCatalogConfiguration
-
- ElectronicFenceConfiguration - Class in org.apereo.cas.config
-
- ElectronicFenceConfiguration() - Constructor for class org.apereo.cas.config.ElectronicFenceConfiguration
-
- ElectronicFenceWebflowConfiguration - Class in org.apereo.cas.config
-
- ElectronicFenceWebflowConfiguration() - Constructor for class org.apereo.cas.config.ElectronicFenceWebflowConfiguration
-
- email(Principal, String, String, String, String, String, String) - Method in class org.apereo.cas.util.io.CommunicationsManager
-
Email boolean.
- email(String, String, String, String) - Method in class org.apereo.cas.util.io.CommunicationsManager
-
Email boolean.
- email(String, String, String, String, String, String) - Method in class org.apereo.cas.util.io.CommunicationsManager
-
Email.
- EmailProperties - Class in org.apereo.cas.configuration.model.support.email
-
- EmailProperties() - Constructor for class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- EMBEDDED_CONTAINER_CONFIG_ACTIVE - Static variable in class org.apereo.cas.CasEmbeddedContainerUtils
-
Property to dictate to the environment whether embedded container is running CAS.
- embeddedJsonServiceRegistry() - Method in class org.apereo.cas.config.CasServiceRegistryInitializationConfiguration
-
- encode(CharSequence, byte[]) - Method in class org.apereo.cas.authentication.support.password.GroovyPasswordEncoder
-
- encode(I) - Method in interface org.apereo.cas.CipherExecutor
-
Encrypt the value.
- encode(Object) - Method in class org.apereo.cas.memcached.kryo.CasKryoTranscoder
-
- encode(OidcRegisteredService, JwtClaims) - Method in class org.apereo.cas.oidc.token.OidcIdTokenSigningAndEncryptionService
-
Sign id token claim string.
- encode(String, RegisteredService) - Method in interface org.apereo.cas.services.RegisteredServiceCipherExecutor
-
Encode string.
- encode(String, RegisteredService) - Method in class org.apereo.cas.services.util.DefaultRegisteredServiceCipherExecutor
-
Encrypt using the given cipher associated with the service,
and encode the data in base 64.
- encode(T, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade, HttpServletResponse, HttpServletRequest, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Encode a given saml object by invoking a number of outbound security handlers on the context.
- encode(Response, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlResponseEncoder
-
Encode.
- encode(Assertion, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade, HttpServletResponse, HttpServletRequest) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectEncrypter
-
Encode a given saml object by invoking a number of outbound security handlers on the context.
- encode(SamlRegisteredService, T, HttpServletResponse, HttpServletRequest, SamlRegisteredServiceServiceProviderMetadataFacade, String, String, RequestAbstractType, Object) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder
-
Encode the final result into the http response.
- encode(SamlRegisteredService, Response, HttpServletResponse, HttpServletRequest, SamlRegisteredServiceServiceProviderMetadataFacade, String, String, RequestAbstractType, Object) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.response.SamlProfileSaml2ResponseBuilder
-
- encode(SamlRegisteredService, Envelope, HttpServletResponse, HttpServletRequest, SamlRegisteredServiceServiceProviderMetadataFacade, String, String, RequestAbstractType, Object) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.response.soap.SamlProfileSamlSoap11ResponseBuilder
-
- encode(Serializable) - Method in class org.apereo.cas.util.cipher.Base64CipherExecutor
-
- encode(byte[]) - Method in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
- encode(Serializable) - Method in class org.apereo.cas.util.cipher.BaseStringCipherExecutor
-
- encode(Serializable) - Method in class org.apereo.cas.util.cipher.NoOpCipherExecutor
-
- encode(CharSequence) - Method in class org.apereo.cas.util.crypto.DefaultPasswordEncoder
-
- encodeAndEncryptCredentialPassword(Map<String, Object>, Map<String, String>, RegisteredServiceCipherExecutor, RegisteredService) - Method in class org.apereo.cas.authentication.support.DefaultCasProtocolAttributeEncoder
-
Encode and encrypt credential password using the public key
supplied by the service.
- encodeAndEncryptProxyGrantingTicket(Map<String, Object>, Map<String, String>, RegisteredServiceCipherExecutor, RegisteredService) - Method in class org.apereo.cas.authentication.support.DefaultCasProtocolAttributeEncoder
-
Encode and encrypt pgt.
- encodeAttributes(Map<String, Object>, RegisteredService) - Method in interface org.apereo.cas.authentication.ProtocolAttributeEncoder
-
Encodes attributes that are ready to be released.
- encodeAttributes(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
- encodeAttributes(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.authentication.support.NoOpProtocolAttributeEncoder
-
- encodeAttributes(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlAttributeEncoder
-
- encodeAttributesInternal(Map<String, Object>, Map<String, String>, RegisteredServiceCipherExecutor, RegisteredService) - Method in class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
Initialize the cipher with the public key
and then start to encrypt select attributes.
- encodeAttributesInternal(Map<String, Object>, Map<String, String>, RegisteredServiceCipherExecutor, RegisteredService) - Method in class org.apereo.cas.authentication.support.DefaultCasProtocolAttributeEncoder
-
- encodeBase64(byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-encode the given byte[] as a string.
- encodeBase64(String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-encode the given string as a string.
- encodeBase64ToByteArray(byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-encode the given byte[] as a byte[].
- EncodedTicket - Class in org.apereo.cas.ticket.registry
-
Ticket implementation that encodes a source ticket and stores the encoded
representation internally.
- EncodedTicket(ByteSource, String) - Constructor for class org.apereo.cas.ticket.registry.EncodedTicket
-
Creates a new encoded ticket using the given encoder to encode the given
source ticket.
- EncodedTicket(String, String) - Constructor for class org.apereo.cas.ticket.registry.EncodedTicket
-
Instantiates a new Encoded ticket.
- encodeFinalResponse(HttpServletRequest, HttpServletResponse, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade, T, String, RequestAbstractType, Object) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder
-
Encode final response.
- encodeInternal(String, PublicKey, RegisteredService) - Static method in class org.apereo.cas.services.util.DefaultRegisteredServiceCipherExecutor
-
Encode internally, meant to be called by extensions.
- encodeNameIdBasedOnNameFormat(RequestAbstractType, Object, String, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Encode name id based on name format name id.
- encodeSamlResponse(HttpServletResponse, HttpServletRequest, Response) - Method in class org.apereo.cas.support.saml.util.Saml10ObjectBuilder
-
Encode response and pass it onto the outbound transport.
- encodeTicket(Ticket) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Encode ticket.
- encodeTicketId(String) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
Encode ticket id into a SHA-512.
- encodeUrlSafeBase64(byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Base64-encode the given byte[] as a string.
- EncodingUtils - Class in org.apereo.cas.util
-
This is
EncodingUtils
that encapsulates common base64, signing and encryption calls and operations in one spot.
- encryptAndEncodeAndPutIntoAttributesMap(Map<String, Object>, Map<String, String>, String, RegisteredServiceCipherExecutor, RegisteredService) - Method in class org.apereo.cas.authentication.support.DefaultCasProtocolAttributeEncoder
-
Encrypt, encode and put the attribute into attributes map.
- encryptAssertion(Assertion, HttpServletRequest, HttpServletResponse, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder
-
Encrypt assertion.
- ENCRYPTED_VALUE_PREFIX - Static variable in class org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor
-
Prefix inserted at the beginning of a value to indicate it's encrypted.
- EncryptionJwtCryptoProperties - Class in org.apereo.cas.configuration.model.core.util
-
- EncryptionJwtCryptoProperties() - Constructor for class org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties
-
- EncryptionJwtSigningJwtCryptographyProperties - Class in org.apereo.cas.configuration.model.core.util
-
Common properties for all cryptography related configs.
- EncryptionJwtSigningJwtCryptographyProperties() - Constructor for class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- EncryptionOptionalSigningJwtCryptographyProperties - Class in org.apereo.cas.configuration.model.core.util
-
- EncryptionOptionalSigningJwtCryptographyProperties() - Constructor for class org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningJwtCryptographyProperties
-
- EncryptionRandomizedCryptoProperties - Class in org.apereo.cas.configuration.model.core.util
-
- EncryptionRandomizedCryptoProperties() - Constructor for class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedCryptoProperties
-
- EncryptionRandomizedSigningJwtCryptographyProperties - Class in org.apereo.cas.configuration.model.core.util
-
Common properties for all cryptography related configs.
- EncryptionRandomizedSigningJwtCryptographyProperties() - Constructor for class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- encryptResolvedUsername(Principal, Service, RegisteredService, String) - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
Encrypt resolved username.
- encryptValue(String) - Method in class org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor
-
Encrypt value string.
- encryptValueAsJwt(Key, Serializable, String, String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Encrypt the value based on the seed array whose length was given during afterPropertiesSet,
and the key and content encryption ids.
- encryptValueAsJwtDirectAes128Sha256(Key, Serializable) - Static method in class org.apereo.cas.util.EncodingUtils
-
Encrypt value as jwt with direct algorithm and encryption content alg aes-128-sha-256.
- encryptValueAsJwtRsaOeap256Aes256Sha512(Key, Serializable) - Static method in class org.apereo.cas.util.EncodingUtils
-
Encrypt value as jwt rsa oeap 256 aes 256 sha 512 string.
- ENDPOINT_FEDERATION_METADATA - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
Metadata endpoint.
- ENDPOINT_FEDERATION_REQUEST - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
Endpoint where authn requests may be submitted.
- ENDPOINT_FEDERATION_REQUEST_CALLBACK - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
Internal callback endpoint that issues tokens.
- ENDPOINT_IDP_METADATA - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The IdP metadata endpoint.
- ENDPOINT_LOGIN - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing login.
- ENDPOINT_LOGOUT - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing logout.
- ENDPOINT_PROXY_VALIDATE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing proxy validate.
- ENDPOINT_PROXY_VALIDATE_V3 - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing v3 proxy validate.
- ENDPOINT_SAML1_SOAP_ARTIFACT_RESOLUTION - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 artifact resolution endpoint.
- ENDPOINT_SAML2_IDP_ECP_PROFILE_SSO - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 IDP ECP endpoint.
- ENDPOINT_SAML2_IDP_INIT_PROFILE_SSO - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 IDP initiated endpoint.
- ENDPOINT_SAML2_SLO_PROFILE_POST - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 SLO post endpoint.
- ENDPOINT_SAML2_SLO_PROFILE_REDIRECT - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 SLO redirect endpoint.
- ENDPOINT_SAML2_SOAP_ARTIFACT_RESOLUTION - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 attribute query endpoint.
- ENDPOINT_SAML2_SOAP_ATTRIBUTE_QUERY - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 artifact resolution endpoint.
- ENDPOINT_SAML2_SSO_PROFILE_POST - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 SSO post profile endpoint.
- ENDPOINT_SAML2_SSO_PROFILE_POST_CALLBACK - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 callback profile endpoint.
- ENDPOINT_SAML2_SSO_PROFILE_POST_SIMPLE_SIGN - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 SSO simple-sign post profile endpoint.
- ENDPOINT_SAML2_SSO_PROFILE_REDIRECT - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The SAML2 SSO redirect profile endpoint.
- ENDPOINT_SAML_VALIDATE - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Indicates the endpoint for saml validation.
- ENDPOINT_SERVICE_VALIDATE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing service validate.
- ENDPOINT_SERVICE_VALIDATE_V3 - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing v3 service validate.
- ENDPOINT_STS - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The STS parent endpoint.
- ENDPOINT_STS_REALM_WSDL - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The location of WSDL service.
- ENDPOINT_VALIDATE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing legacy validate.
- EndpointBean() - Constructor for class org.apereo.cas.web.report.DashboardController.EndpointBean
-
- Endpoints() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- enforceTicketValidationAuthorizationFor(HttpServletRequest, Service, Assertion) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Enforce ticket validation authorization for.
- enoughAttributesAvailableToProcess(String, Map<String, Object>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Enough attributes available to process? Check collection sizes and determine
if we have enough data to move on.
- enoughRequiredAttributesAvailableToProcess(Map<String, Object>, Map<String, Set<String>>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Enough required attributes available to process? Check collection sizes and determine
if we have enough data to move on.
- ensureEndpointAccessIsAuthorized(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.BaseCasMvcEndpoint
-
Ensure endpoint access is authorized.
- ensurePrincipalAccessIsAllowedForService(Service, RegisteredService, String, Map<String, Object>) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure principal access is allowed for service.
- ensurePrincipalAccessIsAllowedForService(Service, RegisteredService, Authentication) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure principal access is allowed for service.
- ensurePrincipalAccessIsAllowedForService(Service, RegisteredService, Authentication, boolean) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensurePrincipalAccessIsAllowedForService(ServiceTicket, RegisteredService, TicketGrantingTicket) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensurePrincipalAccessIsAllowedForService(Service, RegisteredService, TicketGrantingTicket) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensurePrincipalAccessIsAllowedForService(ServiceTicket, AuthenticationResult, RegisteredService) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensureServiceAccessIsAllowed(RegisteredService) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensureServiceAccessIsAllowed(String, RegisteredService) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensureServiceAccessIsAllowed(Service, RegisteredService) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service access is allowed.
- ensureServiceSsoAccessIsAllowed(RegisteredService, Service, TicketGrantingTicket) - Static method in class org.apereo.cas.services.RegisteredServiceAccessStrategyUtils
-
Ensure service sso access is allowed.
- entityManager - Variable in class org.apereo.cas.ticket.registry.support.JpaLockingStrategy
-
Transactional entity manager from Spring context.
- entryAdded(EntryEvent<String, RegisteredServicesQueuedEvent>) - Method in class org.apereo.cas.services.listener.HazelcastRegisteredServiceEventListener
-
- entryEvicted(EntryEvent<String, RegisteredServicesQueuedEvent>) - Method in class org.apereo.cas.services.listener.HazelcastRegisteredServiceEventListener
-
- entryRemoved(EntryEvent<String, RegisteredServicesQueuedEvent>) - Method in class org.apereo.cas.services.listener.HazelcastRegisteredServiceEventListener
-
- entryUpdated(EntryEvent<String, RegisteredServicesQueuedEvent>) - Method in class org.apereo.cas.services.listener.HazelcastRegisteredServiceEventListener
-
- EnvironmentConversionServiceInitializer - Class in org.apereo.cas.config.support
-
- EnvironmentConversionServiceInitializer() - Constructor for class org.apereo.cas.config.support.EnvironmentConversionServiceInitializer
-
- equals(Object) - Method in class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
- equals(Object) - Method in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
- equals(Object) - Method in class org.apereo.cas.adaptors.duo.authn.BasicDuoSecurityAuthenticationService
-
- equals(Object) - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- equals(Object) - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- equals(Object) - Method in class org.apereo.cas.adaptors.duo.authn.DuoDirectCredential
-
- equals(Object) - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- equals(Object) - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenCredential
-
- equals(Object) - Method in class org.apereo.cas.adaptors.swivel.SwivelCredential
-
- equals(Object) - Method in class org.apereo.cas.adaptors.u2f.U2FTokenCredential
-
- equals(Object) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyCredential
-
- equals(Object) - Method in class org.apereo.cas.authentication.AbstractCredential
-
- equals(Object) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- equals(Object) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- equals(Object) - Method in class org.apereo.cas.authentication.BasicCredentialMetaData
-
- equals(Object) - Method in class org.apereo.cas.authentication.BasicIdentifiableCredential
-
- equals(Object) - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- equals(Object) - Method in class org.apereo.cas.authentication.DefaultHandlerResult
-
- equals(Object) - Method in class org.apereo.cas.authentication.HttpBasedServiceCredential
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationServiceResponseBuilder
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalAttributesRepository
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalFactory
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.NullPrincipal
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.SimplePrincipal
-
- equals(Object) - Method in class org.apereo.cas.authentication.principal.WebApplicationServiceResponseBuilder
-
- equals(Object) - Method in class org.apereo.cas.authentication.RememberMeUsernamePasswordCredential
-
- equals(Object) - Method in class org.apereo.cas.authentication.UsernamePasswordCredential
-
- equals(Object) - Method in class org.apereo.cas.DefaultMessageDescriptor
-
- equals(Object) - Method in class org.apereo.cas.digest.DigestCredential
-
- equals(Object) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- equals(Object) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- equals(Object) - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.otp.authentication.OneTimeTokenCredential
-
- equals(Object) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- equals(Object) - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- equals(Object) - Method in class org.apereo.cas.pm.PasswordChangeBean
-
- equals(Object) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- equals(Object) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.services.AnonymousRegisteredServiceUsernameAttributeProvider
-
- equals(Object) - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
- equals(Object) - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- equals(Object) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- equals(Object) - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- equals(Object) - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- equals(Object) - Method in class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
- equals(Object) - Method in class org.apereo.cas.services.DefaultRegisteredServiceUsernameProvider
-
- equals(Object) - Method in class org.apereo.cas.services.GroovyRegisteredServiceUsernameProvider
-
- equals(Object) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- equals(Object) - Method in class org.apereo.cas.services.PairwiseOidcRegisteredServiceUsernameAttributeProvider
-
- equals(Object) - Method in class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
- equals(Object) - Method in class org.apereo.cas.services.RefuseRegisteredServiceProxyPolicy
-
- equals(Object) - Method in class org.apereo.cas.services.RegexMatchingRegisteredServiceProxyPolicy
-
- equals(Object) - Method in class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
- equals(Object) - Method in class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- equals(Object) - Method in class org.apereo.cas.services.ReturnAllAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.services.ReturnMappedAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.services.ReturnRestfulAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.services.ScriptedRegisteredServiceUsernameProvider
-
- equals(Object) - Method in class org.apereo.cas.services.support.RegisteredServiceChainingAttributeFilter
-
- equals(Object) - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- equals(Object) - Method in class org.apereo.cas.services.support.RegisteredServiceRegexAttributeFilter
-
- equals(Object) - Method in class org.apereo.cas.services.support.RegisteredServiceScriptedAttributeFilter
-
- equals(Object) - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
- equals(Object) - Method in class org.apereo.cas.StringBean
-
- equals(Object) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- equals(Object) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdService
-
- equals(Object) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsService
-
- equals(Object) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
- equals(Object) - Method in class org.apereo.cas.support.saml.authentication.principal.SamlServiceResponseBuilder
-
- equals(Object) - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.support.saml.services.MetadataRequestedAttributesAttributeReleasePolicy
-
- equals(Object) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- equals(Object) - Method in class org.apereo.cas.support.saml.util.GoogleSaml20ObjectBuilder
-
- equals(Object) - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- equals(Object) - Method in class org.apereo.cas.ticket.AbstractTicket
-
- equals(Object) - Method in class org.apereo.cas.ticket.accesstoken.OAuthAccessTokenExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.DefaultTicketDefinition
-
- equals(Object) - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- equals(Object) - Method in class org.apereo.cas.ticket.refreshtoken.OAuthRefreshTokenExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.AbstractCasExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.AlwaysExpiresExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.HardTimeoutExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.NeverExpiresExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.ThrottledUseAndTimeoutExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.TicketGrantingTicketExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.ticket.support.TimeoutExpirationPolicy
-
- equals(Object) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- equals(Object) - Method in class org.apereo.cas.validation.ImmutableAssertion
-
- equals(Object) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- ERROR - Static variable in class org.apereo.cas.monitor.Status
-
Generic ERROR status.
- ERROR - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The error.
- ERROR_CODE_INVALID_PROXY_CALLBACK - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing an invalid proxy callback for validation.
- ERROR_CODE_INVALID_REQUEST - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing an invalid request for validation.
- ERROR_CODE_INVALID_REQUEST_PROXY - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing an invalid pgt request.
- ERROR_CODE_INVALID_TICKET - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing an invalid ticket for validation.
- ERROR_CODE_UNAUTHORIZED_SERVICE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing an invalid service request.
- ERROR_CODE_UNAUTHORIZED_SERVICE_PROXY - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing an invalid service proxy request.
- ERROR_VIEW - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The error view.
- errorHandlerResolver() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- errorMap - Variable in class org.apereo.cas.authentication.support.DefaultAccountStateHandler
-
Map of account state error to CAS authentication exception.
- establishAuthenticationContextFromInitial(Authentication, Credential) - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
-
Initiate potential multi-transaction authentication event by handling the initial authentication transaction.
- establishAuthenticationContextFromInitial(Authentication, Credential) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
-
- eval(Authentication, RegisteredService, HttpServletRequest) - Method in interface org.apereo.cas.api.AuthenticationRiskEvaluator
-
Calculate final authentication risk score.
- eval(Authentication, RegisteredService, HttpServletRequest) - Method in class org.apereo.cas.impl.engine.DefaultAuthenticationRiskEvaluator
-
- evaluateAuthenticationPolicies(Authentication) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Evaluate authentication policies.
- evaluateEventForProviderInContext(Principal, RegisteredService, RequestContext, MultifactorAuthenticationProvider) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Verify provider for current context and validate event id.
- evaluateFinalAuthentication(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Evaluate produced authentication context.
- evaluateProxiedServiceIfNeeded(Service, TicketGrantingTicket, RegisteredService) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Evaluate proxied service if needed.
- EVENT_ID_BLOCK_AUTHN - Static variable in class org.apereo.cas.impl.plans.BlockAuthenticationContingencyPlan
-
Block authentication event.
- EVENT_ID_CONSENT_REQUIRED - Static variable in class org.apereo.cas.web.flow.CheckConsentRequiredAction
-
Indicates that webflow should proceed with consent.
- EVENT_ID_MUST_ACCEPT - Static variable in class org.apereo.cas.web.flow.AcceptableUsagePolicyFormAction
-
Event id to signal the policy needs to be accepted.
- eventPublisher - Variable in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
CAS event publisher.
- eventsEntityManagerFactory() - Method in class org.apereo.cas.config.JpaEventsConfiguration
-
- EventsProperties - Class in org.apereo.cas.configuration.model.core.events
-
Configuration properties class for events.
- EventsProperties() - Constructor for class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- EventsProperties.InfluxDb - Class in org.apereo.cas.configuration.model.core.events
-
- EventsProperties.Jpa - Class in org.apereo.cas.configuration.model.core.events
-
- EventsProperties.MongoDb - Class in org.apereo.cas.configuration.model.core.events
-
- EverBridge() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.EverBridge
-
- Evernote() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Evernote
-
- exceedsThreshold(HttpServletRequest) - Method in class org.apereo.cas.web.support.AbstractInMemoryThrottledSubmissionHandlerInterceptorAdapter
-
- exceedsThreshold(HttpServletRequest) - Method in class org.apereo.cas.web.support.InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- exceedsThreshold(HttpServletRequest) - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
Determine whether threshold has been exceeded.
- execute(Authentication, RegisteredService, AuthenticationRiskScore, HttpServletRequest) - Method in interface org.apereo.cas.api.AuthenticationRiskContingencyPlan
-
Execute authentication risk contingency plan and produce a response.
- execute() - Method in class org.apereo.cas.configuration.metadata.ConfigurationMetadataGenerator
-
Execute.
- execute(Authentication, RegisteredService, AuthenticationRiskScore, HttpServletRequest) - Method in class org.apereo.cas.impl.plans.BaseAuthenticationRiskContingencyPlan
-
- execute(String[]) - Method in class org.apereo.cas.shell.CasCommandLineShellBootstrapper
-
Execute.
- execute(String[]) - Method in class org.apereo.cas.shell.cli.CasCommandLineEngine
-
Execute.
- execute(TicketRegistry) - Method in class org.apereo.cas.ticket.registry.queue.AddTicketMessageQueueCommand
-
- execute(TicketRegistry) - Method in class org.apereo.cas.ticket.registry.queue.BaseMessageQueueCommand
-
Execute.
- execute(TicketRegistry) - Method in class org.apereo.cas.ticket.registry.queue.DeleteTicketMessageQueueCommand
-
- execute(TicketRegistry) - Method in class org.apereo.cas.ticket.registry.queue.DeleteTicketsMessageQueueCommand
-
- execute(TicketRegistry) - Method in class org.apereo.cas.ticket.registry.queue.UpdateTicketMessageQueueCommand
-
- execute(String, String, String, String) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute http response.
- execute(String, String, String, String, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute http request and produce a response.
- executeAddOperation(ConnectionFactory, LdapEntry) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute add operation boolean.
- executeDeleteOperation(ConnectionFactory, LdapEntry) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute delete operation boolean.
- executeGet(String, String, String, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute get http response.
- executeGet(String, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute get http response.
- executeGet(String, String, String) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute get http response.
- executeGroovyScript(Resource, Object[], Class<T>) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute groovy script via run object.
- executeGroovyScript(Resource, String, Class<T>, Object...) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute groovy script t.
- executeGroovyScript(Resource, String, Class<T>) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute groovy script.
- executeGroovyScript(Resource, String, Object[], Class<T>) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute groovy script t.
- executeGroovyScriptEngine(String, Object[]) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute groovy script engine t.
- executeGroovyScriptEngine(String, Map<String, Object>) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute inline groovy script engine.
- executeGroovyShellScript(String, Map<String, Object>) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Execute groovy shell script t.
- executeInternal(Authentication, RegisteredService, AuthenticationRiskScore, HttpServletRequest) - Method in class org.apereo.cas.impl.plans.BaseAuthenticationRiskContingencyPlan
-
Execute authentication risk contingency plan.
- executeInternal(Authentication, RegisteredService, AuthenticationRiskScore, HttpServletRequest) - Method in class org.apereo.cas.impl.plans.BlockAuthenticationContingencyPlan
-
- executeInternal(Authentication, RegisteredService, AuthenticationRiskScore, HttpServletRequest) - Method in class org.apereo.cas.impl.plans.MultifactorAuthenticationContingencyPlan
-
- executeModifyOperation(String, ConnectionFactory, Map<String, Set<String>>) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute modify operation boolean.
- executeModifyOperation(String, ConnectionFactory, LdapEntry) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute modify operation boolean.
- executePasswordModifyOperation(String, ConnectionFactory, String, String, AbstractLdapProperties.LdapType) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute a password modify operation.
- executePost(String, String, String, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute post http response.
- executePost(String, String, String, HttpEntity) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute post http response.
- executePost(String, HttpEntity, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute post http response.
- executePost(String, String, String, String) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute post http response.
- executePost(String, String, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute post http response.
- executePost(String, String, String, String, Map<String, String>) - Static method in class org.apereo.cas.util.HttpUtils
-
Execute post http response.
- executeSearchForSpnegoAttribute(String) - Method in class org.apereo.cas.web.flow.client.LdapSpnegoKnownClientSystemsFilterAction
-
Searches the ldap instance for the attribute value.
- executeSearchOperation(ConnectionFactory, String, SearchFilter, String...) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute search operation.
- executeSearchOperation(ConnectionFactory, String, SearchFilter, String[], String[]) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute search operation.
- executeSearchOperation(ConnectionFactory, String, SearchFilter) - Static method in class org.apereo.cas.util.LdapUtils
-
Execute search operation response.
- exists(String, Integer) - Method in interface org.apereo.cas.otp.repository.token.OneTimeTokenRepository
-
Determine if the otp for user exists in repository.
- expiration - Variable in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
The expiration time.
- expirationPolicy - Variable in class org.apereo.cas.ticket.accesstoken.DefaultAccessTokenFactory
-
ExpirationPolicy for refresh tokens.
- expirationPolicy - Variable in class org.apereo.cas.ticket.artifact.DefaultSamlArtifactTicketFactory
-
ExpirationPolicy for refresh tokens.
- expirationPolicy - Variable in class org.apereo.cas.ticket.code.DefaultOAuthCodeFactory
-
ExpirationPolicy for refresh tokens.
- ExpirationPolicy - Interface in org.apereo.cas.ticket
-
Strategy that determines if the ticket is expired.
- expirationPolicy - Variable in class org.apereo.cas.ticket.query.DefaultSamlAttributeQueryTicketFactory
-
ExpirationPolicy for refresh tokens.
- expirationPolicy - Variable in class org.apereo.cas.ticket.refreshtoken.DefaultRefreshTokenFactory
-
ExpirationPolicy for refresh tokens.
- expire(LocalDate) - Method in interface org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustStorage
-
Expire records that are on/before the provided date.
- expire(String) - Method in interface org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustStorage
-
Expire device by registration key.
- expire(String) - Method in class org.apereo.cas.trusted.authentication.storage.InMemoryMultifactorAuthenticationTrustStorage
-
- expire(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.InMemoryMultifactorAuthenticationTrustStorage
-
- expire(String) - Method in class org.apereo.cas.trusted.authentication.storage.JpaMultifactorAuthenticationTrustStorage
-
- expire(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.JpaMultifactorAuthenticationTrustStorage
-
- expire(String) - Method in class org.apereo.cas.trusted.authentication.storage.JsonMultifactorAuthenticationTrustStorage
-
- expire(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.JsonMultifactorAuthenticationTrustStorage
-
- expire(String) - Method in class org.apereo.cas.trusted.authentication.storage.MongoDbMultifactorAuthenticationTrustStorage
-
- expire(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.MongoDbMultifactorAuthenticationTrustStorage
-
- expire(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.RestMultifactorAuthenticationTrustStorage
-
- expire(String) - Method in class org.apereo.cas.trusted.authentication.storage.RestMultifactorAuthenticationTrustStorage
-
- expireAfterCreate(SamlRegisteredService, MetadataResolver, long) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceMetadataExpirationPolicy
-
- expireAfterCreate(String, Ticket, long) - Method in class org.apereo.cas.ticket.registry.CachingTicketRegistry.CachedTicketExpirationPolicy
-
- expireAfterRead(SamlRegisteredService, MetadataResolver, long, long) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceMetadataExpirationPolicy
-
- expireAfterRead(String, Ticket, long, long) - Method in class org.apereo.cas.ticket.registry.CachingTicketRegistry.CachedTicketExpirationPolicy
-
- expireAfterUpdate(SamlRegisteredService, MetadataResolver, long, long) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceMetadataExpirationPolicy
-
- expireAfterUpdate(String, Ticket, long, long) - Method in class org.apereo.cas.ticket.registry.CachingTicketRegistry.CachedTicketExpirationPolicy
-
- EXPIRED_ACCESS_TOKEN - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The expired access token.
- ExpiredCRLException - Exception in org.apereo.cas.adaptors.x509.authentication
-
Exception describing an expired CRL condition.
- ExpiredCRLException(String, ZonedDateTime) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
Creates a new instance describing a CRL that expired on the given date.
- ExpiredCRLException(String, ChronoZonedDateTime, int) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
Creates a new instance describing a CRL that expired on a date that is
more than leniency seconds beyond its expiration date.
- ExpiredCRLException(String, ZonedDateTime, int) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
Creates a new instance describing a CRL that expired on a date that is
more than leniency seconds beyond its expiration date.
- ExpiredCRLException(String, Instant, int) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
Creates a new instance describing a CRL that expired on a date that is
more than leniency seconds beyond its expiration date.
- expiredFieldName - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
The Expired field name.
- EXPIRES_IN - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The remaining time in seconds before expiration with syntax : expires=3600...
- expressionParser() - Method in class org.apereo.cas.web.flow.config.CasWebflowContextConfiguration
-
- ExtendedAccessLog() - Constructor for class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- ExternalShibbolethIdPAuthenticationServiceSelectionStrategyConfiguration - Class in org.apereo.cas.config
-
- ExternalShibbolethIdPAuthenticationServiceSelectionStrategyConfiguration() - Constructor for class org.apereo.cas.config.ExternalShibbolethIdPAuthenticationServiceSelectionStrategyConfiguration
-
- extract(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
- extract(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenPasswordGrantRequestExtractor
-
- extract(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.BaseAccessTokenGrantRequestExtractor
-
Extract access token request for grant.
- extract(HttpServletRequest) - Method in class org.apereo.cas.web.DefaultTokenRequestExtractor
-
- extract(HttpServletRequest) - Method in interface org.apereo.cas.web.TokenRequestExtractor
-
Extract string.
- extractLocalUsernameFromUri(String) - Method in class org.apereo.cas.support.openid.web.support.DefaultOpenIdUserNameExtractor
-
- extractLocalUsernameFromUri(String) - Method in interface org.apereo.cas.support.openid.web.support.OpenIdUserNameExtractor
-
Extract local username from uri.
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingPrincipalResolver
-
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.AbstractX509PrincipalResolver
-
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Extracts the id of the user from the provided credential.
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.authentication.SurrogatePrincipalResolver
-
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdPrincipalResolver
-
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoPrincipalResolver
-
- extractPrincipalId(Credential, Principal) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredentialsToPrincipalResolver
-
Extracts the principalId.
- extractService(HttpServletRequest) - Method in class org.apereo.cas.web.support.AbstractArgumentExtractor
-
- extractService(HttpServletRequest) - Method in interface org.apereo.cas.web.support.ArgumentExtractor
-
Retrieve the service from the request.
- extractServiceInternal(HttpServletRequest) - Method in class org.apereo.cas.web.support.AbstractArgumentExtractor
-
Extract service from the request.
- extractServiceInternal(HttpServletRequest) - Method in class org.apereo.cas.web.support.DefaultArgumentExtractor
-
- Gartner() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Gartner
-
- gatewayServicesManagementCheck() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- GatewayServicesManagementCheck - Class in org.apereo.cas.web.flow
-
Performs an authorization check for the gateway request if there is no Ticket Granting Ticket.
- GatewayServicesManagementCheck(ServicesManager) - Constructor for class org.apereo.cas.web.flow.GatewayServicesManagementCheck
-
Initialize the component with an instance of the services manager.
- GAuthMultifactorProperties - Class in org.apereo.cas.configuration.model.support.mfa
-
- GAuthMultifactorProperties() - Constructor for class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- GAuthMultifactorProperties.Jpa - Class in org.apereo.cas.configuration.model.support.mfa
-
- GAuthMultifactorProperties.Jpa.Database - Class in org.apereo.cas.configuration.model.support.mfa
-
- GAuthMultifactorProperties.Json - Class in org.apereo.cas.configuration.model.support.mfa
-
- GAuthMultifactorProperties.MongoDb - Class in org.apereo.cas.configuration.model.support.mfa
-
- GAuthMultifactorProperties.Rest - Class in org.apereo.cas.configuration.model.support.mfa
-
- gauthMultifactorTrustWebflowConfigurer() - Method in class org.apereo.cas.config.GoogleAuthenticatorConfiguration.GoogleAuthenticatorMultifactorTrustConfiguration
-
- generate(HttpServletResponse, HttpServletRequest) - Method in class org.apereo.cas.adaptors.swivel.web.flow.rest.SwivelTuringImageGeneratorController
-
Generate.
- generate(String, String) - Method in interface org.apereo.cas.authentication.principal.PersistentIdGenerator
-
Generates a PersistentId based on some algorithm plus the principal.
- generate(Principal, Service) - Method in interface org.apereo.cas.authentication.principal.PersistentIdGenerator
-
Generates a PersistentId based on some algorithm plus the principal.
- generate(String, String) - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- generate(Principal, Service) - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- generate(WebContext, CommonProfile) - Method in class org.apereo.cas.authorization.BaseUseAttributesAuthorizationGenerator
-
- generate(WebContext, CommonProfile) - Method in class org.apereo.cas.mgmt.authz.CasSpringSecurityAuthorizationGenerator
-
- generate(WebContext, CommonProfile) - Method in class org.apereo.cas.mgmt.authz.ChainingAuthorizationGenerator
-
- generate(WebContext, CommonProfile) - Method in class org.apereo.cas.mgmt.authz.json.JsonResourceAuthorizationGenerator
-
- generate() - Method in class org.apereo.cas.oidc.jwks.OidcJsonWebKeystoreGeneratorService
-
Generate.
- generate(HttpServletRequest, HttpServletResponse, AccessToken, long, OAuth20ResponseTypes, OAuthRegisteredService) - Method in class org.apereo.cas.oidc.token.OidcIdTokenGeneratorService
-
Generate string.
- generate(HttpServletResponse, HttpServletRequest) - Method in class org.apereo.cas.otp.web.flow.rest.OneTimeTokenQRGeneratorController
-
Generate.
- generate(String) - Method in class org.apereo.cas.shell.commands.GenerateJwtCommand
-
Generate.
- generate(int, int, String, String, String, String) - Method in class org.apereo.cas.shell.commands.GenerateJwtCommand
-
Generate.
- generate(HttpServletRequest, HttpServletResponse, OAuthRegisteredService, Service, AccessToken, RefreshToken, long, OAuth20ResponseTypes) - Method in interface org.apereo.cas.support.oauth.web.response.accesstoken.AccessTokenResponseGenerator
-
Generate.
- generate(HttpServletRequest, HttpServletResponse, OAuthRegisteredService, Service, AccessToken, RefreshToken, long, OAuth20ResponseTypes) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20AccessTokenResponseGenerator
-
- generate(AccessTokenRequestDataHolder) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20DefaultTokenGenerator
-
- generate(AccessTokenRequestDataHolder) - Method in interface org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20TokenGenerator
-
Generate access token and add it to the registry.
- generateAuthorizationForLdapEntry(CommonProfile, LdapEntry) - Method in class org.apereo.cas.authorization.BaseUseAttributesAuthorizationGenerator
-
Generate authorization for ldap entry.
- generateAuthorizationForLdapEntry(CommonProfile, LdapEntry) - Method in class org.apereo.cas.authorization.LdapUserAttributesToRolesAuthorizationGenerator
-
- generateAuthorizationForLdapEntry(CommonProfile, LdapEntry) - Method in class org.apereo.cas.authorization.LdapUserGroupsToRolesAuthorizationGenerator
-
- GenerateCryptoKeysCommand - Class in org.apereo.cas.shell.commands
-
- GenerateCryptoKeysCommand() - Constructor for class org.apereo.cas.shell.commands.GenerateCryptoKeysCommand
-
- generateGeography() - Static method in class org.apereo.cas.trusted.util.MultifactorAuthenticationTrustUtils
-
Generate geography.
- generateJsonInternal(HttpServletRequest, HttpServletResponse, JsonGenerator, AccessToken, RefreshToken, long, Service, OAuthRegisteredService, OAuth20ResponseTypes) - Method in class org.apereo.cas.oidc.web.OidcAccessTokenResponseGenerator
-
- generateJsonInternal(HttpServletRequest, HttpServletResponse, JsonGenerator, AccessToken, RefreshToken, long, Service, OAuthRegisteredService, OAuth20ResponseTypes) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20AccessTokenResponseGenerator
-
Generate internal.
- generateJsonWebKey(int) - Static method in class org.apereo.cas.util.EncodingUtils
-
Generate octet json web key of given size .
- generateJsonWebKey(String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Prepare json web token key.
- GenerateJwtCommand - Class in org.apereo.cas.shell.commands
-
- GenerateJwtCommand() - Constructor for class org.apereo.cas.shell.commands.GenerateJwtCommand
-
- generateKey(String) - Method in class org.apereo.cas.shell.commands.GenerateCryptoKeysCommand
-
Generate key.
- generateKey(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.BaseMultifactorAuthenticationTrustStorage
-
Generate key .
- generateKey(MultifactorAuthenticationTrustRecord) - Static method in class org.apereo.cas.trusted.util.MultifactorAuthenticationTrustUtils
-
Generate key.
- generateMetadataForIdp(HttpServletResponse) - Method in class org.apereo.cas.support.saml.web.idp.metadata.SamlMetadataController
-
Displays the identity provider metadata.
- generateQRCode(OutputStream, String, int, int) - Static method in class org.apereo.cas.util.QRUtils
-
Generate qr code.
- generateSecureRandomId() - Method in class org.apereo.cas.support.saml.util.AbstractSaml20ObjectBuilder
-
- generateSecureRandomId() - Method in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
Generate a secure random id.
- generateServiceTicketAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- GenerateServiceTicketAction - Class in org.apereo.cas.web.flow
-
Action to generate a service ticket for a given Ticket Granting Ticket and
Service.
- GenerateServiceTicketAction(AuthenticationSystemSupport, CentralAuthenticationService, TicketRegistrySupport, ServicesManager, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.web.flow.GenerateServiceTicketAction
-
- generateTextInternal(HttpServletRequest, HttpServletResponse, AccessToken, RefreshToken, long) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20AccessTokenResponseGenerator
-
Generate text internal.
- generateToken(Service, Map<String, String>) - Method in class org.apereo.cas.token.authentication.principal.TokenWebApplicationServiceResponseBuilder
-
Generate token string.
- generateYaml(String, String) - Method in class org.apereo.cas.shell.commands.GenerateYamlRegisteredServiceCommand
-
Validate service.
- GenerateYamlRegisteredServiceCommand - Class in org.apereo.cas.shell.commands
-
- GenerateYamlRegisteredServiceCommand() - Constructor for class org.apereo.cas.shell.commands.GenerateYamlRegisteredServiceCommand
-
- genericSuccessViewAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- GenericSuccessViewAction - Class in org.apereo.cas.web.flow
-
Action that should execute prior to rendering the generic-success login view.
- GenericSuccessViewAction(CentralAuthenticationService, ServicesManager, ServiceFactory, String) - Constructor for class org.apereo.cas.web.flow.GenericSuccessViewAction
-
Instantiates a new Generic success view action.
- GeoLocation() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.GeoLocation
-
- geoLocationAuthenticationRequestRiskCalculator() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- GeoLocationAuthenticationRequestRiskCalculator - Class in org.apereo.cas.impl.calcs
-
- GeoLocationAuthenticationRequestRiskCalculator(CasEventRepository) - Constructor for class org.apereo.cas.impl.calcs.GeoLocationAuthenticationRequestRiskCalculator
-
- GeoLocationRequest - Class in org.apereo.cas.authentication.adaptive.geo
-
- GeoLocationRequest() - Constructor for class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- GeoLocationRequest(double, double) - Constructor for class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- GeoLocationResponse - Class in org.apereo.cas.authentication.adaptive.geo
-
This is
GeoLocationResponse
that represents a particular geo location
usually calculated from an ip address.
- GeoLocationResponse() - Constructor for class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
- GeoLocationService - Interface in org.apereo.cas.authentication.adaptive.geo
-
- geoLocationService - Variable in class org.apereo.cas.impl.calcs.GeoLocationAuthenticationRequestRiskCalculator
-
Geolocation service.
- geoLocationService() - Method in class org.apereo.cas.support.geo.config.CasGeoLocationConfiguration
-
- geoLocationService() - Method in class org.apereo.cas.support.geo.config.GoogleMapsGeoCodingConfiguration
-
- get(String, Integer) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorJpaTokenRepository
-
- get(String) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenCredentialRepository
-
- get(String, Integer) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenRepository
-
- get(String) - Method in class org.apereo.cas.adaptors.gauth.JpaGoogleAuthenticatorTokenCredentialRepository
-
- get(String) - Method in class org.apereo.cas.adaptors.gauth.repository.credentials.RestGoogleAuthenticatorTokenCredentialRepository
-
- get() - Method in class org.apereo.cas.audit.spi.DefaultDelegatingAuditTrailManager
-
- get() - Method in interface org.apereo.cas.audit.spi.DelegatingAuditTrailManager
-
Get set of audit records.
- get(String) - Method in class org.apereo.cas.otp.repository.credentials.BaseInMemoryOneTimeTokenCredentialRepository
-
- get(String) - Method in class org.apereo.cas.otp.repository.credentials.BaseJsonOneTimeTokenCredentialRepository
-
- get(String) - Method in interface org.apereo.cas.otp.repository.credentials.OneTimeTokenCredentialRepository
-
Gets secret.
- get(String, Integer) - Method in class org.apereo.cas.otp.repository.token.CachingOneTimeTokenRepository
-
- get(String, Integer) - Method in interface org.apereo.cas.otp.repository.token.OneTimeTokenRepository
-
Get one time token.
- get(String) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Get registered service.
- get(long) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Get registered service.
- get(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Get property.
- get(SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredService, String) - Static method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Adapt saml metadata and parse.
- get(SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredService, RequestAbstractType) - Static method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Adapt saml metadata and parse.
- get() - Method in class org.apereo.cas.support.spnego.util.ReverseDNSRunnable
-
Getter method to buildIdentifier result of lookup.
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.accesstoken.DefaultAccessTokenFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.artifact.DefaultSamlArtifactTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.code.DefaultOAuthCodeFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.DefaultSecurityTokenTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.factory.DefaultProxyGrantingTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.factory.DefaultProxyTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.factory.DefaultServiceTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.factory.DefaultTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.factory.DefaultTicketGrantingTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.query.DefaultSamlAttributeQueryTicketFactory
-
- get(Class<? extends Ticket>) - Method in class org.apereo.cas.ticket.refreshtoken.DefaultRefreshTokenFactory
-
- get(String) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
Get ticket.
- get(Class<? extends Ticket>) - Method in interface org.apereo.cas.ticket.TicketFactory
-
Get ticket factory.
- get(LocalDate) - Method in interface org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustStorage
-
Get all records by date.
- get(String) - Method in interface org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustStorage
-
Get record.
- get(String, LocalDate) - Method in interface org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustStorage
-
Get record by date.
- get(String, LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.BaseMultifactorAuthenticationTrustStorage
-
- get(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.InMemoryMultifactorAuthenticationTrustStorage
-
- get(String) - Method in class org.apereo.cas.trusted.authentication.storage.InMemoryMultifactorAuthenticationTrustStorage
-
- get(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.JpaMultifactorAuthenticationTrustStorage
-
- get(String) - Method in class org.apereo.cas.trusted.authentication.storage.JpaMultifactorAuthenticationTrustStorage
-
- get(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.JsonMultifactorAuthenticationTrustStorage
-
- get(String) - Method in class org.apereo.cas.trusted.authentication.storage.JsonMultifactorAuthenticationTrustStorage
-
- get(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.MongoDbMultifactorAuthenticationTrustStorage
-
- get(String) - Method in class org.apereo.cas.trusted.authentication.storage.MongoDbMultifactorAuthenticationTrustStorage
-
- get(String) - Method in class org.apereo.cas.trusted.authentication.storage.RestMultifactorAuthenticationTrustStorage
-
- get(LocalDate) - Method in class org.apereo.cas.trusted.authentication.storage.RestMultifactorAuthenticationTrustStorage
-
- getAcademicWorks() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getAccept() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getAcceptableCodes() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getAcceptableResponseCodes() - Method in class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- getAcceptableUsagePolicy() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getAccessKey() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getAccessStrategy() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getAccessStrategy() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets the access strategy that decides whether this registered
service is able to proceed with authentication requests.
- getAccessToken() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- getAccessTokenFromRequest(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.endpoints.OAuth20UserProfileControllerController
-
Gets access token from request.
- getAccountId() - Method in class org.apereo.cas.configuration.model.support.sms.TwilioProperties
-
- getAccountingPort() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- getAccountStateHandler() - Method in class org.apereo.cas.authentication.support.LdapPasswordPolicyConfiguration
-
- getAccuracy() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- getAckTimeout() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getAction() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getActiveCount() - Method in class org.apereo.cas.monitor.AbstractPoolMonitor
-
Gets the number of pool resources active at present.
- getActiveCount() - Method in class org.apereo.cas.monitor.PooledLdapConnectionFactoryMonitor
-
- getActiveCount() - Method in class org.apereo.cas.monitor.PoolStatus
-
Gets the number of active pool resources.
- getActiveLoggers(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.LoggingConfigController
-
Gets active loggers.
- getAdaptive() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getAdditionalAttributes() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getAddresses() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
- getAddressingNamespace() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getAdminPagesSecurity() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getAdminRoles() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getAdminRoles() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getAdobeCloud() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getAgent() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getAgent() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getAjp() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getAlg() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- getAlg() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- getAlgorithm() - Method in interface org.apereo.cas.services.RegisteredServicePublicKey
-
Gets algorithm for the public key.
- getAlgorithm() - Method in class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
- getAlgorithm() - Method in class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- getAlgorithm() - Method in class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- getAlgorithm() - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- getAlgorithm() - Method in interface org.apereo.cas.util.gen.RandomStringGenerator
-
- getAlgorithmName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getAlgs() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getAll() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getAll() - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Gets all.
- getAll() - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
Gets all.
- getAllowedAttributes() - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.oidc.claims.OidcAddressScopeAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.oidc.claims.OidcEmailScopeAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.oidc.claims.OidcPhoneScopeAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.oidc.claims.OidcProfileScopeAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.services.ReturnMappedAttributeReleasePolicy
-
Gets the allowed attributes.
- getAllowedAttributes() - Method in class org.apereo.cas.support.saml.services.InCommonRSAttributeReleasePolicy
-
- getAllowedAttributes() - Method in class org.apereo.cas.ws.idp.services.WSFederationClaimsReleasePolicy
-
- getAllowedDevices() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getAllowHeaders() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- getAllowMethods() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- getAllowOrigins() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- getAllServices() - Method in class org.apereo.cas.services.AbstractServicesManager
-
- getAllServices() - Method in interface org.apereo.cas.services.ServicesManager
-
Retrieve the collection of all registered services.
- getAllTrustedDevices(HttpServletResponse, HttpServletRequest) - Method in class org.apereo.cas.trusted.web.MultifactorAuthenticationTrustController
-
Gets all trusted devices.
- getAlternateClientAddrHeaderName() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getAlternateServerAddrHeaderName() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getAlternativeRemoteHostAttribute() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getAny() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getApiHost() - Method in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
- getApiHost() - Method in interface org.apereo.cas.adaptors.duo.authn.DuoSecurityAuthenticationService
-
Gets api host.
- getApiKey() - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- getApiKey() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- getApiUrl() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- getApiUrls() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getAppCode() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getAppcode() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- getAppId() - Method in class org.apereo.cas.adaptors.u2f.U2FAuthentication
-
- getAppId() - Method in class org.apereo.cas.adaptors.u2f.U2FRegistration
-
- getApplicationCode() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getApplicationContext() - Static method in class org.apereo.cas.util.spring.ApplicationContextProvider
-
- getApplicationName() - Method in class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
- getApplicationType() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getAppliesTo() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getApprovalModelAndView(Map<String, Object>) - Method in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
Gets approval model and view.
- getApprovalViewName() - Method in class org.apereo.cas.oidc.web.OidcConsentApprovalViewResolver
-
- getApprovalViewName() - Method in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
Gets approval view name.
- getArcGIS() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getArtifactId() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- getArtifactId() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
-
Retrieves the artifact supplied with the service.
- getAsana() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getAssertion() - Method in class org.apereo.cas.support.events.ticket.CasServiceTicketValidatedEvent
-
- getAssertionConsumerService(String) - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Gets assertion consumer service.
- getAssertionConsumerServiceFor(AuthnRequest, ServicesManager, SamlRegisteredServiceCachingMetadataResolver) - Static method in class org.apereo.cas.support.saml.SamlIdPUtils
-
Gets assertion consumer service for.
- getAssertionConsumerServiceForArtifactBinding() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Gets assertion consumer service for artifact binding.
- getAssertionConsumerServiceForPaosBinding() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Gets assertion consumer service for paos binding.
- getAssertionConsumerServiceForPostBinding() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Gets assertion consumer service for post binding.
- getAssertionFrom(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets the assertion from the model.
- getAssertionFromSecurityToken(RequestedSecurityToken) - Method in class org.apereo.cas.support.wsfederation.WsFederationHelper
-
Gets assertion from security token.
- getAssignedId() - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- getAssociation(ServerManager, ParameterList) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdServiceResponseBuilder
-
Gets association.
- getAssociationResponse(HttpServletRequest) - Method in class org.apereo.cas.support.openid.web.mvc.SmartOpenIdController
-
Gets the association response.
- getAsyncBackupCount() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getAsyncTimeout() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- getAsyncTimeout() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getAtomicityMode() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties.TicketsCache
-
- getAttribute() - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- getAttributeFilter() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- getAttributeKeyValueByName(ListObjectAttributesResult, String) - Static method in class org.apereo.cas.clouddirectory.CloudDirectoryUtils
-
Gets attribute key value by name.
- getAttributeMerger() - Method in enum org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository.MergingStrategy
-
Get attribute merger.
- getAttributeMutator() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the attributeMutator.
- getAttributeName() - Method in class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- getAttributeName() - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- getAttributeName() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getAttributeName() - Method in class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- getAttributeNameCaseChange() - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- getAttributeNameFormats() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- getAttributeNameFormats() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getAttributeNames() - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- getAttributeNames() - Method in class org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties
-
- getAttributeNamespace() - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- getAttributeReleasePolicy() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getAttributeReleasePolicy() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets the attribute filtering policy to determine
how attributes are to be filtered and released for
this service.
- getAttributeRepository() - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
-
Gets attribute repository, if any.
- getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
-
- getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
-
- getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
-
- getAttributeRepository() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getAttributeResolution() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getAttributes() - Method in class org.apereo.cas.adaptors.radius.RadiusResponse
-
- getAttributes(HttpServletRequest) - Method in interface org.apereo.cas.adaptors.trusted.authentication.principal.RemoteRequestPrincipalAttributesExtractor
-
Gets attributes.
- getAttributes(HttpServletRequest) - Method in class org.apereo.cas.adaptors.trusted.authentication.principal.ShibbolethServiceProviderRequestPrincipalAttributesExtractor
-
- getAttributes() - Method in interface org.apereo.cas.authentication.Authentication
-
Attributes of the authentication (not the Principal).
- getAttributes() - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- getAttributes() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Gets the authentication attribute map.
- getAttributes() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- getAttributes(Principal) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- getAttributes() - Method in class org.apereo.cas.authentication.principal.DefaultResponse
-
- getAttributes() - Method in class org.apereo.cas.authentication.principal.NullPrincipal
-
- getAttributes() - Method in interface org.apereo.cas.authentication.principal.Principal
-
- getAttributes(Principal) - Method in interface org.apereo.cas.authentication.principal.PrincipalAttributesRepository
-
Gets attributes for the given principal id.
- getAttributes() - Method in interface org.apereo.cas.authentication.principal.Response
-
Gets attributes.
- getAttributes() - Method in class org.apereo.cas.authentication.principal.SimplePrincipal
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.core.authentication.StubPrincipalAttributesProperties
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getAttributes() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getAttributes() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getAttributes(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- getAttributes(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.ChainingAttributeReleasePolicy
-
- getAttributes(Principal, Service, RegisteredService) - Method in interface org.apereo.cas.services.RegisteredServiceAttributeReleasePolicy
-
Gets the attributes, having applied the filter.
- getAttributes() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getAttributesForSamlRegisteredService(Map<String, Object>, SamlRegisteredService, ApplicationContext, SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredServiceServiceProviderMetadataFacade, EntityDescriptor) - Method in class org.apereo.cas.support.saml.services.BaseSamlRegisteredServiceAttributeReleasePolicy
-
Gets attributes for saml registered service.
- getAttributesForSamlRegisteredService(Map<String, Object>, SamlRegisteredService, ApplicationContext, SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredServiceServiceProviderMetadataFacade, EntityDescriptor) - Method in class org.apereo.cas.support.saml.services.GroovySamlRegisteredServiceAttributeReleasePolicy
-
- getAttributesForSamlRegisteredService(Map<String, Object>, SamlRegisteredService, ApplicationContext, SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredServiceServiceProviderMetadataFacade, EntityDescriptor) - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- getAttributesForSamlRegisteredService(Map<String, Object>, SamlRegisteredService, ApplicationContext, SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredServiceServiceProviderMetadataFacade, EntityDescriptor) - Method in class org.apereo.cas.support.saml.services.MetadataRequestedAttributesAttributeReleasePolicy
-
- getAttributesForSamlRegisteredService(Map<String, Object>, SamlRegisteredService, ApplicationContext, SamlRegisteredServiceCachingMetadataResolver, SamlRegisteredServiceServiceProviderMetadataFacade, EntityDescriptor) - Method in class org.apereo.cas.support.saml.services.PatternMatchingEntityIdAttributeReleasePolicy
-
- getAttributesForUser(String) - Method in class org.apereo.cas.authentication.principal.resolvers.InternalGroovyScriptDao
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
Gets the attributes internally from the implementation.
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.GroovyScriptAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.ReturnAllAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.ReturnMappedAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.ReturnRestfulAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.ScriptedRegisteredServiceAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.support.saml.services.BaseSamlRegisteredServiceAttributeReleasePolicy
-
- getAttributesInternal(Principal, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.ws.idp.services.WSFederationClaimsReleasePolicy
-
- getAttributesType() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getAttributesType() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- getAttributeValue() - Method in class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- getAttributeValueCaseChange() - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- getAttributeValues() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getAud() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getAudience() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getAudit() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getAuditActionContext() - Method in class org.apereo.cas.support.events.audit.CasAuditActionContextRecordedEvent
-
- getAuditEvents() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getAuditFormat() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getAuditLog(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.LoggingConfigController
-
Gets audit log.
- getAuditPrincipalIdProvider() - Method in class org.apereo.cas.audit.spi.TicketOrCredentialPrincipalResolver
-
Deprecated.
Get principal id provider.
- getAuditQuery() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Jdbc
-
- getAupAttributeName() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- getAuthenticatedPrincipalFrom(String) - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistrySupport
-
- getAuthenticatedPrincipalFrom(String) - Method in interface org.apereo.cas.ticket.registry.TicketRegistrySupport
-
Retrieve a valid Principal object identified by the provided TGT SSO token.
- getAuthentication() - Method in class org.apereo.cas.adaptors.duo.authn.DuoDirectCredential
-
- getAuthentication() - Method in interface org.apereo.cas.authentication.AuthenticationResult
-
Obtains the finalized primary authentication for this result.
- getAuthentication() - Method in class org.apereo.cas.authentication.DefaultAuthenticationResult
-
- getAuthentication() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationEvaluationStartedEvent
-
- getAuthentication() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationMitigationStartedEvent
-
- getAuthentication() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationDetectedEvent
-
- getAuthentication() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationMitigatedEvent
-
- getAuthentication() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationPolicyFailureEvent
-
- getAuthentication() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionCompletedEvent
-
- getAuthentication() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getAuthentication() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getAuthentication() - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- getAuthentication() - Method in class org.apereo.cas.ticket.DefaultSecurityTokenTicket
-
- getAuthentication() - Method in interface org.apereo.cas.ticket.OAuthToken
-
Get the current authentication.
- getAuthentication() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- getAuthentication() - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- getAuthentication() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Method to retrieve the authentication.
- getAuthentication() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getAuthentication() - Method in interface org.apereo.cas.ticket.TicketState
-
Authentication information from the ticket.
- getAuthentication(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets authentication from conversation scope.
- getAuthenticationAttribute(Map<String, Object>, String) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets an authentication attribute from the primary authentication object.
- getAuthenticationAttributeName() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getAuthenticationAttributeRelease() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getAuthenticationAttributes(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets authentication attributes from the primary authentication object.
- getAuthenticationAttributesAsMultiValuedAttributes(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets authentication attributes.
- getAuthenticationAttributesForRelease(Authentication) - Method in interface org.apereo.cas.services.web.support.AuthenticationAttributeReleasePolicy
-
This method will return the Authentication attributes that should be released.
- getAuthenticationAttributesForRelease(Authentication) - Method in class org.apereo.cas.services.web.support.DefaultAuthenticationAttributeReleasePolicy
-
Return authentications attributes that we are allowed to release to client systems.
- getAuthenticationAttributeValue() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getAuthenticationContextAttribute() - Method in class org.apereo.cas.authentication.DefaultAuthenticationContextValidator
-
- getAuthenticationContextAttribute() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getAuthenticationContextAttribute() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getAuthenticationContextAttribute() - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
- getAuthenticationContextByAssertion(Object, RequestedAuthnContext, List<AuthnContextClassRef>) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.authn.DefaultAuthnContextClassRefBuilder
-
Gets authentication context by assertion.
- getAuthenticationContextClassMappings() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getAuthenticationContextMappings() - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Gets authentication context mappings.
- getAuthenticationDatabaseName() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getAuthenticationDate() - Method in interface org.apereo.cas.authentication.Authentication
-
Method to retrieve the timestamp of when this Authentication object was
created.
- getAuthenticationDate() - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- getAuthenticationDate() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Gets the authentication date.
- getAuthenticationDate(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets authentication date.
- getAuthenticationEvents() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getAuthenticationFrom(String) - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistrySupport
-
- getAuthenticationFrom(String) - Method in interface org.apereo.cas.ticket.registry.TicketRegistrySupport
-
Retrieve a valid Authentication object identified by the provided TGT SSO token.
- getAuthenticationHandlerName() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getAuthenticationHandlersForThisTransaction(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Gets authentication handlers for this transaction.
- getAuthenticationHandlersForTransaction(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Gets authentication handlers for transaction.
- getAuthenticationHandlersForTransaction(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- getAuthenticationManager() - Method in interface org.apereo.cas.authentication.AuthenticationTransactionManager
-
Gets authentication manager.
- getAuthenticationManager() - Method in class org.apereo.cas.authentication.DefaultAuthenticationTransactionManager
-
- getAuthenticationMetadataPopulators(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Gets authentication metadata populators.
- getAuthenticationMetadataPopulators(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- getAuthenticationMetadataPopulatorsForTransaction(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Gets authentication metadata populators for transaction.
- getAuthenticationMethod() - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- getAuthenticationMethod() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getAuthenticationMethodName() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getAuthenticationPort() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- getAuthenticationPostProcessors(AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Gets authentication post processors.
- getAuthenticationPostProcessors(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- getAuthenticationPrincipal(String) - Method in class org.apereo.cas.web.flow.GenericSuccessViewAction
-
Gets authentication principal.
- getAuthenticationProviderForService(RegisteredService) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Gets authentication provider for service.
- getAuthenticationResult(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets authentication result builder.
- getAuthenticationResultBuilder(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets authentication result builder.
- getAuthenticationSatisfiedByPolicy(Authentication, ServiceContext) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Gets the authentication satisfied by policy.
- getAuthenticationTransactionManager() - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
-
Gets authentication transaction manager.
- getAuthenticationTransactionManager() - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
-
- getAuthenticator(Credential) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
Gets authenticator.
- getAuthenticator(Credential) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.UsernamePasswordWrapperAuthenticationHandler
-
- getAuthenticator(Credential) - Method in class org.apereo.cas.token.authentication.TokenAuthenticationHandler
-
- getAuthn() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getAuthnAudit(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.StatisticsController
-
Gets authn audit.
- getAuthnAuditSummary(HttpServletRequest, HttpServletResponse, long, String, String) - Method in class org.apereo.cas.web.report.StatisticsController
-
Gets authn audit summary.
- getAuthnContextClassRef() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getAuthnContextComparisonType() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getAuthorizationEndpoint() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getAuthUrl() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getAuthy() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getAuthyTokens() - Method in class org.apereo.cas.adaptors.authy.AuthyClientInstance
-
- getAuthyUsers() - Method in class org.apereo.cas.adaptors.authy.AuthyClientInstance
-
- getAuthzAttributes() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getAuthzIpRegex() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getAutoRedirectAfterSeconds() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- getAutowireCapableBeanFactory() - Method in class org.apereo.cas.util.spring.ApplicationContextProvider
-
- getAvailability(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.StatisticsController
-
Gets availability times of the server.
- getAvailableAttributes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getAvailableMultifactorAuthenticationProviders(ApplicationContext) - Static method in class org.apereo.cas.authentication.MultifactorAuthenticationUtils
-
Gets all multifactor authentication providers from application context.
- getAvailableQueryAttributes() - Method in class org.apereo.cas.persondir.support.ShibbolethPersonAttributeDao
-
- getAws() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties
-
- getAzure() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getBackupCount() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getBanner() - Method in class org.apereo.cas.shell.CasBannerProvider
-
- getBannerMode(String[]) - Static method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Gets banner mode.
- getBaseDn() - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Ldap
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties.Ldap
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.Ldap
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- getBaseDn() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties.Ldap
-
- getBaseNames() - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- getBasicAuthnPassword() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- getBasicAuthnUsername() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- getBasicAuthPassword() - Method in class org.apereo.cas.configuration.support.BaseRestEndpointProperties
-
- getBasicAuthUsername() - Method in class org.apereo.cas.configuration.support.BaseRestEndpointProperties
-
- getBatchInterval() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getBatchSize() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getBcc() - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- getBenefitFocus() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getBind() - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- getBindCredential() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getBindDn() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getBinding() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlResponseEncoder
-
Gets binding.
- getBinding() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponseArtifactEncoder
-
- getBinding() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponsePostEncoder
-
- getBinding() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponsePostSimpleSignEncoder
-
- getBitbucket() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getBlockWaitTime() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getBoolean(LdapEntry, String) - Static method in class org.apereo.cas.util.LdapUtils
-
Reads a Boolean value from the LdapEntry.
- getBoolean(LdapEntry, String, Boolean) - Static method in class org.apereo.cas.util.LdapUtils
-
Reads a Boolean value from the LdapEntry.
- getBox() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getBucket() - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- getBucket() - Method in class org.apereo.cas.couchbase.core.CouchbaseClientFactory
-
Retrieve the Couchbase getBucket.
- getBuilderFactory() - Method in class org.apereo.cas.support.saml.OpenSamlConfigBean
-
- getByName(String) - Static method in class org.apereo.cas.util.InetAddressUtils
-
Gets by name.
- getBynder() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getBypass() - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- getCacheDuration() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getCacheExpirationMinutes() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- getCacheManagerName() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getCacheMaxElementsInMemory() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCacheMode() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties.TicketsCache
-
- getCacheName() - Method in class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- getCachePolicy() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getCacheSeconds() - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- getCacheTimeToIdleSeconds() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCacheTimeToLiveSeconds() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCalculators() - Method in interface org.apereo.cas.api.AuthenticationRiskEvaluator
-
Gets calculators.
- getCalculators() - Method in class org.apereo.cas.impl.engine.DefaultAuthenticationRiskEvaluator
-
- getCallbackUrl() - Method in class org.apereo.cas.authentication.HttpBasedServiceCredential
-
- getCandidateServicesToMatch(String) - Method in class org.apereo.cas.services.AbstractServicesManager
-
Gets candidate services to match the service id.
- getCandidateServicesToMatch(String) - Method in class org.apereo.cas.services.DefaultServicesManager
-
- getCandidateServicesToMatch(String) - Method in class org.apereo.cas.services.DomainServicesManager
-
- getCanonicalizationMode() - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
- getCanonicalizationModes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getCapacity() - Method in interface org.apereo.cas.monitor.CacheStatistics
-
Gets the current capacity of the cache in a unit specific to the cache being monitored (e.g.
- getCapacity() - Method in class org.apereo.cas.monitor.EhCacheStatistics
-
Gets the heap memory capacity of the cache.
- getCapacity() - Method in class org.apereo.cas.monitor.HazelcastMonitor.HazelcastStatistics
-
- getCapacity() - Method in class org.apereo.cas.monitor.MongoDbCacheStatistics
-
- getCapacity() - Method in class org.apereo.cas.monitor.SimpleCacheStatistics
-
- getCas() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getCas2() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- getCas3() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- getCasBannerInstance() - Static method in class org.apereo.cas.CasEmbeddedContainerUtils
-
Gets cas banner instance.
- getCasChange() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- getCasCredentialsType() - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractTokenWrapperAuthenticationHandler
-
- getCasCredentialsType() - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
- getCasCredentialsType() - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.UsernamePasswordWrapperAuthenticationHandler
-
- getCaseCanonicalization() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getCaseConversion() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- getCasEventRepository() - Method in class org.apereo.cas.support.events.listener.DefaultCasEventListener
-
- getCasPrincipalAttributes(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.web.view.Cas30ResponseView
-
Put cas principal attributes into model.
- getCasProtocolAuthenticationAttributes(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.web.view.Cas30ResponseView
-
Put cas authentication attributes into model.
- getCassandra() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getCasServerHostName() - Static method in class org.apereo.cas.util.InetAddressUtils
-
Gets cas server host name.
- getCasTicketGrantingTicketCreatedEventsFor(String) - Method in class org.apereo.cas.impl.calcs.BaseAuthenticationRequestRiskCalculator
-
Gets cas ticket granting ticket created events.
- getCc() - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- getCertificate() - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509CertificateCredential
-
- getCertificateAttribute() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties.Ldap
-
- getCertificateFactory() - Static method in class org.apereo.cas.util.crypto.CertUtils
-
Gets a certificate factory for creating X.509 artifacts.
- getCertificates() - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509CertificateCredential
-
- getChainedAuthentications(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets chained authentications.
- getChainedAuthentications() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
- getChainedAuthentications() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getChainedAuthentications() - Method in interface org.apereo.cas.validation.Assertion
-
Gets a list of all authentications that have occurred during a CAS SSO session.
- getChainedAuthentications() - Method in class org.apereo.cas.validation.ImmutableAssertion
-
- getChallenge() - Method in class org.apereo.cas.adaptors.u2f.U2FAuthentication
-
- getChallenge() - Method in class org.apereo.cas.adaptors.u2f.U2FRegistration
-
- getCharacterEncoding() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- getCherWell() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getCityDatabase() - Method in class org.apereo.cas.configuration.model.support.geo.maxmind.MaxmindProperties
-
- getClaims() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getClaimsMap() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getClaimsSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getClaimTypesSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getCleaner() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getCleaner() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getCleaner() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getCleaner() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getClearpass() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getClickatell() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getClient() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAuthenticationHandler
-
- getClient() - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- getClient() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- getClientExecutionTimeout() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getClientId() - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- getClientId() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getClientId() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getClientId() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getClientId() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- getClientIp() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getClientIpAddress() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getClientName() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- getClientName() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- getClientName() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getClientName() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getClientName() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getClientRegistrationResponse(OidcClientRegistrationRequest, OidcRegisteredService) - Method in class org.apereo.cas.oidc.web.controllers.OidcDynamicClientRegistrationEndpointController
-
Gets client registration response.
- getClientSecret() - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- getClientSecret() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getClientSecret() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- getClientUri() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getCloudDirectory() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getCluster() - Method in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
- getCluster() - Method in class org.apereo.cas.couchbase.core.CouchbaseClientFactory
-
- getCode() - Method in class org.apereo.cas.adaptors.radius.RadiusResponse
-
- getCode() - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicy
-
Return an optional message code to use when this is unsatisfied.
- getCode() - Method in interface org.apereo.cas.authentication.MessageDescriptor
-
Gets code.
- getCode() - Method in exception org.apereo.cas.authentication.RootCasException
-
- getCode() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- getCode() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Failure
-
- getCode() - Method in class org.apereo.cas.DefaultMessageDescriptor
-
- getCode() - Method in class org.apereo.cas.monitor.Status
-
Gets the status code.
- getCode() - Method in exception org.apereo.cas.pm.InvalidPasswordException
-
- getCode() - Method in exception org.apereo.cas.services.UnauthorizedServiceException
-
The error code associated with this exception.
- getCode() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getCodeDigits() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getCollection() - Method in class org.apereo.cas.configuration.model.support.mongo.SingleCollectionMongoDbProperties
-
- getCollectionName() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getColumnMappings() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getCommonNames() - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- getCompression() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getConcurrency() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- getConfig() - Method in class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- getConfigBean() - Method in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
- getConfigDir() - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- getConfigLocation() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getConfigLocation() - Method in class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- getConfigurableApplicationContext() - Method in class org.apereo.cas.util.spring.ApplicationContextProvider
-
- getConfiguration(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.ConfigurationStateController
-
Gets configuration.
- getConfiguration(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.LoggingConfigController
-
Gets configuration as JSON.
- getConfigurationMetadata() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getConfigurationState() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getConfirmedPassword() - Method in class org.apereo.cas.pm.PasswordChangeBean
-
- getConnection() - Method in class org.apereo.cas.configuration.support.DataSourceProxy
-
- getConnection(String, String) - Method in class org.apereo.cas.configuration.support.DataSourceProxy
-
- getConnectionBackoffStrategy() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getConnectionReuseStrategy() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getConnectionStrategy() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getConnectionTimeout() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- getConnectionTimeout() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getConnectionTimeout() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getConnectTimeout() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.OpenTsdb
-
- getConnectTimeout() - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- getConnectTimeout() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getConnectTimeoutMillis() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getConns() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getConsent() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getConsentableAttributes(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- getConsentableAttributes(Principal, Service, RegisteredService) - Method in interface org.apereo.cas.services.RegisteredServiceAttributeReleasePolicy
-
Gets the attributes that qualify for consent.
- getConsentableAttributesFrom(ConsentDecision) - Method in interface org.apereo.cas.consent.ConsentDecisionBuilder
-
Gets consentable attributes from the consent decision.
- getConsentableAttributesFrom(ConsentDecision) - Method in class org.apereo.cas.consent.DefaultConsentDecisionBuilder
-
- getConsentAttributeName() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- getConsentDecisions() - Method in class org.apereo.cas.consent.BaseConsentRepository
-
- getConsentDecisions(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.consent.CasConsentReviewController
-
Endpoint for getting consent decisions in JSON format.
- getConsentPolicy() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- getConsistencyLevel() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getConsistencyLevel() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getContactPersons() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getContactPoints() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getContacts() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getContacts() - Method in interface org.apereo.cas.services.RegisteredService
-
A list of contacts that are responsible for the clients that use
this service.
- getContentSecurityPolicy() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- getContentType() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getContentType() - Method in class org.apereo.cas.util.http.HttpMessage
-
- getContext() - Method in interface org.apereo.cas.authentication.ContextualAuthenticationPolicy
-
Gets the context used to evaluate the authentication policy.
- getContingencyPlan() - Method in interface org.apereo.cas.api.AuthenticationRiskMitigator
-
Gets contingency plans.
- getContingencyPlan() - Method in class org.apereo.cas.impl.engine.DefaultAuthenticationRiskMitigator
-
- getCookieStore() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getCopy() - Method in class org.apereo.cas.util.io.CopyPrintWriter
-
- getCopy() - Method in class org.apereo.cas.util.io.CopyServletOutputStream
-
- getCoreConnections() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getCors() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- getCouchbase() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getCouchbase() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getCouchbase() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getCountOfUses() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- getCountOfUses() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- getCountOfUses() - Method in interface org.apereo.cas.ticket.Ticket
-
Gets count of uses.
- getCountOfUses() - Method in interface org.apereo.cas.ticket.TicketState
-
Returns the number of times a ticket was used.
- getCountryCode() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- getCountryDatabase() - Method in class org.apereo.cas.configuration.model.support.geo.maxmind.MaxmindProperties
-
- getCreatedDate() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- getCreatedDate() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getCreationTime() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Gets creation time.
- getCreationTime() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- getCreationTime() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- getCreationTime() - Method in interface org.apereo.cas.ticket.Ticket
-
Method to return the time the Ticket was created.
- getCreationTime() - Method in interface org.apereo.cas.ticket.TicketState
-
Get the time the ticket was created.
- getCredential() - Method in class org.apereo.cas.authentication.AuthenticationTransaction
-
Gets the first (primary) credential in the chain.
- getCredential() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionFailureEvent
-
- getCredential() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionStartedEvent
-
- getCredential() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionSuccessfulEvent
-
- getCredential(RequestContext, Class<T>) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets credential.
- getCredential(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets credential from the context.
- getCredentialAccessKey() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getCredentialAccessKey() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getCredentialClass() - Method in class org.apereo.cas.authentication.AbstractCredential
-
- getCredentialClass() - Method in class org.apereo.cas.authentication.BasicCredentialMetaData
-
- getCredentialClass() - Method in interface org.apereo.cas.authentication.CredentialMetaData
-
Gets the type of the original credential.
- getCredentialClassType() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getCredentialCriteria() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getCredentialFromContext(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Gets credential from context.
- getCredentialMetaData() - Method in class org.apereo.cas.authentication.DefaultHandlerResult
-
- getCredentialMetaData() - Method in interface org.apereo.cas.authentication.HandlerResult
-
Gets credential meta data.
- getCredentials() - Method in interface org.apereo.cas.authentication.Authentication
-
Gets a list of metadata about the credentials supplied at authentication time.
- getCredentials() - Method in class org.apereo.cas.authentication.AuthenticationTransaction
-
- getCredentials() - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- getCredentials() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Gets the list of credentials that were attempted to be authenticated.
- getCredentials() - Method in class org.apereo.cas.authentication.principal.ClientCredential
-
Return the credentials.
- getCredentialSecretKey() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getCredentialSecretKey() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getCredentialsPropertiesFile() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getCredentialsPropertiesFile() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getCredentialsProvider() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getCredentialType() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- getCrlExpiredPolicy() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCrlFetcher() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCrlResourceExpiredPolicy() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCrlResources() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCrlResourceUnavailablePolicy() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCRLs(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
Gets the collection of CRLs for the given certificate.
- getCRLs(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.CRLDistributionPointRevocationChecker
-
- getCRLs(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- getCrlUnavailablePolicy() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.clearpass.ClearpassProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.cookie.TicketGrantingCookieProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.couchbase.ticketregistry.CouchbaseTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.dynamodb.DynamoDbTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.jms.JmsTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.memcached.MemcachedTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.mongo.ticketregistry.MongoTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.redis.RedisTicketRegistryProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.token.TokenAuthenticationProperties
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getCrypto() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- getCssClass() - Method in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction.ProviderLoginPageConfiguration
-
- getCurrentAuthentication() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsLocalBinder
-
Get Authentication from ThreadLocal.
- getCurrentAuthenticationBuilder() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsLocalBinder
-
Get AuthenticationBuilder from ThreadLocal.
- getCurrentCredentialIds() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsLocalBinder
-
Get credential ids from ThreadLocal.
- getCurrentCredentialIdsAsString() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsLocalBinder
-
Get credential ids String representation from ThreadLocal.
- getCurrentDateAndTime() - Method in class org.apereo.cas.util.ISOStandardDateFormat
-
Gets the current date and time
formatted by the pattern specified.
- getCurrentExecutingSubject() - Method in class org.apereo.cas.adaptors.generic.ShiroAuthenticationHandler
-
Gets current executing subject.
- getCurrentSystemTime() - Method in class org.apereo.cas.services.AbstractServicesManager
-
Gets current system time.
- getCurrentSystemTime() - Method in class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy
-
Gets current system time.
- getCurrentSystemTime() - Method in class org.apereo.cas.ticket.support.TicketGrantingTicketExpirationPolicy
-
Gets current system time.
- getCustomParams() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getCustomParams() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- getCustomPolicyClass() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getDashboard() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getDatabase() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getDatabase() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.Jpa
-
- getDatabase() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getDatabaseName() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getDataEncryptionParameters(Assertion, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectEncrypter
-
Gets data encryption parameters.
- getDataSource() - Method in class org.apereo.cas.adaptors.jdbc.AbstractJdbcUsernamePasswordAuthenticationHandler
-
- getDataSource() - Method in class org.apereo.cas.configuration.model.support.jpa.JpaConfigDataHolder
-
- getDataSourceName() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getDate() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getDateTime() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getDateTime() - Static method in class org.apereo.cas.util.CasVersion
-
Gets last modified date/time for the module.
- getDaysInRecentHistory() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getDaysToExpiration() - Method in class org.apereo.cas.authentication.support.password.PasswordExpiringWarningMessageDescriptor
-
- getDdlAuto() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getDefaultAttributeNameFormat() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- getDefaultAttributesToRelease() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getDefaultAuthenticationContextClass() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- getDefaultCallbackUrl(CasConfigurationProperties, ServerProperties) - Static method in class org.apereo.cas.mgmt.CasManagementUtils
-
Gets default callback url.
- getDefaultCatalog() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getDefaultExpirationPolicy() - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
- getDefaultHeaders() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getDefaultLength() - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- getDefaultLength() - Method in interface org.apereo.cas.util.gen.RandomStringGenerator
-
- getDefaultLocale() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getDefaultMessage() - Method in interface org.apereo.cas.authentication.MessageDescriptor
-
Gets default message.
- getDefaultMessage() - Method in class org.apereo.cas.DefaultMessageDescriptor
-
- getDefaultMessage(String) - Method in class org.apereo.cas.web.view.CasReloadableMessageBundle
-
- getDefaultRedirectUrl() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- getDefaultSchema() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getDefaultThemeName() - Method in class org.apereo.cas.configuration.model.support.themes.ThemeProperties
-
- getDefaultValue() - Method in class org.apereo.cas.configuration.model.webapp.LocaleProperties
-
- getDefaultValue() - Method in enum org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor.JasyptEncryptionParameters
-
- getDefaultValue() - Method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
- getDefaultView(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.LoggingConfigController
-
Gets default view.
- getDepartment() - Method in class org.apereo.cas.mgmt.authentication.CasUserProfile
-
- getDepartment() - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- getDepartment() - Method in interface org.apereo.cas.services.RegisteredServiceContact
-
Gets department.
- getDescendantTickets() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Gets descendant tickets.
- getDescendantTickets() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getDescription() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getDescription() - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- getDescription() - Method in class org.apereo.cas.monitor.Status
-
- getDescription() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getDescription() - Method in interface org.apereo.cas.services.RegisteredService
-
Returns the description of the service.
- getDescription(String) - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Gets localized description.
- getDescription() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getDescription() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets description.
- getDescriptions() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getDescriptions() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets descriptions.
- getDestinationBinding() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getDetails() - Method in class org.apereo.cas.monitor.HealthStatus
-
Gets the status details comprising the individual health checks performed for overall health status.
- getDeviceAuthenticationRequest(String, String) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseU2FDeviceRepository
-
- getDeviceAuthenticationRequest(String, String) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Gets device authentication request.
- getDeviceRegistrationRequest(String, String) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseU2FDeviceRepository
-
- getDeviceRegistrationRequest(String, String) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Gets device registration request.
- getDialect() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getDigest() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getDirectory() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- getDirectoryArn() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getDisabledFieldName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getDiscovery() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getDiscovery() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getDiscoveryUri() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- getDiskExpiryThreadIntervalSeconds() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getDisplayName(String) - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Gets localized displayName.
- getDisplayName() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getDisplayName() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets display name.
- getDisplayNames() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getDisplayNames() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
- getDn() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getDnAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- getDnAttributeName() - Method in class org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties
-
- getDnCaseChange() - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- getDnFormat() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- getDnForRegisteredService(String, RegisteredService) - Method in class org.apereo.cas.adaptors.ldap.services.DefaultLdapRegisteredServiceMapper
-
- getDnForRegisteredService(String, RegisteredService) - Method in interface org.apereo.cas.adaptors.ldap.services.LdapRegisteredServiceMapper
-
Gets the dn for registered service.
- getDnsTimeout() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getDomain() - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- getDomainController() - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- getDomains() - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Gets domains.
- getDomains() - Method in class org.apereo.cas.services.DomainServicesManager
-
- getDomains() - Method in interface org.apereo.cas.services.ServicesManager
-
Returns a list of domains being managed by the ServiceManager.
- getDomainValidator() - Method in class org.apereo.cas.web.SimpleUrlValidatorFactoryBean
-
- getDriverClass() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getDropbox() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getDropbox() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getDuo() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getDuoApiHost() - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- getDuoApplicationKey() - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- getDuoAuthenticationService() - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- getDuoAuthenticationService() - Method in interface org.apereo.cas.adaptors.duo.authn.DuoMultifactorAuthenticationProvider
-
Gets duo authentication service.
- getDuoIntegrationKey() - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- getDuoSecretKey() - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- getDuoUserAccount(String) - Method in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
- getDuoUserAccount(String) - Method in interface org.apereo.cas.adaptors.duo.authn.DuoSecurityAuthenticationService
-
Gets duo user account.
- getDuration() - Method in class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- getDynamicClientRegistrationMode() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getDynamicRegistrationDateTime() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- getDynamoDb() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getDynamoDb() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getEasyIep() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getEgnyte() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getEhcache() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getEligibleAccountsForSurrogateToProxy(String) - Method in class cas.authentication.surrogate.SurrogateRestAuthenticationService
-
- getEligibleAccountsForSurrogateToProxy(String) - Method in class org.apereo.cas.authentication.surrogate.SimpleSurrogateAuthenticationService
-
- getEligibleAccountsForSurrogateToProxy(String) - Method in interface org.apereo.cas.authentication.surrogate.SurrogateAuthenticationService
-
Gets a collection of account names a surrogate can authenticate as.
- getEligibleAccountsForSurrogateToProxy(String) - Method in class org.apereo.cas.authentication.surrogate.SurrogateJdbcAuthenticationService
-
- getEligibleAccountsForSurrogateToProxy(String) - Method in class org.apereo.cas.authentication.surrogate.SurrogateLdapAuthenticationService
-
- getEmail() - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- getEmail() - Method in interface org.apereo.cas.services.RegisteredServiceContact
-
Gets email.
- getEmailAttribute() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- getEncode() - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- getEncoded() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- getEncodedTicketSerializer() - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
- getEncoderMessageContext(Response, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlResponseEncoder
-
Build encoder message context.
- getEncoding() - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- getEncoding() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Web
-
- getEncodingAlgorithm() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- getEncrypter(Assertion, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade, KeyEncryptionParameters, DataEncryptionParameters) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectEncrypter
-
Gets encrypter.
- getEncryption() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- getEncryption() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- getEncryptionCertFile() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
Gets encryption cert file.
- getEncryptionCertificate() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getEncryptionCertificate() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- getEncryptionKeyFile() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
Gets encryption key file.
- getEncryptionKeySetting() - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.consent.AttributeReleaseConsentCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.pm.PasswordResetTokenCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.support.validation.SecurityTokenServiceCredentialCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.token.cipher.TokenTicketCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.trusted.authentication.MultifactorAuthenticationTrustCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
Gets encryption key setting.
- getEncryptionKeySetting() - Method in class org.apereo.cas.util.cipher.BaseStringCipherExecutor
-
Gets encryption key setting.
- getEncryptionKeySetting() - Method in class org.apereo.cas.util.cipher.DefaultTicketCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.util.cipher.ProtocolTicketCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.util.cipher.TicketGrantingCookieCipherExecutor
-
- getEncryptionKeySetting() - Method in class org.apereo.cas.util.cipher.WebflowConversationStateCipherExecutor
-
- getEncryptionKeystoreFile() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getEncryptionKeystorePassword() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getEncryptionPrivateKey() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getEncryptionPrivateKey() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- getEncryptionPrivateKeyPassword() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getEncryptionPrivateKeyPassword() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- getEndingDateTime() - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
- getEndpoint() - Method in class org.apereo.cas.configuration.model.core.authentication.RestAuthenticationPolicyProperties
-
- getEndpoint() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Rest
-
- getEndpoint() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getEndpoint() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties.Rest
-
- getEndpoint() - Method in class org.apereo.cas.services.ReturnRestfulAttributeReleasePolicy
-
- getEndpoints() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getEndpoints(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.DashboardController
-
Gets endpoints.
- getEndpointUrl() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.Rest
-
- getEndpointUrl() - Method in class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- getEndpointUrlChange() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- getEndpointUrlEmail() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- getEndpointUrlSecurityQuestions() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- getEndSessionEndpoint() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getEnrollPortalUrl() - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- getEntityAttribute() - Method in class org.apereo.cas.support.saml.services.InCommonRSAttributeReleasePolicy
-
- getEntityAttribute() - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- getEntityAttributeFormat() - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- getEntityAttributeValues() - Method in class org.apereo.cas.support.saml.services.InCommonRSAttributeReleasePolicy
-
- getEntityAttributeValues() - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- getEntityDescriptor() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getEntityDescriptorForEntityId(String) - Method in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
- getEntityDescriptorForEntityId(String) - Method in class org.apereo.cas.support.saml.mdui.ChainingMetadataResolverAdapter
-
- getEntityDescriptorForEntityId(String) - Method in class org.apereo.cas.support.saml.mdui.DynamicMetadataResolverAdapter
-
- getEntityDescriptorForEntityId(String) - Method in interface org.apereo.cas.support.saml.mdui.MetadataResolverAdapter
-
Gets entity descriptor for entity id.
- getEntityId() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getEntityId() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Gets entity id.
- getEntityIdAsParameter(Service) - Static method in class org.apereo.cas.support.saml.services.SamlIdPEntityIdAuthenticationServiceSelectionStrategy
-
Gets entity id as parameter.
- getEntityIdAsParameter(Service) - Static method in class org.apereo.cas.support.saml.ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy
-
Gets entity id as parameter.
- getEntityIdFromRequest(RequestContext) - Method in class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIParserAction
-
Gets entity id from request.
- getEntityIds() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getEntityIds() - Method in class org.apereo.cas.support.saml.services.PatternMatchingEntityIdAttributeReleasePolicy
-
- getErrorCodeFrom(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets error code from.
- getErrorDescriptionFrom(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets error description from.
- getErrorMessage(Error) - Static method in class org.apereo.cas.adaptors.authy.AuthyClientInstance
-
Gets authy error message.
- getErrors() - Method in class org.apereo.cas.web.flow.actions.AuthenticationExceptionHandlerAction
-
- getEvalOrder() - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- getEvaluationOrder() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getEvaluationOrder() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets the relative evaluation order of this service when determining
matches.
- getEvent() - Method in class org.apereo.cas.services.publisher.RegisteredServicesQueuedEvent
-
- getEvents() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getEventsForPrincipal(String) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Gets events for principal.
- getEventsForPrincipal(String, ZonedDateTime) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Gets events for principal after date.
- getEventsForPrincipal(String, ZonedDateTime) - Method in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- getEventsForPrincipal(String) - Method in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- getEventsForPrincipal(String) - Method in class org.apereo.cas.support.events.dao.InMemoryCasEventRepository
-
- getEventsForPrincipal(String, ZonedDateTime) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- getEventsForPrincipal(String) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- getEventsForPrincipal(String) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- getEventsForPrincipal(String, ZonedDateTime) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- getEventsOfType(String) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Gets events of type.
- getEventsOfType(String, ZonedDateTime) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Gets events of type after date.
- getEventsOfType(String) - Method in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- getEventsOfType(String, ZonedDateTime) - Method in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- getEventsOfType(String, ZonedDateTime) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- getEventsOfType(String) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- getEventsOfType(String) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- getEventsOfType(String, ZonedDateTime) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- getEventsOfTypeForPrincipal(String, String) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Gets events of type for principal.
- getEventsOfTypeForPrincipal(String, String, ZonedDateTime) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Gets events of type for principal after date.
- getEventsOfTypeForPrincipal(String, String) - Method in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- getEventsOfTypeForPrincipal(String, String, ZonedDateTime) - Method in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
- getEventsOfTypeForPrincipal(String, String, ZonedDateTime) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- getEventsOfTypeForPrincipal(String, String) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- getEventsOfTypeForPrincipal(String, String) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- getEventsOfTypeForPrincipal(String, String, ZonedDateTime) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- getEventToPublish(RegisteredService, ApplicationEvent) - Method in class org.apereo.cas.services.publisher.BaseCasRegisteredServiceStreamPublisher
-
Gets event to publish.
- getEverBridge() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getEvernote() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getEvictionPolicy() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getEvictions() - Method in interface org.apereo.cas.monitor.CacheStatistics
-
Gets the number of items evicted from the cache in order to make space for new items.
- getEvictions() - Method in class org.apereo.cas.monitor.EhCacheStatistics
-
- getEvictions() - Method in class org.apereo.cas.monitor.HazelcastMonitor.HazelcastStatistics
-
- getEvictions() - Method in class org.apereo.cas.monitor.SimpleCacheStatistics
-
- getEvictionThreshold() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Warn
-
- getExceptions() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationExceptionsProperties
-
- getExceptions() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getExcludedAttributes() - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- getExcludedAttributes() - Method in interface org.apereo.cas.services.RegisteredServiceConsentPolicy
-
Gets excluded attributes.
- getExecutorService() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getExp() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getExpiration() - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- getExpiration() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getExpirationDate() - Method in exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
- getExpirationDate() - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- getExpirationDate() - Method in interface org.apereo.cas.services.RegisteredServiceExpirationPolicy
-
Gets expiration date that indicates when this may be expired.
- getExpirationMinutes() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- getExpirationPolicy() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getExpirationPolicy() - Method in interface org.apereo.cas.services.RegisteredService
-
Get the expiration policy rules for this service.
- getExpirationPolicy() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- getExpirationPolicy() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- getExpirationPolicy() - Method in interface org.apereo.cas.ticket.Ticket
-
Get expiration policy associated with ticket.
- getExpirationPolicyFor(TicketState) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
Gets expiration policy by its name.
- getExpirationPolicyNameFor(TicketState) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
Gets expiration policy name for.
- getExpirationPolicyNameFor(TicketState) - Method in class org.apereo.cas.ticket.support.RememberMeDelegatingExpirationPolicy
-
- getExpirationPolicyNameFor(TicketState) - Method in class org.apereo.cas.ticket.support.SurrogateSessionExpirationPolicy
-
- getExpireAt() - Method in class org.apereo.cas.ticket.registry.TicketHolder
-
- getExpiredCRLPolicy() - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
- getExpireDevices() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getExpireDevicesTimeUnit() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getExpiredFieldName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getExpireInMinutes() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getExpireRegistrations() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getExpireRegistrationsTimeUnit() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getExposedHeaders() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- getExpressionStringFromAction(EvaluateAction) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets expression string from action.
- getExtAccessLog() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getExtension() - Method in class org.apereo.cas.config.CasServiceRegistryInitializationConfiguration.EmbeddedServiceRegistryDao
-
- getExtension() - Method in class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
Gets extension associated with files in the given resource directory.
- getExtension() - Method in class org.apereo.cas.services.JsonServiceRegistryDao
-
- getExtension() - Method in class org.apereo.cas.services.YamlServiceRegistryDao
-
- getExtensions() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getFacebook() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getFacetName() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getFailFastTimeout() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getFailure() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- getFailure() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2.Proxy
-
- getFailure() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas3
-
- getFailure() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- getFailureMode() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getFailureMode() - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- getFailureMode() - Method in interface org.apereo.cas.services.RegisteredServiceMultifactorPolicy
-
Gets failure mode.
- getFailureRangeInSeconds() - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- getFailures() - Method in interface org.apereo.cas.authentication.Authentication
-
Gets a map describing failed authentications.
- getFailures() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Gets the authentication failure map.
- getFailures() - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- getFailures() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Gets the authentication failure map.
- getFailures() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationTransactionFailureEvent
-
- getFailureThreshold() - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- getFailureView() - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
- getFamis() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getFetcher() - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- getFieldDisabled() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getFieldExpired() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getFieldPassword() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getFieldPassword() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getFields() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Facebook
-
- getFields() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.LinkedIn
-
- getFieldUser() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getFieldValue(Object, String) - Method in class org.apereo.cas.memcached.kryo.FieldHelper
-
Gets the field value.
- getFile() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getFile() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties.Truststore
-
- getFile() - Method in class org.apereo.cas.support.events.config.CasConfigurationCreatedEvent
-
- getFile() - Method in class org.apereo.cas.support.events.config.CasConfigurationDeletedEvent
-
- getFilename() - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- getFilters() - Method in class org.apereo.cas.services.support.RegisteredServiceChainingAttributeFilter
-
- getFinalAveragedScore(long, long) - Method in class org.apereo.cas.impl.calcs.BaseAuthenticationRequestRiskCalculator
-
Gets final averaged score.
- getFinalResponseEventId(WebApplicationService, Response) - Method in class org.apereo.cas.web.flow.actions.RedirectToServiceAction
-
Gets final response event id.
- getFirst() - Method in exception org.apereo.cas.authentication.exceptions.MixedPrincipalException
-
Gets the first resolved principal.
- getFlowBuilderServices() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- getFlowExecutionKey(HttpServletRequest) - Method in class org.apereo.cas.web.flow.actions.CasDefaultFlowUrlHandler
-
Get the flow execution key.
- getFlowModel() - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
- getFlowModelResource() - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
- getFormat() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- getFormat() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
-
Ticket validation response MUST be produced based on the parameter value.
- getFormData() - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Gets form data.
- getFortress() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getFoursquare() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getFreeMemory() - Method in class org.apereo.cas.monitor.MemoryStatus
-
Gets JVM free memory.
- getFreeMemThreshold() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.authy.AuthyMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.azure.AzureAuthenticatorMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.swivel.SwivelMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.u2f.U2FMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- getFriendlyName() - Method in enum org.apereo.cas.oidc.OidcConstants.StandardScopes
-
- getFriendlyName() - Method in interface org.apereo.cas.services.MultifactorAuthenticationProvider
-
Gets the friendly-name for this provider.
- getFriendlyName() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- getFriendlyName() - Method in class org.apereo.cas.services.RegexRegisteredService
-
- getFriendlyName() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets friendly name of this service.
- getFriendlyName() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- getFriendlyName() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getFriendlyName() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getFrom() - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- getFrom() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- getFrom() - Method in class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- getGartner() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getGauth() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGeography() - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- getGeoLocation() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getGeoLocation() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Gets geo location.
- getGithub() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getGlobalAuthenticationAttributeNameTriggers() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGlobalAuthenticationAttributeValueRegex() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGlobalFailureMode() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGlobalPrincipalAttributeNameTriggers() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGlobalPrincipalAttributePredicate() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGlobalPrincipalAttributeValueRegex() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGlobalProviderId() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGoogle() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getGoogleAnalytics() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getGoogleAnalyticsTrackingId() - Method in class org.apereo.cas.configuration.model.support.analytics.GoogleAnalyticsProperties
-
- getGoogleApps() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getGoogleMaps() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getGoogleRecaptcha() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getGrantingTicket() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getGrantingTicket() - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- getGrantingTicket() - Method in class org.apereo.cas.ticket.DefaultSecurityTokenTicket
-
- getGrantingTicket() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- getGrantingTicket() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- getGrantingTicket() - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- getGrantingTicket() - Method in interface org.apereo.cas.ticket.Ticket
-
Method to retrieve the TicketGrantingTicket that granted this ticket.
- getGrantingTicket() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getGrants() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- getGrantType() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getGrantType() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
- getGrantType() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenClientCredentialsGrantRequestExtractor
-
- getGrantType() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenPasswordGrantRequestExtractor
-
- getGrantType() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRefreshTokenGrantRequestExtractor
-
- getGrantType() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getGrantType() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.BaseAccessTokenGrantRequestExtractor
-
Gets grant type.
- getGrantTypes() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getGrantTypes() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getGrantTypesSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getGraphics(String) - Method in interface org.apereo.cas.gua.api.UserGraphicalAuthenticationRepository
-
Gets graphics.
- getGraphics(String) - Method in class org.apereo.cas.gua.impl.LdapUserGraphicalAuthenticationRepository
-
- getGraphics(String) - Method in class org.apereo.cas.gua.impl.StaticUserGraphicalAuthenticationRepository
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getGroovy() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- getGroovyScript() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGroovyScript() - Method in class org.apereo.cas.services.GroovyRegisteredServiceUsernameProvider
-
- getGroovyScript() - Method in class org.apereo.cas.services.GroovyScriptAttributeReleasePolicy
-
- getGroovyScript() - Method in class org.apereo.cas.support.saml.services.GroovySamlRegisteredServiceAttributeReleasePolicy
-
- getGroup() - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- getGroupAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getGroupBaseDn() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getGrouper() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getGrouperFields() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getGrouperGroupAttribute(GrouperGroupField, WsGroup) - Static method in class org.apereo.cas.grouper.GrouperFacade
-
Construct grouper group attribute.
- getGrouperGroupField() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getGroupField() - Method in class org.apereo.cas.grouper.services.GrouperRegisteredServiceAccessStrategy
-
- getGroupFilter() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getGroupFilter() - Method in class org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties
-
- getGroupPrefix() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getGroupsForSubjectId(String) - Static method in class org.apereo.cas.grouper.GrouperFacade
-
Gets groups for subject id.
- getGua() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getHandlerErrors() - Method in exception org.apereo.cas.authentication.AuthenticationException
-
Gets an unmodifiable map of handler names to errors.
- getHandlerName() - Method in class org.apereo.cas.authentication.DefaultHandlerResult
-
- getHandlerName() - Method in interface org.apereo.cas.authentication.HandlerResult
-
Gets handler name.
- getHandlerName() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- getHandlerRealm() - Method in class org.apereo.cas.support.claims.WrappingSecurityTokenServiceClaimsHandler
-
- getHandlerSuccesses() - Method in exception org.apereo.cas.authentication.AuthenticationException
-
Gets an unmodifiable map of handler names to authentication successes.
- getHardTimeout() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getHash() - Method in class org.apereo.cas.digest.DigestCredential
-
- getHashAlgorithm() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getHazelcast() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getHazelcast() - Method in class org.apereo.cas.configuration.model.support.services.stream.StreamingServiceRegistryProperties
-
- getHeader() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- getHeaderResponse(String, Map<String, String>) - Static method in class org.apereo.cas.authentication.principal.DefaultResponse
-
Gets header response.
- getHealthCheck() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getHealthCheckRegistry() - Method in class org.apereo.cas.config.CasMetricsConfiguration
-
- getHealthQuery() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getHeight() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo.Logo
-
- getHost() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getHost() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- getHost() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getHost() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getHostHeader() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getHostNameClientActionStrategy() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getHostNamePatternString() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getHostNameVerifier() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- getHostnameVerifier() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getHttp() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getHttpClient() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getHttpProxy() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getHttpRequestHeaders() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getHttpRequestRemoteAddress() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getHttpServletRequestFromExternalWebflowContext(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the http servlet request from the context.
- getHttpServletRequestFromExternalWebflowContext() - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the http servlet request from the current servlet context.
- getHttpServletRequestFromRequestAttributes() - Static method in class org.apereo.cas.util.HttpRequestUtils
-
Gets http servlet request from request attributes.
- getHttpServletRequestGeoLocation(HttpServletRequest) - Static method in class org.apereo.cas.util.HttpRequestUtils
-
Gets http servlet request geo location.
- getHttpServletRequestGeoLocationFromRequestContext() - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets http servlet request geo location.
- getHttpServletRequestUserAgent(HttpServletRequest) - Static method in class org.apereo.cas.util.HttpRequestUtils
-
Gets http servlet request user agent.
- getHttpServletRequestUserAgentFromRequestContext() - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets http servlet request user agent.
- getHttpServletResponseFromExternalWebflowContext(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the http servlet response from the context.
- getHttpServletResponseFromExternalWebflowContext() - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the http servlet response from the current servlet context.
- getHttpServletResponseFromRequestAttributes() - Static method in class org.apereo.cas.util.HttpRequestUtils
-
Gets http servlet response from request attributes.
- getHttpWebRequest() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getHzLocation() - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- getIamRole() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getIat() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getId() - Method in class org.apereo.cas.adaptors.authy.AuthyMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
- getId() - Method in class org.apereo.cas.adaptors.azure.AzureAuthenticatorMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- getId() - Method in class org.apereo.cas.adaptors.duo.authn.DuoDirectCredential
-
- getId() - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.generic.remote.RemoteAddressCredential
-
- getId() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenCredential
-
- getId() - Method in class org.apereo.cas.adaptors.swivel.SwivelCredential
-
- getId() - Method in class org.apereo.cas.adaptors.swivel.SwivelMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingCredential
-
- getId() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- getId() - Method in class org.apereo.cas.adaptors.u2f.U2FMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.adaptors.u2f.U2FTokenCredential
-
- getId() - Method in exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
- getId() - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509CertificateCredential
-
- getId() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAccount
-
- getId() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyCredential
-
- getId() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getId() - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.authentication.BasicCredentialMetaData
-
- getId() - Method in class org.apereo.cas.authentication.BasicIdentifiableCredential
-
- getId() - Method in interface org.apereo.cas.authentication.Credential
-
Gets a credential identifier that is safe to record for logging, auditing, or presentation to the user.
- getId() - Method in interface org.apereo.cas.authentication.CredentialMetaData
-
Gets a unique identifier for the kind of credential this represents.
- getId() - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- getId() - Method in class org.apereo.cas.authentication.HttpBasedServiceCredential
-
- getId() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- getId() - Method in class org.apereo.cas.authentication.principal.ClientCredential
-
- getId() - Method in class org.apereo.cas.authentication.principal.NullPrincipal
-
- getId() - Method in interface org.apereo.cas.authentication.principal.Principal
-
- getId() - Method in class org.apereo.cas.authentication.principal.SimplePrincipal
-
- getId() - Method in class org.apereo.cas.authentication.UsernamePasswordCredential
-
- getId() - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- getId() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- getId() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getId() - Method in class org.apereo.cas.digest.DigestCredential
-
- getId() - Method in class org.apereo.cas.MongoDbProperty
-
- getId() - Method in class org.apereo.cas.otp.authentication.OneTimeTokenCredential
-
- getId() - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- getId() - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- getId() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getId() - Method in interface org.apereo.cas.services.MultifactorAuthenticationProvider
-
Gets id for this provider.
- getId() - Method in interface org.apereo.cas.services.RegisteredService
-
The numeric identifier for this service.
- getId() - Method in class org.apereo.cas.StringBean
-
- getId() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getId() - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdCredential
-
- getId() - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- getId() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getId() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- getId() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
Gets an encoded version of ID of the source ticket.
- getId() - Method in class org.apereo.cas.ticket.registry.queue.BaseMessageQueueCommand
-
- getId() - Method in interface org.apereo.cas.ticket.Ticket
-
Method to retrieve the id.
- getIdAttribute() - Method in class org.apereo.cas.adaptors.ldap.services.DefaultLdapRegisteredServiceMapper
-
- getIdAttribute() - Method in interface org.apereo.cas.adaptors.ldap.services.LdapRegisteredServiceMapper
-
Gets the name of the LDAP attribute that stores the registered service integer unique identifier.
- getIdAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- getIdentifier() - Method in class org.apereo.cas.adaptors.radius.RadiusResponse
-
- getIdentity() - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdService
-
- getIdentityAttribute() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getIdentityAttribute() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the identity of the IdP.
- getIdentityProviderIdentifier() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getIdentityProviderIdentifier() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the identity provider identifier.
- getIdentityProviderMetadataPath() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getIdentityProviderUrl() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getIdentityProviderUrl() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the identity provider url.
- getIdleCount() - Method in class org.apereo.cas.monitor.AbstractPoolMonitor
-
Gets the number of pool resources idle at present.
- getIdleCount() - Method in class org.apereo.cas.monitor.PooledLdapConnectionFactoryMonitor
-
- getIdleCount() - Method in class org.apereo.cas.monitor.PoolStatus
-
Gets the number of idle pool resources.
- getIdleTime() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getIdleTimeout() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getIdleTimeout() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getIdp() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties
-
- getIdTokenEncryptionAlg() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- getIdTokenEncryptionEncoding() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- getIdTokenSigningAlgValuesSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getIgnite() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getIgniteAddress() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getImageAttribute() - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties.Ldap
-
- getImplementationClass() - Method in class org.apereo.cas.ticket.DefaultTicketDefinition
-
- getImplementationClass() - Method in interface org.apereo.cas.ticket.TicketDefinition
-
Gets implementation class.
- getIncludeOnlyAttributes() - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- getIncludeOnlyAttributes() - Method in interface org.apereo.cas.services.RegisteredServiceConsentPolicy
-
Gets include-only attributes.
- getIncludePattern() - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- getInCommon() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getInetAddress() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- getInfinispan() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getInfiniteCampus() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getInfluxDb() - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- getInfluxDb() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getInformationUrl() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getInformationUrl() - Method in interface org.apereo.cas.services.RegisteredService
-
Describes the canonical information url
where this service is advertised and may provide
help/guidance.
- getInformationURL(String) - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Gets localized informationURL.
- getInformationURL() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getInformationURL() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets information uRL.
- getInformationURLs() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getInformationURLs() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets information uR ls.
- getInitialAuthentication() - Method in interface org.apereo.cas.authentication.AuthenticationResultBuilder
-
Gets the initial authentication.
- getInitialAuthentication() - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
-
- getInitialCapacity() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- getInitToken() - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- getInMemory() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getInstance() - Static method in class org.apereo.cas.authentication.principal.NullPrincipal
-
Returns the single instance of this class.
- getInstance() - Static method in class org.apereo.cas.ticket.registry.NoOpTicketRegistryCleaner
-
Gets instance.
- getInstance() - Static method in class org.apereo.cas.util.cipher.Base64CipherExecutor
-
Gets instance.
- getInstance() - Static method in class org.apereo.cas.util.cipher.NoOpCipherExecutor
-
Gets instance.
- getInstance() - Static method in class org.apereo.cas.web.SimpleUrlValidator
-
Gets a static instance to be used internall only.
- getInstanceName() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getInstanceNative() - Static method in class org.apereo.cas.util.RandomUtils
-
Get strong enough SecureRandom instance and wrap the checked exception.
- getInterrupt() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getInterruptFrom(RequestContext) - Static method in class org.apereo.cas.interrupt.webflow.InterruptUtils
-
Gets interrupt from.
- getIntrospectionEndpoint() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getIntrospectionSupportedAuthenticationMethods() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getIp() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getIp() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getIpAddressRange() - Method in class org.apereo.cas.configuration.model.support.generic.RemoteAddressAuthenticationProperties
-
- getIpsToCheckPattern() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getIsolationLevelName() - Method in class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- getIss() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getIssuedDateTime() - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- getIssuedOn() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getIssueLength() - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- getIssuer() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getIssuer() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getIssuer() - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- getIssuer() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- getIssuer() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getIssuer() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getIssuer() - Method in interface org.apereo.cas.ticket.artifact.SamlArtifactTicket
-
Gets issuer.
- getIssuer() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getIssuerFromSamlRequest(RequestAbstractType) - Static method in class org.apereo.cas.support.saml.SamlIdPUtils
-
Gets issuer from saml request.
- getJaas() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getJaas() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getJcifsDomain() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJcifsDomainController() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJcifsNetbiosWins() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJcifsPassword() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJcifsServicePassword() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJcifsServicePrincipal() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJcifsUsername() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getJdbc() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- getJdbcTemplate() - Method in class org.apereo.cas.adaptors.jdbc.AbstractJdbcUsernamePasswordAuthenticationHandler
-
Method to return the jdbcTemplate.
- getJms() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getJoinTimeout() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getJpa() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getJpaLockingTimeout() - Method in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
- getJpaVendorAdapter() - Method in class org.apereo.cas.configuration.model.support.jpa.JpaConfigDataHolder
-
- getJson() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- getJson() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getJson() - Method in class org.apereo.cas.ticket.registry.TicketHolder
-
- getJsonFactory() - Method in class org.apereo.cas.mgmt.authz.json.JsonResourceAuthorizationGenerator
-
- getJsonFactory() - Method in class org.apereo.cas.mgmt.authz.yaml.YamlResourceAuthorizationGenerator
-
- getJsonFactory() - Method in class org.apereo.cas.services.util.RegisteredServiceYamlSerializer
-
- getJsonFactory() - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
- getJsonFile() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getJsonWebKeySigningAlgorithm() - Method in class org.apereo.cas.oidc.token.OidcIdTokenSigningAndEncryptionService
-
- getJwks() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- getJwksCacheInMinutes() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getJwksFile() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getJwksUri() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getJwksUri() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getKerberosConf() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getKerberosDebug() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getKerberosKdc() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getKerberosKdcSystemProperty() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getKerberosRealm() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getKerberosRealmSystemProperty() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getKey() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Redis
-
- getKey() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties
-
- getKey() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedCryptoProperties
-
- getKey() - Method in class org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties
-
- getKeyAlgorithm() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getKeyAlgorithm() - Method in class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- getKeyDescriptors() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getKeyEncryptionCredential(String, SamlRegisteredServiceServiceProviderMetadataFacade, SamlRegisteredService) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectEncrypter
-
Gets key encryption credential.
- getKeyEncryptionParameters(Object, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade, Credential) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectEncrypter
-
Gets key encryption parameters.
- getKeyHandle() - Method in class org.apereo.cas.adaptors.u2f.U2FAuthentication
-
- getKeyPassword() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- getKeySize() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties
-
- getKeySize() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedCryptoProperties
-
- getKeySize() - Method in class org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties
-
- getKeyspace() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getKeystore() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getKeystoreAlias() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getKeystoreAlias() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- getKeystoreFile() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- getKeyStoreFilePath() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getKeyStorePassword() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getKeystorePassword() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getKeystorePassword() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getKeystorePassword() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- getKeystorePath() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getKeyStoreType() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getKeystoreType() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getKryo() - Method in class org.apereo.cas.memcached.kryo.CasKryoTranscoder
-
Gets kryo.
- getLabel() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getLastTimeUsed() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- getLastTimeUsed() - Method in interface org.apereo.cas.ticket.TicketState
-
Returns the last time the ticket was used.
- getLatitude() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- getLatitude() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
- getLdap() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getLdap() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getLdapAuthz() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Ldap
-
Gets ldap authz.
- getLdapAuthz() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties.Ldap
-
- getLdapPrincipalIdentifier(String, LdapEntry) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Gets ldap principal identifier.
- getLdapUrl() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getLeakThreshold() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getLeniency() - Method in exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
- getLifetime() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties.MongoConnections
-
- getLinkedIn() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getLinks() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- getListIndexRequest(String, String, ObjectReference, CloudDirectoryProperties) - Static method in class org.apereo.cas.clouddirectory.CloudDirectoryUtils
-
Gets list index request.
- getListObjectAttributesRequest(String, String) - Static method in class org.apereo.cas.clouddirectory.CloudDirectoryUtils
-
Gets list object attributes request.
- getLoadFactor() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- getLocalAddress() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getLocalAddress() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getLocalDc() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getLocale() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getLocalPort() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getLocation() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.RewriteValve
-
- getLocation() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- getLocation() - Method in class org.apereo.cas.configuration.support.SpringResourceProperties
-
- getLocation() - Method in interface org.apereo.cas.services.RegisteredServicePublicKey
-
Gets location to the public key file.
- getLocation() - Method in class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
- getLocation() - Method in class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- getLocatorType() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getLockTimeout() - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- getLoggerName() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getLoggingConfig() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getLoggingType() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getLoginConf() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getLoginConfig() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jaas
-
- getLoginContextName() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jaas
-
- getLoginFailures() - Method in class org.apereo.cas.authentication.support.password.PasswordPolicyConfiguration
-
- getLoginFailures() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getLoginFlow() - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Gets login flow.
- getLoginFlow() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- getLoginFlowDefinitionRegistry() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- getLoginUrl() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getLoginUrl() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getLoginUrl() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- getLogo() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getLogo() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets the logo image associated with this service.
- getLogoHeight() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets logo height.
- getLogoUrl() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets logo url.
- getLogoUrls() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Gets logo urls.
- getLogoUrls() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets logo urls.
- getLogout() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getLogout() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getLogoutFlow() - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Gets logout flow.
- getLogoutFlow() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- getLogoutHandlers() - Method in class org.apereo.cas.logout.DefaultLogoutExecutionPlan
-
- getLogoutHandlers() - Method in interface org.apereo.cas.logout.LogoutExecutionPlan
-
Gets logout handlers.
- getLogoutRequests(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the logout requests from flow scope.
- getLogoutType() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getLogoutType() - Method in interface org.apereo.cas.services.RegisteredService
-
Returns the logout type of the service.
- getLogoutTypes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getLogoutUrl() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getLogoutUrl() - Method in class org.apereo.cas.logout.DefaultLogoutRequest
-
- getLogoutUrl() - Method in interface org.apereo.cas.logout.LogoutRequest
-
Gets logout url.
- getLogoutUrl() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getLogoutUrl() - Method in interface org.apereo.cas.services.RegisteredService
-
Identifies the logout url that that will be invoked
upon sending single-logout callback notifications.
- getLogoWidth() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets logo height.
- getLong(LdapEntry, String) - Static method in class org.apereo.cas.util.LdapUtils
-
Reads a Long value from the LdapEntry.
- getLong(LdapEntry, String, Long) - Static method in class org.apereo.cas.util.LdapUtils
-
Reads a Long value from the LdapEntry.
- getLongitude() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- getLongitude() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
- getMail() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- getMail() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getMail() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getMailAttribute() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- getManagementType() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getManagerType() - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
- getMapInstance() - Method in class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
Create map instance, which must ben created during initialization phases
and always be the same instance.
- getMapInstance() - Method in class org.apereo.cas.ticket.registry.CachingTicketRegistry
-
- getMapInstance() - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistry
-
- getMappedAttribute(String) - Method in class org.apereo.cas.oidc.claims.mapping.DefaultOidcAttributeToScopeClaimMapper
-
- getMappedAttribute(String) - Method in interface org.apereo.cas.oidc.claims.mapping.OidcAttributeToScopeClaimMapper
-
Gets mapped attribute.
- getMappingBasePackages() - Method in class org.apereo.cas.mongo.MongoDbConnectionFactory
-
- getMarshallerFactory() - Method in class org.apereo.cas.support.saml.OpenSamlConfigBean
-
- getMaster() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Sentinel
-
- getMatcherForExternalGroovyScript(String) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Gets groovy file script matcher.
- getMatcherForInlineGroovyScript(String) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Gets inline groovy script matcher.
- getMaxActive() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getMaxAge() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- getMaxAge() - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- getMaxAgeDays() - Method in class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- getMaxChunkSize() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getMaxClockSkew() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- getMaxConnections() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getMaxConnections() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getMaxConnectionsPerRoute() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getMaxConversations() - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- getMaxElementsInCache() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getMaxElementsInMemory() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getMaxElementsOnDisk() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getMaxHeapSizePercentage() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMaxIdle() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getMaxIdle() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getMaximumAuthenticationLifetime() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getMaximumBatchSize() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getMaximumCacheSize() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getMaxLength() - Method in class org.apereo.cas.configuration.model.core.ticket.ProxyGrantingTicketProperties
-
- getMaxLength() - Method in class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- getMaxLength() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getMaxmind() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getMaxNoHeartbeatSeconds() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMaxPathLength() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getMaxPooledConnections() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getMaxPoolSize() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getMaxPostSize() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getMaxReconnectDelay() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getMaxRequestsPerConnection() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getMaxSize() - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- getMaxSize() - Method in class org.apereo.cas.memcached.kryo.CasKryoTranscoder
-
Maximum size of encoded data supported by this transcoder.
- getMaxSizePolicy() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMaxTimeToLiveInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getMaxTimeToLiveInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.Timeout
-
- getMaxTimeToLiveInSeconds() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties
-
- getMaxTotal() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getMaxValidity() - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- getMaxWait() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Jdbc
-
- getMaxWait() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Ldap
-
- getMaxWait() - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- getMaxWait() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getMemberAttributeName() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- getMemberAttributeValueRegex() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- getMembers() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMemcached() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getMemcached() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getMemoryStats(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.StatisticsController
-
Gets memory stats.
- getMemoryStoreEvictionPolicy() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getMergeAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- getMergeAttributeName() - Method in class org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties
-
- getMergeAttributes() - Method in class org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties
-
- getMerger() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getMergingStrategies() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getMergingStrategy() - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- getMessage() - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- getMessage() - Method in exception org.apereo.cas.adaptors.x509.authentication.ExpiredCRLException
-
- getMessage() - Method in exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
- getMessage() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- getMessage() - Method in exception org.apereo.cas.ticket.InvalidTicketException
-
Returns the ticket id that causes this exception.
- getMessage() - Method in class org.apereo.cas.util.http.HttpMessage
-
- getMessageBundle() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getMessageEncoderInstance() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlResponseEncoder
-
Gets message encoder instance.
- getMessageEncoderInstance() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponseArtifactEncoder
-
- getMessageEncoderInstance() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponsePostEncoder
-
- getMessageEncoderInstance() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponsePostSimpleSignEncoder
-
- getMessageInternal(String, Object[], Locale) - Method in class org.apereo.cas.web.view.CasReloadableMessageBundle
-
- getMetadata() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getMetadata() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getMetadataCriteriaDirection() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMetadataCriteriaPattern() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMetadataCriteriaRoles() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMetadataExpirationDuration() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMetadataFile() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
Gets idp metadata file.
- getMetadataLocation() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMetadataMaxValidity() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMetadataResolver() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getMetadataResolverForAllSamlServices(ServicesManager, String, SamlRegisteredServiceCachingMetadataResolver) - Static method in class org.apereo.cas.support.saml.SamlIdPUtils
-
Gets chaining metadata resolver for all saml services.
- getMetadataSignatureLocation() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getMethod() - Method in class org.apereo.cas.configuration.support.RestEndpointProperties
-
- getMetricRegistry() - Method in class org.apereo.cas.config.CasMetricsConfiguration
-
- getMetrics() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getMetrics() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getMfa() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getMfaFailureModes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
Get mfa failure modes registered service multifactor policy .
- getMfaProvider() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- getMfaProviders() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
Gets mfa providers.
- getMgmt() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getMinEvictableIdleTimeMillis() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getMinIdle() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getMinIdle() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getMinPoolSize() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getMinSize() - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- getMode() - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- getModelAttributes(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets model attributes.
- getMongo() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getMongo() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getMongoHostUri() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getMonitor() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getMulticastGroup() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMulticastPort() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMulticastTimeout() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMulticastTimeToLive() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMulticastTrustedInterfaces() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getMultifactorAuthenticationProviderFromApplicationContext(String) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Find the MultifactorAuthenticationProvider in the application contact that matches the specified providerId (e.g.
- getMultifactorAuthenticationProviders() - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- getMultifactorAuthenticationProviders() - Method in interface org.apereo.cas.services.RegisteredServiceMultifactorPolicy
-
Gets MFA authentication provider id.
- getMultifactorAuthenticationProviderTypes() - Method in class org.apereo.cas.discovery.CasServerProfile
-
- getMultifactorAuthenticationProviderTypesSupported() - Method in class org.apereo.cas.discovery.CasServerProfile
-
- getMultifactorPolicy() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getMultifactorPolicy() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets authentication policy.
- getName() - Method in enum org.apereo.cas.adaptors.radius.RadiusProtocol
-
Gets the radius protocol name required by RadiusClient.getAuthProtocol(String)
.
- getName() - Method in class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
- getName() - Method in interface org.apereo.cas.authentication.AuthenticationHandler
-
Gets a unique name for this authentication handler within the Spring context that contains it.
- getName() - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
-
- getName() - Method in interface org.apereo.cas.CipherExecutor
-
The (component) name of this cipher.
- getName() - Method in class org.apereo.cas.configuration.metadata.ConfigurationMetadataHint
-
- getName() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.core.HostProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.generic.RemoteAddressAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.openid.OpenIdProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.token.TokenAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.trusted.TrustedAuthenticationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getName() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getName() - Method in enum org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor.JasyptEncryptionParameters
-
- getName() - Method in class org.apereo.cas.consent.AttributeReleaseConsentCipherExecutor
-
- getName() - Method in interface org.apereo.cas.logout.LogoutHandler
-
Gets name.
- getName() - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- getName() - Method in class org.apereo.cas.MongoDbProperty
-
- getName() - Method in class org.apereo.cas.monitor.AbstractNamedMonitor
-
- getName() - Method in interface org.apereo.cas.monitor.CacheStatistics
-
Gets a descriptive name of the cache instance for which statistics apply.
- getName() - Method in class org.apereo.cas.monitor.EhCacheStatistics
-
- getName() - Method in class org.apereo.cas.monitor.HazelcastMonitor.HazelcastStatistics
-
- getName() - Method in class org.apereo.cas.monitor.HealthCheckMonitor
-
- getName() - Method in class org.apereo.cas.monitor.MemoryMonitor
-
- getName() - Method in class org.apereo.cas.monitor.MongoDbCacheStatistics
-
- getName() - Method in interface org.apereo.cas.monitor.Monitor
-
Gets the name of the monitor.
- getName() - Method in class org.apereo.cas.monitor.SessionMonitor
-
- getName() - Method in class org.apereo.cas.monitor.SimpleCacheStatistics
-
Gets a descriptive name of the cache instance for which statistics apply.
- getName() - Method in class org.apereo.cas.pm.PasswordResetTokenCipherExecutor
-
- getName() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getName() - Method in class org.apereo.cas.services.AbstractServiceRegistryDao
-
- getName() - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- getName() - Method in interface org.apereo.cas.services.RegisteredService
-
Returns the name of the service.
- getName() - Method in interface org.apereo.cas.services.RegisteredServiceContact
-
Gets name.
- getName() - Method in interface org.apereo.cas.services.ServiceRegistryDao
-
Returns the friendly name of this registry.
- getName() - Method in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction.ProviderLoginPageConfiguration
-
- getName() - Method in class org.apereo.cas.support.validation.SecurityTokenServiceCredentialCipherExecutor
-
- getName() - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction.WsFedClient
-
- getName() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- getName() - Method in interface org.apereo.cas.ticket.ExpirationPolicy
-
Gets name of this expiration policy.
- getName() - Method in class org.apereo.cas.ticket.support.AbstractCasExpirationPolicy
-
- getName() - Method in class org.apereo.cas.token.cipher.TokenTicketCipherExecutor
-
- getName() - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- getName() - Method in class org.apereo.cas.trusted.authentication.MultifactorAuthenticationTrustCipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.Base64CipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.DefaultTicketCipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.NoOpCipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.ProtocolTicketCipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.TicketGrantingCookieCipherExecutor
-
- getName() - Method in class org.apereo.cas.util.cipher.WebflowConversationStateCipherExecutor
-
- getName() - Method in interface org.apereo.cas.web.flow.resolver.CasWebflowEventResolver
-
Define the name of this even resolver.
- getName() - Method in class org.apereo.cas.web.report.DashboardController.EndpointBean
-
- getName() - Method in class org.apereo.cas.web.support.InMemoryThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- getName() - Method in class org.apereo.cas.web.support.InMemoryThrottledSubmissionByIpAddressHandlerInterceptorAdapter
-
- getName() - Method in class org.apereo.cas.web.support.InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- getName() - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
Gets name.
- getNameID(String, String) - Method in class org.apereo.cas.support.saml.util.AbstractSaml20ObjectBuilder
-
Gets name id.
- getNameIdAttribute() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getNameIdFormat() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getNameIdPolicyFormat() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getNameIdQualifier() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getNamespace() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getNasIdentifier() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNasIpAddress() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNasIpv6Address() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNasPort() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNasPortId() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNasPortType() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNasRealPort() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getNetPartner() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getNetworkTimeout() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getNeverRelease() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationAttributeReleaseProperties
-
- getNewRelic() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getNewString(int) - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- getNewString() - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- getNewString(int) - Method in interface org.apereo.cas.util.gen.RandomStringGenerator
-
- getNewString() - Method in interface org.apereo.cas.util.gen.RandomStringGenerator
-
- getNewStringAsBytes(int) - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- getNewStringAsBytes() - Method in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
- getNewStringAsBytes() - Method in interface org.apereo.cas.util.gen.RandomStringGenerator
-
Gets the new string as bytes.
- getNewStringAsBytes(int) - Method in interface org.apereo.cas.util.gen.RandomStringGenerator
-
Gets the new string as bytes.
- getNewTicketId(String) - Method in class org.apereo.cas.support.saml.util.SamlCompliantUniqueTicketIdGenerator
-
Return a new unique ticket id beginning with the prefix.
- getNewTicketId(String) - Method in interface org.apereo.cas.ticket.UniqueTicketIdGenerator
-
Return a new unique ticket id beginning with the prefix.
- getNewTicketId(String) - Method in class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
- getNextLong() - Method in class org.apereo.cas.util.gen.DefaultLongNumericGenerator
-
- getNextLong() - Method in interface org.apereo.cas.util.gen.LongNumericGenerator
-
Get the next long in the sequence.
- getNextNumberAsString() - Method in class org.apereo.cas.util.gen.DefaultLongNumericGenerator
-
- getNextNumberAsString() - Method in interface org.apereo.cas.util.gen.NumericGenerator
-
Method to retrieve the next number as a String.
- getNextToken() - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- getNextValue() - Method in class org.apereo.cas.util.gen.DefaultLongNumericGenerator
-
Gets the next value.
- getNode() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Sentinel
-
- getNodeSet() - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- getNotBefore() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getNotifiers() - Method in class org.apereo.cas.impl.plans.BaseAuthenticationRiskContingencyPlan
-
- getNotOnOrAfter() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getNotPrevented() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getNtlm() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getNumberOfIterations() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getNumberOfIterationsFieldName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getNumberOfUses() - Method in class org.apereo.cas.configuration.model.core.ticket.ProxyTicketProperties
-
- getNumberOfUses() - Method in class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- getNumberOfUses() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties
-
- getNumTestsPerEvictionRun() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getOauth() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getOauth2() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getOAuthParameter(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
Gets o auth parameter.
- getOAuthParameterName() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
- getOAuthParameterName() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRefreshTokenGrantRequestExtractor
-
- getOauthToken() - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- getOAuthTokenFromRequest(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
Return the OAuth token.
- getObject() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettingsFactory
-
- getObject() - Method in interface org.apereo.cas.ticket.artifact.SamlArtifactTicket
-
Gets saml object.
- getObject() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getObject() - Method in interface org.apereo.cas.ticket.query.SamlAttributeQueryTicket
-
Gets saml object.
- getObject() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- getObject() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getObject() - Method in class org.apereo.cas.web.SimpleUrlValidatorFactoryBean
-
- getObjectAttributeRanges(String, String, String, String) - Static method in class org.apereo.cas.clouddirectory.CloudDirectoryUtils
-
Gets object attribute ranges.
- getObjectClass() - Method in class org.apereo.cas.adaptors.ldap.services.DefaultLdapRegisteredServiceMapper
-
- getObjectClass() - Method in interface org.apereo.cas.adaptors.ldap.services.LdapRegisteredServiceMapper
-
Gets the name of the LDAP object class that represents service registry entries.
- getObjectClass() - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- getObjectMapper() - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
- getObjectPool() - Method in class org.apereo.cas.memcached.MemcachedPooledClientConnectionFactory
-
Gets object pool.
- getObjectRefById(String) - Static method in class org.apereo.cas.clouddirectory.CloudDirectoryUtils
-
Gets object ref by id.
- getObjectRefByPath(String) - Static method in class org.apereo.cas.clouddirectory.CloudDirectoryUtils
-
Gets object ref by path.
- getObjectType() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettingsFactory
-
- getObjectType() - Method in class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- getObjectType() - Method in class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- getObjectType() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getObjectType() - Method in class org.apereo.cas.web.SimpleUrlValidatorFactoryBean
-
- getOffice365() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getOidc() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getOidc() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getOidcEncodingAlgOptions() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getOidcEncryptAlgOptions() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getOidcMaxAgeFromAuthorizationRequest(WebContext) - Static method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Gets oidc max age from authorization request.
- getOidcPromptFromAuthorizationRequest(String) - Static method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Gets oidc prompt from authorization request.
- getOidcPromptFromAuthorizationRequest(WebContext) - Static method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Gets oidc prompt from authorization request.
- getOidcScopes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
Gets oidc scopes.
- getOidcSubjectTypes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getOnDays() - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- getOnlyPostParams() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- getOnlyRelease() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationAttributeReleaseProperties
-
- getOnOrAfterHour() - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- getOnOrBeforeHour() - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- getOpenAthens() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getOpenid() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getOpenTsdb() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getOpTimeout() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getOptions() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getOptions() - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
- getOptionValue(CommandLine, Option, String) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Gets option value.
- getOptionValue(CommandLine, Option, boolean) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Gets option value.
- getOrcid() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getOrCreateUser(Principal) - Method in class org.apereo.cas.adaptors.authy.AuthyClientInstance
-
Gets or create user.
- getOrder() - Method in class org.apereo.cas.adaptors.trusted.web.flow.BasePrincipalFromNonInteractiveCredentialsAction
-
- getOrder() - Method in class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
- getOrder() - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationMetaDataPopulator
-
- getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationPolicy
-
- getOrder() - Method in interface org.apereo.cas.authentication.AuthenticationPostProcessor
-
- getOrder() - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
-
- getOrder() - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- getOrder() - Method in class org.apereo.cas.authentication.metadata.BaseAuthenticationMetaDataPopulator
-
- getOrder() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationServiceResponseBuilder
-
- getOrder() - Method in class org.apereo.cas.authentication.principal.WebApplicationServiceResponseBuilder
-
- getOrder() - Method in class org.apereo.cas.authentication.SecurityTokenServiceAuthenticationMetaDataPopulator
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.GrouperPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.JsonPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.RestPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.core.authentication.ScriptedPrincipalAttributesProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getOrder() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getOrder() - Method in interface org.apereo.cas.logout.LogoutHandler
-
- getOrder() - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- getOrder() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- getOrder() - Method in interface org.apereo.cas.services.RegisteredServiceAccessStrategy
-
- getOrder() - Method in interface org.apereo.cas.services.RegisteredServiceAttributeFilter
-
- getOrder() - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- getOrder() - Method in class org.apereo.cas.services.support.RegisteredServiceRegexAttributeFilter
-
- getOrder() - Method in class org.apereo.cas.services.support.RegisteredServiceScriptedAttributeFilter
-
- getOrder() - Method in class org.apereo.cas.services.web.ThemeBasedViewResolver
-
- getOrder() - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthenticationServiceSelectionStrategy
-
- getOrder() - Method in class org.apereo.cas.support.saml.services.SamlIdPEntityIdAuthenticationServiceSelectionStrategy
-
- getOrder() - Method in class org.apereo.cas.support.saml.ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy
-
- getOrder() - Method in class org.apereo.cas.ticket.DefaultTicketDefinition
-
- getOrder() - Method in interface org.apereo.cas.ticket.TicketDefinition
-
Returns order/priority associated with this definition.
- getOrder() - Method in class org.apereo.cas.ws.idp.authentication.WSFederationAuthenticationServiceSelectionStrategy
-
- getOrganization() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getOriginalService() - Method in exception org.apereo.cas.ticket.AbstractTicketValidationException
-
- getOriginalUrl() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
Return the original url provided (as service
or targetService
request parameter).
- getOriginalUrl() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
-
Return the original url provided (as service
or targetService
request parameter).
- getOverrideBlackListedEncryptionAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideBlackListedSignatureSigningAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideDataEncryptionAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideKeyEncryptionAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideSignatureAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideSignatureCanonicalizationAlgorithm() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideSignatureReferenceDigestMethods() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideWhiteListedAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getOverrideWhiteListedSignatureSigningAlgorithms() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- getPac4j() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getPac4jAuthenticatedUsername() - Static method in class org.apereo.cas.util.Pac4jUtils
-
Return the username of the authenticated user (based on pac4j security).
- getPac4jJ2EContext(HttpServletRequest, HttpServletResponse) - Static method in class org.apereo.cas.util.Pac4jUtils
-
Gets pac4j context.
- getPac4jJ2EContext() - Static method in class org.apereo.cas.util.Pac4jUtils
-
Gets pac4j context.
- getPac4jProfileManager(HttpServletRequest, HttpServletResponse) - Static method in class org.apereo.cas.util.Pac4jUtils
-
Gets pac 4 j profile manager.
- getPac4jProfileManager(WebContext) - Static method in class org.apereo.cas.util.Pac4jUtils
-
Gets pac4j profile manager.
- getPackagesToScan() - Method in class org.apereo.cas.configuration.model.support.jpa.JpaConfigDataHolder
-
- getPageSize() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastTicketRegistryProperties
-
- getParameter() - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- getParamName() - Method in class org.apereo.cas.configuration.model.support.themes.ThemeProperties
-
- getParamName() - Method in class org.apereo.cas.configuration.model.webapp.LocaleProperties
-
- getParams() - Method in interface org.apereo.cas.authentication.MessageDescriptor
-
Get params.
- getParams() - Method in class org.apereo.cas.DefaultMessageDescriptor
-
Get parameters for the message.
- getParams() - Method in exception org.apereo.cas.pm.InvalidPasswordException
-
- getParamsToCheck() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- getParserPool() - Method in class org.apereo.cas.support.saml.OpenSamlConfigBean
-
Gets the configured parser pool.
- getPartitionMemberGroupType() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getPassword() - Method in class org.apereo.cas.authentication.UsernamePasswordCredential
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getPassword() - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- getPassword() - Method in class org.apereo.cas.pm.PasswordChangeBean
-
- getPasswordAttribute() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getPasswordAttribute() - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- getPasswordAttribute() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getPasswordAttributeName() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jdbc
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- getPasswordEncoder() - Method in class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- getPasswordFieldName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getPasswordPolicy() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getPasswordPolicyConfiguration() - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- getPasswordWarningNumberOfDays() - Method in class org.apereo.cas.authentication.support.password.PasswordPolicyConfiguration
-
- getPath() - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- getPattern() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- getPattern() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- getPattern() - Method in class org.apereo.cas.services.RegexMatchingRegisteredServiceProxyPolicy
-
- getPattern() - Method in class org.apereo.cas.services.support.RegisteredServiceRegexAttributeFilter
-
Gets the pattern.
- getPatterns() - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- getPaypal() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getPeople(Map<String, Object>) - Method in class org.apereo.cas.persondir.support.ShibbolethPersonAttributeDao
-
- getPeopleWithMultivaluedAttributes(Map<String, List<Object>>) - Method in class org.apereo.cas.persondir.support.ShibbolethPersonAttributeDao
-
- getPercentFree() - Method in interface org.apereo.cas.monitor.CacheStatistics
-
Gets the percent free capacity remaining in the cache.
- getPercentFree() - Method in class org.apereo.cas.monitor.EhCacheStatistics
-
- getPercentFree() - Method in class org.apereo.cas.monitor.HazelcastMonitor.HazelcastStatistics
-
- getPercentFree() - Method in class org.apereo.cas.monitor.SimpleCacheStatistics
-
- getPerHost() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties.MongoConnections
-
- getPermissions() - Method in class org.apereo.cas.mgmt.authz.json.UserAuthorizationDefinition
-
- getPersistence() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getPersistenceUnitName() - Method in class org.apereo.cas.configuration.model.support.jpa.JpaConfigDataHolder
-
- getPersistentIdGenerator() - Method in class org.apereo.cas.services.AnonymousRegisteredServiceUsernameAttributeProvider
-
- getPerson(String) - Method in class org.apereo.cas.persondir.support.ShibbolethPersonAttributeDao
-
- getPersonAttributesFromMultivaluedAttributes(Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.resolvers.InternalGroovyScriptDao
-
- getPersonDirectory() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getPgt() - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- getPhone() - Method in class org.apereo.cas.mgmt.authentication.CasUserProfile
-
- getPhone() - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- getPhone() - Method in interface org.apereo.cas.services.RegisteredServiceContact
-
Gets phone.
- getPhoneAttribute() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- getPhoneAttributeName() - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- getPm() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getPointsToFlush() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getPolicies() - Method in class org.apereo.cas.services.ChainingAttributeReleasePolicy
-
- getPolicies() - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
- getPolicy() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getPolicy() - Method in exception org.apereo.cas.ticket.UnsatisfiedAuthenticationPolicyException
-
Gets the unsatisfied policy that caused this exception.
- getPolicyAttributes() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getPolicyNamespace() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getPolicyPattern() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- getPool() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Ldap
-
- getPool() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getPool() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getPool() - Method in class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- getPoolPassivator() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getPort() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getPort() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- getPort() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- getPort() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getPort() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getPort() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getPort() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getPort() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getPossibleUserAttributeNames() - Method in class org.apereo.cas.persondir.support.ShibbolethPersonAttributeDao
-
- getPostResponse(String, Map<String, String>) - Static method in class org.apereo.cas.authentication.principal.DefaultResponse
-
Gets the post response.
- getPreferredJwsAlgorithm() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- getPrefix() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- getPrefix() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- getPrefix() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getPrefix() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Redis
-
- getPrefix() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- getPrefix() - Method in class org.apereo.cas.ticket.accesstoken.AccessTokenImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.DefaultSecurityTokenTicket
-
- getPrefix() - Method in class org.apereo.cas.ticket.DefaultTicketDefinition
-
- getPrefix() - Method in class org.apereo.cas.ticket.ProxyGrantingTicketImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.ProxyTicketImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.refreshtoken.RefreshTokenImpl
-
- getPrefix() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- getPrefix() - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- getPrefix() - Method in interface org.apereo.cas.ticket.Ticket
-
Gets prefix.
- getPrefix() - Method in interface org.apereo.cas.ticket.TicketDefinition
-
Gets prefix.
- getPrefix() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getPreviousTimeUsed() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- getPreviousTimeUsed() - Method in interface org.apereo.cas.ticket.TicketState
-
Get the second to last time used.
- getPrimaryAuthentication() - Method in interface org.apereo.cas.validation.Assertion
-
Gets the authentication event that is basis of this assertion.
- getPrimaryAuthentication() - Method in class org.apereo.cas.validation.ImmutableAssertion
-
- getPrimaryAuthenticationFrom(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets the authentication from the model.
- getPrimaryGroupId() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- getPrincipal() - Method in class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingCredential
-
Get the previously authenticated Principal.
- getPrincipal() - Method in interface org.apereo.cas.authentication.Authentication
-
Method to obtain the Principal.
- getPrincipal() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Gets the authenticated principal.
- getPrincipal() - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- getPrincipal() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Gets the authenticated principal.
- getPrincipal() - Method in class org.apereo.cas.authentication.DefaultHandlerResult
-
- getPrincipal() - Method in interface org.apereo.cas.authentication.HandlerResult
-
Gets principal.
- getPrincipal() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- getPrincipal() - Method in class org.apereo.cas.configuration.model.support.openid.OpenIdProperties
-
- getPrincipal() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getPrincipal() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getPrincipal() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getPrincipal() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getPrincipal(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets the principal from the model.
- getPrincipal() - Method in class org.apereo.cas.support.events.authentication.CasAuthenticationPrincipalResolvedEvent
-
- getPrincipal() - Method in class org.apereo.cas.support.events.authentication.surrogate.CasSurrogateAuthenticationFailureEvent
-
- getPrincipal() - Method in class org.apereo.cas.support.events.authentication.surrogate.CasSurrogateAuthenticationSuccessfulEvent
-
- getPrincipal(String, boolean) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsSpnegoAuthenticationHandler
-
Gets the principal from the given name.
- getPrincipal() - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- getPrincipal() - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- getPrincipalAttribute() - Method in class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- getPrincipalAttributeId() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getPrincipalAttributeList() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getPrincipalAttributeList() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getPrincipalAttributeName() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getPrincipalAttributeNameTrigger() - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- getPrincipalAttributeNameTrigger() - Method in interface org.apereo.cas.services.RegisteredServiceMultifactorPolicy
-
Gets principal attribute name trigger.
- getPrincipalAttributePassword() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- getPrincipalAttributes(Principal) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
Gets principal attributes from cache.
- getPrincipalAttributes(Principal) - Method in class org.apereo.cas.authentication.principal.cache.CachingPrincipalAttributesRepository
-
- getPrincipalAttributes(Principal) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalAttributesRepository
-
- getPrincipalAttributesAsMultiValuedAttributes(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets principal attributes.
- getPrincipalAttributesFrom(String) - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistrySupport
-
- getPrincipalAttributesFrom(String) - Method in interface org.apereo.cas.ticket.registry.TicketRegistrySupport
-
Retrieve a valid Principal's map of attributes identified by the provided TGT SSO token.
- getPrincipalAttributesFromReleasePolicy(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
Gets principal attributes.
- getPrincipalAttributesRepository() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- getPrincipalAttributeValue() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getPrincipalAttributeValue(Principal, String) - Method in class org.apereo.cas.scim.v1.Scim1PrincipalAttributeMapper
-
Gets principal attribute value.
- getPrincipalAttributeValue(Principal, String) - Method in class org.apereo.cas.scim.v2.Scim2PrincipalAttributeMapper
-
Gets principal attribute value.
- getPrincipalAttributeValueToMatch() - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- getPrincipalAttributeValueToMatch() - Method in interface org.apereo.cas.services.RegisteredServiceMultifactorPolicy
-
Gets principal attribute value to match.
- getPrincipalDescriptor() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getPrincipalDnAttributeName() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getPrincipalElectionStrategy() - Method in interface org.apereo.cas.authentication.AuthenticationSystemSupport
-
Gets principal election strategy.
- getPrincipalElectionStrategy() - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
-
- getPrincipalFromRequestContext(RequestContext, TicketRegistrySupport) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the authenticated principal.
- getPrincipalId() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getPrincipalId() - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver.RestEndpointEntity
-
- getPrincipalIdAttribute() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- getPrincipalIdAttribute() - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- getPrincipalIdFrom(Authentication) - Method in interface org.apereo.cas.audit.spi.AuditPrincipalIdProvider
-
Return principal id from a given authentication event.
- getPrincipalIdFrom(Authentication) - Method in class org.apereo.cas.authentication.audit.SurrogateAuditPrincipalIdProvider
-
- getPrincipalNameTransformer() - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractTokenWrapperAuthenticationHandler
-
- getPrincipalResolverForAuthenticationTransaction(AuthenticationHandler, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Gets principal resolver for authentication transaction.
- getPrincipalResolverForAuthenticationTransaction(AuthenticationHandler, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- getPrincipalResolverLinkedToHandlerIfAny(AuthenticationHandler, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Gets principal resolver linked to the handler if any.
- getPrincipalSNRadix() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getPrincipalTransformation() - Method in class org.apereo.cas.configuration.model.support.token.TokenAuthenticationProperties
-
- getPrincipalType() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getPrivacyStatementURL(String) - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Gets localized privacyStatementURL.
- getPrivacyStatementURL() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getPrivacyStatementURL() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets privacy statement uRL.
- getPrivacyStatementURLs() - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- getPrivacyStatementURLs() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
Gets privacy statement uR ls.
- getPrivacyUrl() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getPrivacyUrl() - Method in interface org.apereo.cas.services.RegisteredService
-
Links to the privacy policy of this service, if any.
- getPrivateKeyAlgName() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- getPrivateKeyLocation() - Method in class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- getPrivateKeyPassword() - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- getPrivateKeyPassword() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getProfile() - Method in class org.apereo.cas.discovery.CasServerProfileRegistrar
-
Gets profile.
- getProfileAttrs() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getProfileCreator() - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
- getProfileName() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getProfilePath() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getProfilePath() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getProfileUrl() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getProfileVerb() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getPrompt() - Method in class org.apereo.cas.shell.CasPromptProvider
-
- getPropagationBehaviorName() - Method in class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- getProperties() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getProperties() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getProperties() - Method in interface org.apereo.cas.services.RegisteredService
-
Describes extra metadata about the service; custom fields
that could be used by submodules implementing additional
behavior on a per-service basis.
- getProperties() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getProperties() - Method in class org.apereo.cas.ticket.DefaultTicketDefinition
-
- getProperties() - Method in interface org.apereo.cas.ticket.TicketDefinition
-
Gets properties.
- getProperty(String) - Method in class org.apereo.cas.MongoDbPropertySource
-
- getProperty(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Gets property.
- getPropertyGroupId(ConfigurationMetadataProperty) - Static method in class org.apereo.cas.metadata.CasConfigurationMetadataRepository
-
Gets property group id.
- getPropertyName() - Method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
- getPropertyNames() - Method in class org.apereo.cas.MongoDbPropertySource
-
- getPropertyValue(RegisteredService) - Method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
- getPropertyValue(RegisteredService, Class<T>) - Method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
Gets property value.
- getPropertyValue(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Gets property.
- getProtocol() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getProtocol() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- getProtocol() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- getProtocol() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getProtocol() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getProtocol() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- getProtocol() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getProtocol() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getProtocolAttributeEncoder() - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
- getProtocolVersion() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getProviderClass() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getProviderId() - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- getProviderName() - Method in class org.apereo.cas.shell.CasBannerProvider
-
- getProviderName() - Method in class org.apereo.cas.shell.CasPromptProvider
-
- getProviders() - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- getProviders() - Method in class org.apereo.cas.configuration.metadata.ConfigurationMetadataHint
-
- getProviders() - Method in interface org.apereo.cas.services.VariegatedMultifactorAuthenticationProvider
-
Gets providers.
- getProviderSelectorGroovyScript() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getProxiedBy() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Gets the service that produced a proxy-granting ticket.
- getProxiedBy() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getProxy() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- getProxyAuthenticationStrategy() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getProxyGrantingTicket() - Method in class org.apereo.cas.support.events.ticket.CasProxyTicketGrantedEvent
-
- getProxyGrantingTicketId(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets the PGT from the model.
- getProxyGrantingTicketIou(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets the PGT-IOU from the model.
- getProxyGrantingTickets() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Gets proxy granting tickets created by this TGT.
- getProxyGrantingTickets() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getProxyGrantingTicketSerializer() - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Gets proxy granting ticket serializer.
- getProxyPolicy() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getProxyPolicy() - Method in interface org.apereo.cas.services.RegisteredService
-
Get the proxy policy rules for this service.
- getProxyPort() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getProxyPort() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- getProxyTicket() - Method in class org.apereo.cas.support.events.ticket.CasProxyTicketGrantedEvent
-
- getProxyTicketSerializer() - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Gets proxy ticket serializer.
- getPrunePeriod() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getPsw() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties.Truststore
-
- getPt() - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- getPublicId() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAccount
-
- getPublicKey() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getPublicKey() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets the public key associated with this service
that is used to authorize the request by
encrypting certain elements and attributes in
the CAS validation protocol response, such as
the PGT.
- getPublicKeyLocation() - Method in class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- getPublisher() - Method in class org.apereo.cas.services.publisher.RegisteredServicesQueuedEvent
-
- getQuery() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jdbc
-
- getQuery() - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- getQueryType() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getQueuedEvent(Object) - Method in class org.apereo.cas.services.listener.BaseThreadedRegisteredServiceEntryEventService
-
Gets queued event.
- getQueuedEvent(Object) - Method in class org.apereo.cas.services.listener.HazelcastRegisteredServiceEntryEventService
-
- getQueueSize() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getRadius() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getRadius() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getRangeSeconds() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Failure
-
- getRank() - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- getRawResourceFrom(String) - Static method in class org.apereo.cas.util.ResourceUtils
-
Gets resource from a String location.
- getRawTicket(String) - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
Gets the ticket from the database, as is.
- getRbaccontext() - Method in class org.apereo.cas.configuration.model.support.fortress.FortressAuthenticationProperties
-
- getReadCapacity() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getReadTimeout() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- getReadTimeout() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.OpenTsdb
-
- getReadTimeout() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getReadTimeoutMillis() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getRealm() - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- getRealm() - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- getRealm() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.IdentityProvider
-
- getRealm() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getRealm() - Method in class org.apereo.cas.digest.DigestCredential
-
- getRealm() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getRealmFromToken(SamlAssertionWrapper) - Method in class org.apereo.cas.support.saml.SamlAssertionRealmCodec
-
- getRealmName() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.IdentityProvider
-
- getRealmName() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getReason() - Method in exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
Gets the reason.
- getRecord() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- getRecordDate() - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- getRecordKey() - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- getRecords(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.AuthenticationEventsController
-
Gets records.
- getRecords(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.TrustedDevicesController
-
Gets records.
- getRecursive() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- getRedirectionStrategy() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getRedirectParameter() - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- getRedirectPort() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getRedirectPort() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- getRedirectResponse(String, Map<String, String>) - Static method in class org.apereo.cas.authentication.principal.DefaultResponse
-
Gets the redirect response.
- getRedirectUris() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getRedirectUris() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getRedirectUrl() - Method in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction.ProviderLoginPageConfiguration
-
- getRedirectUrl() - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction.WsFedClient
-
- getRedis() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getRedis() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getRedis() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- getRefreshInterval() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getRefreshIntervalSeconds() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getRefreshToken() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- getRegExSubjectDnPattern() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getRegExTrustedIssuerDnPattern() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getRegion() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getRegion() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getRegion() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getRegionOverride() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getRegisteredClasses() - Method in interface org.apereo.cas.ComponentSerializationPlan
-
Gets registered classes.
- getRegisteredClasses() - Method in class org.apereo.cas.util.serialization.DefaultComponentSerializationPlan
-
- getRegisteredDevices(String) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseResourceU2FDeviceRepository
-
- getRegisteredDevices(String) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Gets registrations.
- getRegisteredDevices(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FInMemoryDeviceRepository
-
- getRegisteredDevices(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FJpaDeviceRepository
-
- getRegisteredDevices(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FMongoDbDeviceRepository
-
- getRegisteredOAuthService(ServicesManager, String) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
- getRegisteredService() - Method in class org.apereo.cas.services.ServiceContext
-
Gets the registered service for the service principal.
- getRegisteredService() - Method in class org.apereo.cas.support.events.service.CasRegisteredServiceDeletedEvent
-
- getRegisteredService() - Method in class org.apereo.cas.support.events.service.CasRegisteredServiceExpiredEvent
-
- getRegisteredService() - Method in class org.apereo.cas.support.events.service.CasRegisteredServiceLoadedEvent
-
- getRegisteredService() - Method in class org.apereo.cas.support.events.service.CasRegisteredServicePreDeleteEvent
-
- getRegisteredService() - Method in class org.apereo.cas.support.events.service.CasRegisteredServicePreSaveEvent
-
- getRegisteredService() - Method in class org.apereo.cas.support.events.service.CasRegisteredServiceSavedEvent
-
- getRegisteredService() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getRegisteredService(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the registered service from the flow scope.
- getRegisteredServiceAndFacade(AuthnRequest) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Gets registered service and facade.
- getRegisteredServiceByClientId(String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthorizationCodeResponseTypeRequestValidator
-
Gets registered service by client id.
- getRegisteredServiceByClientId(String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20ClientCredentialsGrantTypeRequestValidator
-
Gets registered service by client id.
- getRegisteredServiceByClientId(String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20PasswordGrantTypeRequestValidator
-
Gets registered service by client id.
- getRegisteredServiceByClientId(String) - Method in class org.apereo.cas.support.oauth.validator.OAuth20RefreshTokenGrantTypeRequestValidator
-
Gets registered service by client id.
- getRegisteredServiceByClientId(String) - Method in class org.apereo.cas.support.oauth.web.endpoints.OAuth20AuthorizeEndpointController
-
Gets registered service by client id.
- getRegisteredServiceForConsent(RequestContext, Service) - Method in class org.apereo.cas.web.flow.AbstractConsentAction
-
Gets registered service for consent.
- getRegisteredServiceFromRequest(RequestContext, String) - Method in class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIParserAction
-
Gets registered service from request.
- getRegisteredServiceFromRequest(RequestContext) - Method in class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIParserAction
-
Gets registered service from request.
- getRegisteredServiceJwtProperty(RegisteredService, RegisteredServiceProperty.RegisteredServiceProperties) - Method in class org.apereo.cas.token.authentication.TokenAuthenticationHandler
-
Gets registered service jwt secret.
- getRegisteredServiceProperties() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getRegisteredServicesReport() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getRegisteredServiceTypes() - Method in class org.apereo.cas.discovery.CasServerProfile
-
- getRegisteredServiceTypesSupported() - Method in class org.apereo.cas.discovery.CasServerProfile
-
- getRegistrationEndpoint() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getRegistrationUrl() - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- getRegistrationUrl() - Method in interface org.apereo.cas.adaptors.duo.authn.DuoMultifactorAuthenticationProvider
-
Link to the registration portal where new users
will be redirected to sign up for duo.
- getRegistrationUrl() - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- getRegistry() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAuthenticationHandler
-
- getRegistry() - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- getReject() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getRejectBrowsers() - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- getRejectCountries() - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- getRejectedAttributes() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Gets rejected attributes.
- getRejectIpAddresses() - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- getRelayState() - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsService
-
- getRelayState() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getReleasedByDefaultAttributes(Principal, Map<String, Object>) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
Determines a default bundle of attributes that may be released to all services
without the explicit mapping for each service.
- getRelyingParty() - Method in interface org.apereo.cas.ticket.query.SamlAttributeQueryTicket
-
Gets relying party.
- getRelyingParty() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- getRelyingPartyId() - Method in interface org.apereo.cas.ticket.artifact.SamlArtifactTicket
-
Relying party id.
- getRelyingPartyId() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getRelyingPartyIdentifier() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getRelyingPartyIdentifier() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the relying part identifier.
- getRememberMe() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getRememberMeMaxAge() - Method in class org.apereo.cas.configuration.model.support.cookie.TicketGrantingCookieProperties
-
- getReminder() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getReminder() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getReminderTimeUnit() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getReminderTimeUnit() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getRemoteAddress() - Method in class org.apereo.cas.adaptors.generic.remote.RemoteAddressCredential
-
- getRemoteAddress() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getRemoteCodes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getRemoteHostName(String) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Convenience method to perform a reverse DNS lookup.
- getRemoteHostName(String) - Method in class org.apereo.cas.web.flow.client.LdapSpnegoKnownClientSystemsFilterAction
-
- getRemotePrincipalHeader() - Method in class org.apereo.cas.configuration.model.support.trusted.TrustedAuthenticationProperties
-
- getRemotePrincipalId(HttpServletRequest) - Method in class org.apereo.cas.adaptors.trusted.web.flow.BasePrincipalFromNonInteractiveCredentialsAction
-
Gets remote principal id.
- getRemotePrincipalId(HttpServletRequest) - Method in class org.apereo.cas.adaptors.trusted.web.flow.ChainingPrincipalFromRequestNonInteractiveCredentialsAction
-
- getRemotePrincipalId(HttpServletRequest) - Method in class org.apereo.cas.adaptors.trusted.web.flow.PrincipalFromRequestHeaderNonInteractiveCredentialsAction
-
- getRemotePrincipalId(HttpServletRequest) - Method in class org.apereo.cas.adaptors.trusted.web.flow.PrincipalFromRequestRemoteUserNonInteractiveCredentialsAction
-
- getRemotePrincipalId(HttpServletRequest) - Method in class org.apereo.cas.adaptors.trusted.web.flow.PrincipalFromRequestUserPrincipalNonInteractiveCredentialsAction
-
- getRepeatInterval() - Method in class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- getReplicaSet() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getReplicationInterval() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- getReplyingPartyId() - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction.WsFedClient
-
- getReport() - Method in class org.apereo.cas.web.report.SpringWebflowReportController
-
Get SWF report.
- getRepository() - Method in class org.apereo.cas.metadata.CasConfigurationMetadataRepository
-
- getReq() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getRequestedScopes(J2EContext) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Gets requested scopes.
- getRequestedScopes(HttpServletRequest) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Gets requested scopes.
- getRequestedService(HttpServletRequest) - Method in class org.apereo.cas.authentication.principal.WebApplicationServiceFactory
-
Gets requested service.
- getRequestHeaders(HttpServletRequest) - Static method in class org.apereo.cas.util.HttpRequestUtils
-
Gets request headers.
- getRequestId() - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsService
-
- getRequestID() - Method in class org.apereo.cas.support.saml.authentication.principal.SamlService
-
- getRequestObjectSigningAlg() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getRequestObjectSigningAlg() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getRequestParameter() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getRequestParameters(Collection<String>, HttpServletRequest) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Gets attributes.
- getRequestSecurityTokenFromResult(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationHelper
-
Gets request security token response from result.
- getRequestTimeout() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getRequiredAttributes() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Gets required attributes.
- getRequiredAuthenticationContextClass() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getRequiredHandlers() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getRequiredHandlers() - Method in interface org.apereo.cas.services.RegisteredService
-
Gets the set of handler names that must successfully authenticate credentials in order to access the service.
- getRequiredModule() - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- getRequiredNameIdFormat() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getRequiredNameIdFormatIfAny(RequestAbstractType) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Gets required name id format if any.
- getRequiredPermissions() - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- getRequiredRoles() - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- getRequireMultifactor() - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- getRequireTimedMultifactor() - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- getReset() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- getResolvedEventsAsAttribute(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Gets resolved events as attribute.
- getResolvedMultifactorAuthenticationProviders(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets resolved multifactor authentication providers.
- getResource() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getResource() - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties
-
- getResource() - Method in class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- getResourceFrom(String) - Static method in class org.apereo.cas.util.ResourceUtils
-
Gets resource from a String location.
- getResourceInputStream(Resource, String) - Method in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
Retrieve the remote source's input stream to parse data.
- getResourceInputStream(Resource, String) - Method in class org.apereo.cas.support.saml.mdui.DynamicMetadataResolverAdapter
-
- getResourceLoader() - Static method in class org.apereo.cas.util.spring.ApplicationContextProvider
-
Gets resource loader.
- getResourceOwner() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties
-
- getResources() - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- getResources() - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- getResources() - Method in class org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethAttributeResolverProperties
-
- getResponse() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getResponse() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getResponse() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationMitigatedEvent
-
- getResponseCode() - Method in class org.apereo.cas.util.http.HttpMessage
-
- getResponseJsonGenerator(HttpServletResponse) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20AccessTokenResponseGenerator
-
Gets response json generator.
- getResponseTimeout() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getResponseType() - Method in class org.apereo.cas.authentication.principal.DefaultResponse
-
- getResponseType() - Method in interface org.apereo.cas.authentication.principal.Response
-
Gets response type.
- getResponseType(J2EContext) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Gets response type.
- getResponseType() - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthorizationCodeResponseTypeRequestValidator
-
Gets response type.
- getResponseType() - Method in class org.apereo.cas.support.oauth.validator.OAuth20IdTokenResponseTypeRequestValidator
-
Gets response type.
- getResponseType() - Method in class org.apereo.cas.support.oauth.validator.OAuth20TokenResponseTypeRequestValidator
-
Gets response type.
- getResponseTypes() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getResponseTypes() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getResponseTypesSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getRest() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- getRest() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getRestEndpoint() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getResult() - Method in class org.apereo.cas.api.AuthenticationRiskContingencyResponse
-
- getRetentionPolicy() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getRetries() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- getRetrievedOn() - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- getRetryPolicy() - Method in enum org.apereo.cas.cassandra.CassandraSessionFactory.RetryPolicyType
-
Gets retry policy.
- getRetryPolicy() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getRevocationChecker() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getRevocationDate() - Method in exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
Gets the revocation date.
- getRevocationPolicyThreshold() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getRewriteValve() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getRisk() - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- getRiskyAuthenticationAttribute() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- getRoleAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getRoleDescriptorResolver(SamlRegisteredServiceServiceProviderMetadataFacade, boolean) - Static method in class org.apereo.cas.support.saml.SamlIdPUtils
-
Gets role descriptor resolver.
- getRoleDescriptorResolver(MetadataResolver, boolean) - Static method in class org.apereo.cas.support.saml.SamlIdPUtils
-
Gets role descriptor resolver.
- getRoleDescriptorResolver(MetadataResolver, MessageContext, RequestAbstractType) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSignatureValidator
-
- getRoleDescriptorResolver(MetadataResolver, MessageContext, RequestAbstractType) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectSignatureValidator
-
Gets role descriptor resolver.
- getRolePrefix() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jdbc
-
- getRolePrefix() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getRoles() - Method in class org.apereo.cas.mgmt.authz.json.UserAuthorizationDefinition
-
- getRoot() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Gets the ticket-granting ticket at the root of the ticket hierarchy.
- getRoot() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
- getRuntimeProperties(Boolean) - Static method in class org.apereo.cas.CasEmbeddedContainerUtils
-
Gets runtime properties.
- getSalesforce() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getSalt() - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- getSaltFieldName() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getSaManage() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getSaml() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getSamlAttributeNameFormats() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getSamlCore() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getSamlCredentialTypes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getSamlDirections() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getSamlIdp() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getSamlMetadataFacadeFor(SamlRegisteredService, RequestAbstractType) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Gets saml metadata adaptor for service.
- getSamlMetadataFacadeFor(SamlRegisteredService, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Gets saml metadata adaptor for service.
- getSamlMetadataUi() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getSamlObjectQName(Class) - Method in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
Gets saml object QName.
- getSamlObjectQName(Class) - Method in class org.apereo.cas.support.saml.util.GoogleSaml20ObjectBuilder
-
- getSamlResponse() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getSamlRoles() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getSamlSp() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getSansSth() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getSaslAuthorizationId() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getSaslMechanism() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getSaslMutualAuth() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getSaslQualityOfProtection() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getSaslRealm() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getSaslSecurityStrength() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getSatisfiedMultifactorAuthenticationProviderId(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets satisfied multifactor authentication provider.
- getSchedule() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getSchedule() - Method in class org.apereo.cas.configuration.model.support.quartz.ScheduledJobProperties
-
- getSchedule() - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- getSchedule() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- getSchemaArn() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getScheme() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- getScheme() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- getScim() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getScope() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getScope() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- getScope() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Facebook
-
- getScope() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Google
-
- getScope() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.LinkedIn
-
- getScope() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- getScope() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getScope() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getScope() - Method in enum org.apereo.cas.oidc.OidcConstants.StandardScopes
-
- getScopeName() - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- getScopes() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getScopes() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getScopes() - Method in class org.apereo.cas.services.OidcRegisteredService
-
Gets scopes.
- getScopes() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getScopes() - Method in interface org.apereo.cas.ticket.accesstoken.AccessToken
-
Gets scopes.
- getScopes() - Method in class org.apereo.cas.ticket.accesstoken.AccessTokenImpl
-
- getScopesSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getScore() - Method in class org.apereo.cas.api.AuthenticationRiskScore
-
- getScore() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationMitigationStartedEvent
-
- getScore() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationDetectedEvent
-
- getScratchCodes() - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- getScript() - Method in class org.apereo.cas.configuration.model.core.authentication.GroovyAuthenticationPolicyProperties
-
- getScript() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getScript() - Method in class org.apereo.cas.services.ScriptedRegisteredServiceUsernameProvider
-
- getScript() - Method in class org.apereo.cas.services.support.RegisteredServiceScriptedAttributeFilter
-
- getScriptFile() - Method in class org.apereo.cas.services.ScriptedRegisteredServiceAttributeReleasePolicy
-
- getSearch() - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- getSearchAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties
-
- getSearchEntryHandlers() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- getSearchFilter() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getSearchFilter() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- getSearchFilter() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.Ldap
-
- getSearchFilter() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- getSearchFilter() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties.Ldap
-
- getSecond() - Method in exception org.apereo.cas.authentication.exceptions.MixedPrincipalException
-
Gets the second resolved principal.
- getSecret() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- getSecret() - Method in class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- getSecret() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- getSecretKey() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getSecretKey() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- getSecretKey() - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- getSectorIdentifierUri() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getSectorIdentifierUri() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- getSecurityGroupName() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getSecurityManager() - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- getSecurityProperties(String, String) - Static method in class org.apereo.cas.support.util.CryptoUtils
-
Gets security properties.
- getSecurityProperties(String, String, String) - Static method in class org.apereo.cas.support.util.CryptoUtils
-
Gets security properties.
- getSecurityQuestions(String) - Method in class org.apereo.cas.config.pm.org.apereo.cas.pm.ldap.LdapPasswordManagementService
-
- getSecurityQuestions(String) - Method in class org.apereo.cas.pm.impl.JsonResourcePasswordManagementService
-
- getSecurityQuestions(String) - Method in class org.apereo.cas.pm.impl.NoOpPasswordManagementService
-
- getSecurityQuestions(String) - Method in class org.apereo.cas.pm.jdbc.JdbcPasswordManagementService
-
- getSecurityQuestions(String) - Method in interface org.apereo.cas.pm.PasswordManagementService
-
Gets security questions.
- getSecurityQuestions(String) - Method in class org.apereo.cas.pm.rest.RestPasswordManagementService
-
- getSecurityQuestionsAttributes() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- getSecurityToken() - Method in class org.apereo.cas.ticket.DefaultSecurityTokenTicket
-
- getSecurityToken() - Method in interface org.apereo.cas.ticket.SecurityTokenTicket
-
Gets security token.
- getSecurityTokenFromRequest(HttpServletRequest) - Method in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
Gets security token from request.
- getSentinel() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getSeparator() - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- getSeparator() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getSerial() - Method in exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
Gets the serial.
- getSerialConsistencyLevel() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getSerialNumberPrefix() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getServer() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getServer() - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- getServer() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- getServerIp() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getServerIpAddress() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getServerName() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getServers() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getServerUrl() - Method in class org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethIdPProperties
-
- getServerUrl() - Method in class org.apereo.cas.configuration.model.support.sms.ClickatellProperties
-
- getService() - Method in interface org.apereo.cas.authentication.AuthenticationResult
-
Gets the service for which this authentication result is relevant.
- getService() - Method in class org.apereo.cas.authentication.AuthenticationTransaction
-
- getService() - Method in class org.apereo.cas.authentication.DefaultAuthenticationResult
-
- getService() - Method in class org.apereo.cas.authentication.HttpBasedServiceCredential
-
Gets service associated with credentials.
- getService() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getService() - Method in class org.apereo.cas.consent.ConsentDecision
-
- getService() - Method in class org.apereo.cas.logout.DefaultLogoutRequest
-
- getService() - Method in interface org.apereo.cas.logout.LogoutRequest
-
Gets service.
- getService() - Method in class org.apereo.cas.services.publisher.RegisteredServicesQueuedEvent
-
- getService() - Method in class org.apereo.cas.services.ServiceContext
-
Gets the service principal.
- getService() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationEvaluationStartedEvent
-
- getService() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskBasedAuthenticationMitigationStartedEvent
-
- getService() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationDetectedEvent
-
- getService() - Method in class org.apereo.cas.support.events.authentication.adaptive.CasRiskyAuthenticationMitigatedEvent
-
- getService() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getService() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- getService() - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- getService() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- getService() - Method in interface org.apereo.cas.ticket.ServiceTicket
-
Retrieve the service this ticket was given for.
- getService() - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- getService() - Method in class org.apereo.cas.token.authentication.TokenCredential
-
- getService(List<ArgumentExtractor>, HttpServletRequest) - Static method in class org.apereo.cas.util.HttpRequestUtils
-
Gets the service from the request based on given extractors.
- getService() - Method in interface org.apereo.cas.validation.Assertion
-
Method to obtain the service for which we are asserting this ticket is
valid for.
- getService() - Method in class org.apereo.cas.validation.ImmutableAssertion
-
- getService(List<ArgumentExtractor>, RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the service.
- getService(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the service from the flow scope.
- getServiceById(Long) - Method in class org.apereo.cas.mgmt.services.web.RegisteredServiceSimpleFormController
-
Gets service by id.
- getServiceCredentialsFromRequest(WebApplicationService, HttpServletRequest) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Overrideable method to determine which credentials to use to grant a
proxy granting ticket.
- getServiceDefinitionAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- getServiceFactories() - Method in class org.apereo.cas.web.support.AbstractArgumentExtractor
-
- getServiceFactories() - Method in interface org.apereo.cas.web.support.ArgumentExtractor
-
Gets service factories.
- getServiceFactory() - Method in class org.apereo.cas.web.support.AbstractArgumentExtractor
-
- getServiceFrom(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Gets validated service from the model.
- getServiceId() - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- getServiceId() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getServiceId() - Method in interface org.apereo.cas.services.RegisteredService
-
The unique identifier for this service.
- getServiceId() - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver.RestEndpointEntity
-
- getServiceNameIntern() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getServiceNow() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getServiceProvider() - Method in class org.apereo.cas.config.BaseCasSamlSPConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPAcademicWorksConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPAdobeCreativeCloudConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPArcGISConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPAsanaConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPBenefitFocusConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPBoxConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPBynderConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPCherWellConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPDropboxConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPEasyIepConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPEgnyteConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPEverBridgeConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPEvernoteConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPFamisConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPGartnerConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPInfiniteCampusConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPNetPartnerConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPNewRelicConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPOffice365Configuration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPOpenAthensConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPSalesforceConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPSaManageConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPSecuringTheHumanConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPServiceNowConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPSlackConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPSunshineStateEdResearchAllianceConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPSymplicityConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPTableauConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPTestShibConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPWebAdvisorConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPWebexConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPWorkdayConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPYujaConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPZendeskConfiguration
-
- getServiceProvider() - Method in class org.apereo.cas.config.CasSamlSPZoomConfiguration
-
- getServiceProviderEntityId() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getServiceProviderMetadataPath() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- getServiceProviderNameIdQualifier() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getServiceRegistry() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getServiceRequestHeaderIfAny(HttpServletRequest) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Gets service request header if any.
- getServices(String) - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Gets services.
- getServices() - Method in class org.apereo.cas.support.events.service.CasRegisteredServicesLoadedEvent
-
- getServices() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Gets an immutable map of service ticket and services accessed by this ticket-granting ticket.
- getServices() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
Gets an new map with the service ticket and services accessed by this ticket-granting ticket.
- getServicesForDomain(String) - Method in class org.apereo.cas.services.DomainServicesManager
-
- getServicesForDomain(String) - Method in interface org.apereo.cas.services.ServicesManager
-
Return a list of services for the passed domain.
- getServicesManager() - Method in class org.apereo.cas.logout.DefaultSingleLogoutServiceMessageHandler
-
- getServicesManager() - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
- getServicesManager() - Method in class org.apereo.cas.web.flow.InitialFlowSetupAction
-
- getServiceTicket() - Method in class org.apereo.cas.support.events.ticket.CasServiceTicketGrantedEvent
-
- getServiceTicket() - Method in class org.apereo.cas.support.events.ticket.CasServiceTicketValidatedEvent
-
- getServiceTicketCount() - Method in class org.apereo.cas.monitor.SessionStatus
-
Gets the total number of service tickets in the CAS ticket registry.
- getServiceTicketFromRequestScope(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the service ticket from request scope.
- getServiceTicketSerializer() - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Gets service ticket serializer.
- getServiceTypes() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
Gets service types.
- getServiceUnavailableRetryStrategy() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getServiceUserInterfaceMetadata(RequestContext, Class<T>) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets service user interface metadata.
- getSession() - Method in interface org.apereo.cas.cassandra.CassandraSessionFactory
-
Gets session.
- getSession() - Method in class org.apereo.cas.cassandra.DefaultCassandraSessionFactory
-
- getSession() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- getSessionCount() - Method in class org.apereo.cas.monitor.SessionStatus
-
Gets total number of SSO sessions maintained by CAS.
- getSharedSecret() - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- getSharedSecret() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- getShibAttributeResolver() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getShibIdp() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getShiro() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getShutdownTimeoutSeconds() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getSignature() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getSignatureLocation() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- getSignatureSigningConfiguration(RoleDescriptor, SamlRegisteredService) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Gets signature signing configuration.
- getSignatureValidationConfiguration() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectSignatureValidator
-
Gets signature validation configuration.
- getSignedDuoResponse() - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- getSigning() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- getSigning() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- getSigningCertFile() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
Gets full location of signing cert file.
- getSigningCertificate() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Gets signing certificate.
- getSigningCertificateResources() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getSigningCertificateResources() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the list of signing certificate files.
- getSigningCredentialType() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- getSigningKeyFile() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
Gets signing key file.
- getSigningKeySetting() - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.consent.AttributeReleaseConsentCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.pm.PasswordResetTokenCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.support.validation.SecurityTokenServiceCredentialCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.token.cipher.TokenTicketCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.trusted.authentication.MultifactorAuthenticationTrustCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
Gets signing key setting.
- getSigningKeySetting() - Method in class org.apereo.cas.util.cipher.BaseStringCipherExecutor
-
Gets signing key setting.
- getSigningKeySetting() - Method in class org.apereo.cas.util.cipher.DefaultTicketCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.util.cipher.ProtocolTicketCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.util.cipher.TicketGrantingCookieCipherExecutor
-
- getSigningKeySetting() - Method in class org.apereo.cas.util.cipher.WebflowConversationStateCipherExecutor
-
- getSigningKeystoreFile() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getSigningKeystorePassword() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getSigningPrivateKey() - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Gets signing private key.
- getSigningWallet() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the signing certificates.
- getSimple() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getSinglelineSeparator() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- getSingleLogoutService() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getSingleLogoutServices() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getSingleSignOnReport() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getSingleSignOnStatus() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getSiteKey() - Method in class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- getSize() - Method in interface org.apereo.cas.monitor.CacheStatistics
-
Gets the current size of the cache in a unit specific to the cache being monitored (e.g.
- getSize() - Method in class org.apereo.cas.monitor.EhCacheStatistics
-
Gets the size of heap consumed by items stored in the cache.
- getSize() - Method in class org.apereo.cas.monitor.HazelcastMonitor.HazelcastStatistics
-
- getSize() - Method in class org.apereo.cas.monitor.MongoDbCacheStatistics
-
- getSize() - Method in class org.apereo.cas.monitor.SimpleCacheStatistics
-
- getSkew() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getSkewAllowance() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- getSkewAllowance() - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- getSlack() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getSlo() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getSms() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- getSms() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getSms() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getSocketTimeout() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getSocketTimeout() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getSocketTimeout() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- getSoftMinEvictableIdleTimeMillis() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- getSourceClass() - Method in class org.apereo.cas.web.flow.actions.CompositeFlowExecutionKeyConverter
-
- getSpecificationVersion() - Static method in class org.apereo.cas.util.CasVersion
-
Gets specification version from the manifest package.
- getSpnego() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getSpnegoAttributeName() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getSpringExpressionParser() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets spring expression parser.
- getSpringWebflowReport() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getSPSsoDescriptor(EntityDescriptor) - Static method in class org.apereo.cas.support.saml.mdui.MetadataUIUtils
-
Gets SP SSO descriptor.
- getSql() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getSql() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getSql() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- getSqlChangePassword() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- getSqlFindEmail() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- getSqlSecurityQuestions() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- getSserca() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getSslCipherHeader() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- getSslCipherUserKeySizeHeader() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- getSslClientCertHeader() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- getSslContext() - Method in class org.apereo.cas.authentication.DefaultCasSslContext
-
Gets the trusted ssl context.
- getSslSessionIdHeader() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- getSslSocketFactory() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getSslValve() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- getSso() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getSsoDescriptor() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getSsoSessions(String, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.SingleSignOnSessionsReportController
-
Endpoint for getting SSO Sessions in JSON format.
- getSt() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getSt() - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- getStandaloneProfileConfigurationDirectory() - Method in class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
Gets standalone profile configuration directory.
- getStandaloneProfileConfigurationFile() - Method in class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
Gets standalone profile configuration file.
- getStartDelay() - Method in class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- getStartingDateTime() - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
- getStartState(Flow) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Gets start state.
- getStartState(Flow) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- getState(Flow, String, Class<T>) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets state.
- getState() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getStaticSalt() - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- getStatistics() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getStatistics() - Method in class org.apereo.cas.monitor.AbstractCacheMonitor
-
Gets the statistics from this monitor.
- getStatistics() - Method in class org.apereo.cas.monitor.CacheStatus
-
Gets the current cache statistics.
- getStatistics() - Method in class org.apereo.cas.monitor.EhCacheMonitor
-
- getStatistics() - Method in class org.apereo.cas.monitor.HazelcastMonitor
-
- getStatistics() - Method in class org.apereo.cas.monitor.MemcachedMonitor
-
Get cache statistics for all memcached hosts known to MemcachedClientIF
.
- getStatistics() - Method in class org.apereo.cas.monitor.MongoDbMonitor
-
- getStatsd() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- getStatus() - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- getStatus() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getStatus() - Method in class org.apereo.cas.logout.DefaultLogoutRequest
-
- getStatus() - Method in interface org.apereo.cas.logout.LogoutRequest
-
Gets status of the request.
- getStatus(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.SingleSignOnSessionStatusController
-
Gets yes/no status.
- getStorageName() - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- getStorageName() - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Generic cache/storage name this ticket may want to associate with itself
in cases where persistence is handled by an underlying cache, etc.
- getStoragePassword() - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- getStoragePassword() - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Describes the credential required to access the storage, if any.
- getStorageTimeout() - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- getStorageTimeout() - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Describes how long may this ticket definition
exist in the underlying storage unit.
- getStrategy() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getStream() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getStrength() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- getString(LdapEntry, String) - Static method in class org.apereo.cas.util.LdapUtils
-
Reads a String value from the LdapEntry.
- getString(LdapEntry, String, String) - Static method in class org.apereo.cas.util.LdapUtils
-
Reads a String value from the LdapEntry.
- getStringCopy() - Method in class org.apereo.cas.util.io.CopyServletOutputStream
-
- getSts() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties
-
- getStub() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- getSub() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getSubject() - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- getSubject() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- getSubject(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Gets subject.
- getSubjectNameIdFormat() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- getSubjectType() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getSubjectType() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getSubjectType() - Method in class org.apereo.cas.services.OidcRegisteredService
-
Gets subject type.
- getSubjectTypes() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getSubjectTypesSupported() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getSuccess() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- getSuccess() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2.Proxy
-
- getSuccess() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas3
-
- getSuccesses() - Method in interface org.apereo.cas.authentication.Authentication
-
- getSuccesses() - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Gets the authentication success map.
- getSuccesses() - Method in class org.apereo.cas.authentication.DefaultAuthentication
-
- getSuccesses() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Gets the authentication success map.
- getSuccessView() - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
- getSuffix() - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- getSuffix() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- getSupportedBrowsers() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getSupportedClaims() - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- getSupportedClaimTypes() - Method in class org.apereo.cas.support.claims.WrappingSecurityTokenServiceClaimsHandler
-
- getSupportedContentTypes() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- getSupportedGrantTypes() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- getSupportedNameIdFormats() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Gets supported name formats.
- getSupportedNameIdFormats(SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade) - Static method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Gets supported name id formats.
- getSupportedProtocols() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getSupportedRealms() - Method in class org.apereo.cas.support.claims.WrappingSecurityTokenServiceClaimsHandler
-
- getSupportedResponseTypes() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- getSurrogate() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getSurrogate() - Method in class org.apereo.cas.support.events.authentication.surrogate.CasSurrogateAuthenticationFailureEvent
-
- getSurrogate() - Method in class org.apereo.cas.support.events.authentication.surrogate.CasSurrogateAuthenticationSuccessfulEvent
-
- getSurrogateAccount() - Method in class org.apereo.cas.authentication.surrogate.SurrogateJdbcAuthenticationService.SurrogateAccount
-
- getSurrogateAccountQuery() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Jdbc
-
- getSurrogateRequiredAttributes() - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
- getSurrogates() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Simple
-
- getSurrogateSearchFilter() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- getSurrogateSearchQuery() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Jdbc
-
- getSurrogateUsername() - Method in class org.apereo.cas.authentication.SurrogateUsernamePasswordCredential
-
- getSwivel() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getSwivelTuringImageUrl() - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- getSwivelUrl() - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- getSymplicity() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getTableau() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getTableName() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Jdbc
-
- getTableName() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getTableUsers() - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- getTagKey() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getTagValue() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- getTarget() - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- getTargetClass() - Method in class org.apereo.cas.web.flow.actions.CompositeFlowExecutionKeyConverter
-
- getTestShib() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getText() - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- getText() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- getText() - Method in class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- getTextMagic() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getTgc() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getTgt() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getTgt() - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- getTgt() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- getTheme() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getTheme() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getTheme() - Method in interface org.apereo.cas.services.RegisteredService
-
Returns a short theme name.
- getThreadPriority() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getThreadsNumber() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- getThreshold() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- getThreshold() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Warn
-
- getThreshold() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Failure
-
- getThresholdRate() - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- getThrottle() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getThrottledTimeout() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getThrottler() - Method in class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- getThrottler() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- getTicket(String) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
- getTicket(String, Class<T>) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Obtains the given ticket by its id and type
and returns the CAS-representative object.
- getTicket(String) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Obtains the given ticket by its id
and returns the CAS-representative object.
- getTicket(String, Class<T>) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Obtains the given ticket by its id and type
and returns the CAS-representative object.
- getTicket() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
- getTicket(String, Class<T>) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.EhCacheTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.InfinispanTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.MemcachedTicketRegistry
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.MongoDbTicketRegistry
-
- getTicket() - Method in class org.apereo.cas.ticket.registry.queue.AddTicketMessageQueueCommand
-
- getTicket() - Method in class org.apereo.cas.ticket.registry.queue.UpdateTicketMessageQueueCommand
-
- getTicket(String) - Method in class org.apereo.cas.ticket.registry.RedisTicketRegistry
-
- getTicket(String, Class<T>) - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Retrieve a ticket from the registry.
- getTicket(String) - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Retrieve a ticket from the registry.
- getTicketGrantingTicket() - Method in class org.apereo.cas.support.events.ticket.CasProxyGrantingTicketCreatedEvent
-
- getTicketGrantingTicket() - Method in class org.apereo.cas.support.events.ticket.CasServiceTicketGrantedEvent
-
- getTicketGrantingTicket() - Method in class org.apereo.cas.support.events.ticket.CasTicketGrantingTicketCreatedEvent
-
- getTicketGrantingTicket() - Method in class org.apereo.cas.support.events.ticket.CasTicketGrantingTicketDestroyedEvent
-
- getTicketGrantingTicket() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getTicketGrantingTicketFromRequest(CookieRetrievingCookieGenerator, TicketRegistry, HttpServletRequest) - Static method in class org.apereo.cas.web.support.CookieUtils
-
Gets ticket granting ticket from request.
- getTicketGrantingTicketId() - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdCredential
-
- getTicketGrantingTicketId(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets the ticket granting ticket id from the request and flow scopes.
- getTicketGrantingTicketSerializer() - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Gets ticket granting ticket serializer.
- getTicketId() - Method in class org.apereo.cas.logout.DefaultLogoutRequest
-
- getTicketId() - Method in interface org.apereo.cas.logout.LogoutRequest
-
Gets ticket id.
- getTicketId() - Method in class org.apereo.cas.ticket.registry.queue.DeleteTicketMessageQueueCommand
-
- getTicketId() - Method in class org.apereo.cas.ticket.registry.TicketHolder
-
- getTicketLockType() - Method in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
- getTickets(Predicate<Ticket>) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
- getTickets(Predicate<Ticket>) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Retrieve a collection of tickets from the underlying ticket registry.
- getTickets() - Method in class org.apereo.cas.ticket.registry.AbstractMapBasedTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.EhCacheTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.InfinispanTicketRegistry
-
Retrieve all tickets from the registry.
- getTickets() - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.MemcachedTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.MongoDbTicketRegistry
-
- getTickets() - Method in class org.apereo.cas.ticket.registry.RedisTicketRegistry
-
- getTickets() - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Retrieve all tickets from the registry.
- getTickets(Predicate<Ticket>) - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Gets tickets as a stream having applied a predicate.
- getTicketsCache() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getTicketsStream() - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
Gets a stream which loads tickets from the database in batches instead of all at once to prevent OOM situations.
- getTicketsStream() - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Gets tickets stream.
- getTicketStats(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.StatisticsController
-
Gets ticket stats.
- getTicketStatus(String) - Method in class org.apereo.cas.support.rest.resources.TicketStatusResource
-
Determine the status of a given ticket id, whether it's valid, exists, expired, etc.
- getTimeInBetweenUsesInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.ThrottledTimeout
-
- getTimeOffset() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getTimeout() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getTimeout() - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- getTimeout() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- getTimeout() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getTimeout() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- getTimeout() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- getTimeoutExceptionThreshold() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getTimeoutMillis() - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- getTimestamp() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- getTimestamp() - Method in class org.apereo.cas.services.publisher.RegisteredServicesQueuedEvent
-
- getTimestamp() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getTimeStepSize() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.accesstoken.OAuthAccessTokenExpirationPolicy
-
- getTimeToIdle() - Method in interface org.apereo.cas.ticket.ExpirationPolicy
-
Describes the idle time duration for the item.
- getTimeToIdle() - Method in class org.apereo.cas.ticket.refreshtoken.OAuthRefreshTokenExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.AlwaysExpiresExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.HardTimeoutExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.NeverExpiresExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.ThrottledUseAndTimeoutExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.TicketGrantingTicketExpirationPolicy
-
- getTimeToIdle() - Method in class org.apereo.cas.ticket.support.TimeoutExpirationPolicy
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.ProxyTicketProperties
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.HardTimeout
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.RememberMe
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.ThrottledTimeout
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties
-
- getTimeToKillInSeconds() - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Tgt
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.accesstoken.OAuthAccessTokenExpirationPolicy
-
- getTimeToLive() - Method in interface org.apereo.cas.ticket.ExpirationPolicy
-
Describes the time duration where this policy should consider the item alive.
- getTimeToLive() - Method in class org.apereo.cas.ticket.refreshtoken.OAuthRefreshTokenExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.AlwaysExpiresExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.HardTimeoutExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.NeverExpiresExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.ThrottledUseAndTimeoutExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.TicketGrantingTicketExpirationPolicy
-
- getTimeToLive() - Method in class org.apereo.cas.ticket.support.TimeoutExpirationPolicy
-
- getTimeUnit() - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- getTimeUnit() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- getTimeUnits() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getTitle() - Method in class org.apereo.cas.CasConfigurationServerBanner
-
- getTitle() - Method in class org.apereo.cas.CasEurekaServerBanner
-
- getTitle() - Method in class org.apereo.cas.CasSpringBootAdminServerBanner
-
- getTitle() - Method in class org.apereo.cas.mgmt.web.CasManagementBanner
-
- getTitle() - Method in class org.apereo.cas.util.spring.boot.AbstractCasBanner
-
- getTitle() - Method in class org.apereo.cas.web.report.DashboardController.EndpointBean
-
- getToken() - Method in class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
- getToken() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenCredential
-
- getToken() - Method in class org.apereo.cas.adaptors.swivel.SwivelCredential
-
- getToken() - Method in class org.apereo.cas.adaptors.u2f.U2FTokenCredential
-
- getToken() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyCredential
-
- getToken() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getToken() - Method in class org.apereo.cas.configuration.model.support.sms.ClickatellProperties
-
- getToken() - Method in class org.apereo.cas.configuration.model.support.sms.TextMagicProperties
-
- getToken() - Method in class org.apereo.cas.configuration.model.support.sms.TwilioProperties
-
- getToken() - Method in class org.apereo.cas.otp.authentication.OneTimeTokenCredential
-
- getToken() - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- getToken() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- getTokenCollection() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.MongoDb
-
- getTokenEndpoint() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getTokenEndpointAuthMethod() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequest
-
- getTokenEndpointAuthMethod() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- getTokenType() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getTokenType() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getTokenUrl() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- getTolerance() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- getTolerance() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
gets the tolerance.
- getTotalMemory() - Method in class org.apereo.cas.monitor.MemoryStatus
-
Gets JVM total memory.
- getTranscoder() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getTranscoderCompressionThreshold() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- getTransformers() - Method in class org.apereo.cas.util.transforms.ChainingPrincipalNameTransformer
-
- getTransitionableState(Flow, String, Class<T>) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets transitionable state.
- getTransitionableState(Flow, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets transitionable state.
- getTransitionExecutionCriteriaChainForTransition(Transition) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets transition execution criteria chain for transition.
- getTrustCertificates() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getTrusted() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getTrusted() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getTrustedDevices() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- getTruststore() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- getTrustStoreFilePath() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getTrustStorePassword() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getTrustStoreType() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- getTwilio() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getTwitter() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- getType() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- getType() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- getType() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- getType() - Method in enum org.apereo.cas.services.OidcSubjectTypes
-
- getType() - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- getType() - Method in enum org.apereo.cas.support.oauth.OAuth20GrantTypes
-
- getType() - Method in enum org.apereo.cas.support.oauth.OAuth20ResponseTypes
-
- getType() - Method in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction.ProviderLoginPageConfiguration
-
- getType() - Method in class org.apereo.cas.ticket.registry.TicketHolder
-
- getTypeToSerialize() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequestSerializer
-
- getTypeToSerialize() - Method in class org.apereo.cas.services.util.DefaultRegisteredServiceJsonSerializer
-
- getTypeToSerialize() - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Gets type to serialize.
- getU2f() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getUnauthorizedRedirectUrl() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- getUnauthorizedRedirectUrl() - Method in interface org.apereo.cas.services.RegisteredServiceAccessStrategy
-
Redirect the request to a separate and possibly external URL
in case authorization fails for this service.
- getUnauthorizedRedirectUrlIntoFlowScope(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets unauthorized redirect url into flow scope.
- getUnavailableCRLPolicy() - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.AbstractCRLRevocationChecker
-
- getUniquePrincipal() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- getUniqueSecurityName() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- getUnmarshallerFactory() - Method in class org.apereo.cas.support.saml.OpenSamlConfigBean
-
- getUri() - Method in class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- getUri() - Method in enum org.apereo.cas.ws.idp.WSFederationClaims
-
Gets uri.
- getUrl() - Method in class org.apereo.cas.authentication.principal.DefaultResponse
-
- getUrl() - Method in interface org.apereo.cas.authentication.principal.Response
-
Gets url.
- getUrl() - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.OpenTsdb
-
- getUrl() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getUrl() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getUrl() - Method in class org.apereo.cas.configuration.support.BaseRestEndpointProperties
-
- getUrl() - Method in class org.apereo.cas.util.http.HttpMessage
-
- getUrl() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo.Logo
-
- getUser() - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- getUser(String) - Method in interface org.apereo.cas.authentication.CassandraRepository
-
Gets user.
- getUser(String) - Method in class org.apereo.cas.authentication.DefaultCassandraRepository
-
- getUser(String) - Method in interface org.apereo.cas.clouddirectory.CloudDirectoryRepository
-
Gets user from cloud directory along with all other attributes.
- getUser(String) - Method in class org.apereo.cas.clouddirectory.DefaultCloudDirectoryRepository
-
- getUser() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- getUser(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Gets user.
- getUserDefinedScopes() - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- getUserFilter() - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- getUserFilter() - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Ldap
-
- getUserFilter() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- getUserFilter() - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties.Ldap
-
- getUserFilter() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- getUserFilter() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- getUserId() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getUserId() - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- getUserinfoEndpoint() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- getUsername() - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- getUsername() - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- getUsername() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- getUsername() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAccount
-
- getUsername() - Method in class org.apereo.cas.authentication.UsernamePasswordCredential
-
- getUsername() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- getUsername() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- getUsername() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- getUsername() - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- getUsername() - Method in class org.apereo.cas.configuration.model.support.sms.TextMagicProperties
-
- getUsername() - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- getUsername() - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdCredential
-
- getUsernameAttribute() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- getUsernameAttribute() - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- getUsernameAttribute() - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- getUsernameAttribute() - Method in class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
- getUsernameAttributeName() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getUsernameAttributeProvider() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- getUsernameAttributeProvider() - Method in interface org.apereo.cas.services.RegisteredService
-
Get the name of the attribute this service prefers to consume as username.
- getUsernameIndexPath() - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- getUsernameParameter() - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- getUsernameParameter() - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- getUserProfile() - Method in class org.apereo.cas.authentication.principal.ClientCredential
-
Return the profile of the authenticated user.
- getUserProfileViewType() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- getUserPropertiesFile() - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- getUsers() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- getUsers() - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- getUsers() - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- getUsers() - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- getValidatePeriod() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getValidateTimeout() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getValidationCode() - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- getValidationMessage() - Method in exception org.apereo.cas.pm.InvalidPasswordException
-
- getValidationQuery() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Jdbc
-
- getValidator() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- getValidUntil() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- getValue() - Method in enum org.apereo.cas.consent.ConsentOptions
-
- getValue() - Method in class org.apereo.cas.MongoDbProperty
-
- getValue() - Method in class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
- getValue() - Method in interface org.apereo.cas.services.RegisteredServiceProperty
-
Gets the first single value.
- getValue(Object) - Method in class org.apereo.cas.web.flow.configurer.BasicSubflowExpression
-
- getValueDelimiter() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- getValues() - Method in class org.apereo.cas.configuration.metadata.ConfigurationMetadataHint
-
- getValues() - Method in class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
- getValues() - Method in interface org.apereo.cas.services.RegisteredServiceProperty
-
Gets values.
- getVerifyUrl() - Method in class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- getVersion() - Method in class org.apereo.cas.adaptors.u2f.U2FAuthentication
-
- getVersion() - Method in class org.apereo.cas.adaptors.u2f.U2FRegistration
-
- getVersion() - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- getVersion() - Method in class org.apereo.cas.shell.CasBannerProvider
-
- getVersion() - Static method in class org.apereo.cas.util.CasVersion
-
- getView() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getView() - Method in class org.apereo.cas.services.web.view.AbstractDelegatingCasView
-
- getViewStateBinderConfiguration(ViewState) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Gets state binder configuration.
- getWa() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWarn() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- getWarn() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.St
-
- getWarn() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Tgt
-
- getWarnAttributeName() - Method in class org.apereo.cas.authentication.support.OptionalWarningAccountStateHandler
-
- getWarningAttributeName() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getWarningAttributeValue() - Method in class org.apereo.cas.authentication.support.OptionalWarningAccountStateHandler
-
- getWarningAttributeValue() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getWarningCookie() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getWarningCookie(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Gets warning cookie.
- getWarningDays() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- getWarnings() - Method in class org.apereo.cas.authentication.DefaultHandlerResult
-
- getWarnings() - Method in interface org.apereo.cas.authentication.HandlerResult
-
Gets warnings.
- getWauth() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWctx() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWeb() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- getWebAdvisor() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getWebApplicationServiceResponseType() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationServiceResponseBuilder
-
Determine response type response.
- getWebContext() - Static method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
Gets the web context from the current thread-bound object.
- getWebex() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getWebflow() - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- getWelcomeMessage() - Method in class org.apereo.cas.shell.CasBannerProvider
-
- getWellKnownDiscoveryConfiguration() - Method in class org.apereo.cas.oidc.web.controllers.OidcWellKnownEndpointController
-
Gets well known discovery configuration.
- getWellKnownOpenIdDiscoveryConfiguration() - Method in class org.apereo.cas.oidc.web.controllers.OidcWellKnownEndpointController
-
Gets well known openid discovery configuration.
- getWfresh() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWhr() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWidth() - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo.Logo
-
- getWindowInHours() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.DateTime
-
- getWindowSize() - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- getWindowsLive() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getWordpress() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getWorkday() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getWrappedHttpClient() - Method in interface org.apereo.cas.util.http.HttpClient
-
Gets wrapped http client.
- getWrappedHttpClient() - Method in class org.apereo.cas.util.http.SimpleHttpClient
-
- getWreply() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWreq() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWresult() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getWriteCapacity() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- getWriteConcern() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- getWriteSynchronizationMode() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties.TicketsCache
-
- getWsdlEndpoint() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getWsdlLocation() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getWsdlService() - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- getWsfed() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getWsFederationClaims() - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- getWsFederationRegisteredService(Service) - Method in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
Gets ws federation registered service.
- getWsfedIdp() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getWtrealm() - Method in class org.apereo.cas.ws.idp.web.WSFederationRequest
-
- getX509() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- getYahoo() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- getYaml() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- getYubikey() - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- getYuja() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getZendesk() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- getZoom() - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- Github() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Github
-
- globalAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- GlobalMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- GlobalMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.GlobalMultifactorAuthenticationPolicyEventResolver
-
- globalPrincipalAttributeValueRegex - Variable in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
Principal attribute value regex.
- Google() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Google
-
- googleAccountRegistrationAction() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleAccountsService - Class in org.apereo.cas.support.saml.authentication.principal
-
Implementation of a Service that supports Google Accounts (eventually a more
generic SAML2 support will come).
- GoogleAccountsService(String, String, String) - Constructor for class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsService
-
Instantiates a new google accounts service.
- GoogleAccountsService(String, String, String, String, String) - Constructor for class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsService
-
- GoogleAccountsServiceFactory - Class in org.apereo.cas.support.saml.authentication.principal
-
- GoogleAccountsServiceFactory(GoogleSaml20ObjectBuilder) - Constructor for class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceFactory
-
- googleAccountsServiceFactory() - Method in class org.apereo.cas.support.saml.config.SamlGoogleAppsConfiguration
-
- GoogleAccountsServiceResponseBuilder - Class in org.apereo.cas.support.saml.authentication.principal
-
Builds the google accounts service response.
- GoogleAccountsServiceResponseBuilder(String, String, String, ServicesManager, GoogleSaml20ObjectBuilder, int, String) - Constructor for class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
Instantiates a new Google accounts service response builder.
- GoogleAccountsServiceResponseBuilder(String, String, String, int) - Constructor for class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
Instantiates a new Google accounts service response builder.
- googleAccountsServiceResponseBuilder() - Method in class org.apereo.cas.support.saml.config.SamlGoogleAppsConfiguration
-
- GoogleAnalyticsProperties - Class in org.apereo.cas.configuration.model.support.analytics
-
- GoogleAnalyticsProperties() - Constructor for class org.apereo.cas.configuration.model.support.analytics.GoogleAnalyticsProperties
-
- GoogleAppsProperties - Class in org.apereo.cas.configuration.model.support.saml.googleapps
-
- GoogleAppsProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- GoogleAuthenticatorAccount - Class in org.apereo.cas.adaptors.gauth.repository.credentials
-
- GoogleAuthenticatorAccount() - Constructor for class org.apereo.cas.adaptors.gauth.repository.credentials.GoogleAuthenticatorAccount
-
- GoogleAuthenticatorAccount(String, String, int, List<Integer>) - Constructor for class org.apereo.cas.adaptors.gauth.repository.credentials.GoogleAuthenticatorAccount
-
Instantiates a new Google authenticator account.
- googleAuthenticatorAccountRegistry(IGoogleAuthenticator) - Method in class org.apereo.cas.config.GoogleAuthenticatorJpaConfiguration
-
- googleAuthenticatorAccountRegistry(IGoogleAuthenticator) - Method in class org.apereo.cas.config.GoogleAuthenticatorMongoDbConfiguration
-
- googleAuthenticatorAccountRegistry() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.config.support.authentication
-
- GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration.GoogleAuthenticatorOneTimeTokenRepositoryCleaner - Class in org.apereo.cas.config.support.authentication
-
The type Google authenticator one time token repository cleaner.
- googleAuthenticatorAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleAuthenticatorAuthenticationHandler - Class in org.apereo.cas.adaptors.gauth
-
An authentication handler that uses the token provided
to authenticator against google authN for MFA.
- GoogleAuthenticatorAuthenticationHandler(String, ServicesManager, PrincipalFactory, IGoogleAuthenticator, OneTimeTokenRepository, OneTimeTokenCredentialRepository) - Constructor for class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorAuthenticationHandler
-
- googleAuthenticatorAuthenticationHandler() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- googleAuthenticatorAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- googleAuthenticatorAuthenticationProvider() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleAuthenticatorConfiguration - Class in org.apereo.cas.config
-
- GoogleAuthenticatorConfiguration() - Constructor for class org.apereo.cas.config.GoogleAuthenticatorConfiguration
-
- GoogleAuthenticatorConfiguration.GoogleAuthenticatorMultifactorTrustConfiguration - Class in org.apereo.cas.config
-
The google authenticator multifactor trust configuration.
- googleAuthenticatorEntityManagerFactory() - Method in class org.apereo.cas.config.GoogleAuthenticatorJpaConfiguration
-
- googleAuthenticatorFlowRegistry() - Method in class org.apereo.cas.config.GoogleAuthenticatorConfiguration
-
- googleAuthenticatorInstance() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleAuthenticatorJpaConfiguration - Class in org.apereo.cas.config
-
- GoogleAuthenticatorJpaConfiguration() - Constructor for class org.apereo.cas.config.GoogleAuthenticatorJpaConfiguration
-
- GoogleAuthenticatorJpaTokenRepository - Class in org.apereo.cas.adaptors.gauth
-
- GoogleAuthenticatorJpaTokenRepository(long) - Constructor for class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorJpaTokenRepository
-
- GoogleAuthenticatorMongoDbConfiguration - Class in org.apereo.cas.config
-
- GoogleAuthenticatorMongoDbConfiguration() - Constructor for class org.apereo.cas.config.GoogleAuthenticatorMongoDbConfiguration
-
- GoogleAuthenticatorMongoDbTokenCredentialRepository - Class in org.apereo.cas.adaptors.gauth
-
- GoogleAuthenticatorMongoDbTokenCredentialRepository(IGoogleAuthenticator, MongoOperations, String) - Constructor for class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenCredentialRepository
-
- GoogleAuthenticatorMongoDbTokenRepository - Class in org.apereo.cas.adaptors.gauth
-
- GoogleAuthenticatorMongoDbTokenRepository(MongoOperations, String, long) - Constructor for class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenRepository
-
- GoogleAuthenticatorMultifactorAuthenticationProvider - Class in org.apereo.cas.adaptors.gauth
-
The authentication provider for google authenticator.
- GoogleAuthenticatorMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMultifactorAuthenticationProvider
-
Required for serialization and reflection.
- GoogleAuthenticatorMultifactorTrustConfiguration() - Constructor for class org.apereo.cas.config.GoogleAuthenticatorConfiguration.GoogleAuthenticatorMultifactorTrustConfiguration
-
- GoogleAuthenticatorMultifactorTrustWebflowConfigurer - Class in org.apereo.cas.adaptors.gauth.web.flow
-
- GoogleAuthenticatorMultifactorTrustWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.gauth.web.flow.GoogleAuthenticatorMultifactorTrustWebflowConfigurer
-
- GoogleAuthenticatorMultifactorWebflowConfigurer - Class in org.apereo.cas.adaptors.gauth.web.flow
-
- GoogleAuthenticatorMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.gauth.web.flow.GoogleAuthenticatorMultifactorWebflowConfigurer
-
- googleAuthenticatorMultifactorWebflowConfigurer() - Method in class org.apereo.cas.config.GoogleAuthenticatorConfiguration
-
- GoogleAuthenticatorOneTimeTokenRepositoryCleaner(OneTimeTokenRepository) - Constructor for class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration.GoogleAuthenticatorOneTimeTokenRepositoryCleaner
-
- GoogleAuthenticatorToken - Class in org.apereo.cas.adaptors.gauth.token
-
- GoogleAuthenticatorToken() - Constructor for class org.apereo.cas.adaptors.gauth.token.GoogleAuthenticatorToken
-
- GoogleAuthenticatorToken(Integer, String) - Constructor for class org.apereo.cas.adaptors.gauth.token.GoogleAuthenticatorToken
-
- GoogleAuthenticatorTokenCredential - Class in org.apereo.cas.adaptors.gauth
-
- GoogleAuthenticatorTokenCredential() - Constructor for class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorTokenCredential
-
- googleAuthenticatorTokenRepositoryCleaner(OneTimeTokenRepository) - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- googleBypassEvaluator() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleMapsGeoCodingConfiguration - Class in org.apereo.cas.support.geo.config
-
- GoogleMapsGeoCodingConfiguration() - Constructor for class org.apereo.cas.support.geo.config.GoogleMapsGeoCodingConfiguration
-
- GoogleMapsGeoLocationService - Class in org.apereo.cas.support.geo.google
-
- GoogleMapsGeoLocationService(GoogleMapsProperties) - Constructor for class org.apereo.cas.support.geo.google.GoogleMapsGeoLocationService
-
- GoogleMapsProperties - Class in org.apereo.cas.configuration.model.support.geo.googlemaps
-
- GoogleMapsProperties() - Constructor for class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- googlePrincipalFactory() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GoogleRecaptchaProperties - Class in org.apereo.cas.configuration.model.support.captcha
-
- GoogleRecaptchaProperties() - Constructor for class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- googleSaml20ObjectBuilder() - Method in class org.apereo.cas.support.saml.config.SamlGoogleAppsConfiguration
-
- GoogleSaml20ObjectBuilder - Class in org.apereo.cas.support.saml.util
-
- GoogleSaml20ObjectBuilder(OpenSamlConfigBean) - Constructor for class org.apereo.cas.support.saml.util.GoogleSaml20ObjectBuilder
-
- googleSaveAccountRegistrationAction() - Method in class org.apereo.cas.config.support.authentication.GoogleAuthenticatorAuthenticationEventExecutionPlanConfiguration
-
- GRANT_TYPE - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The grant type.
- grantingTicketExpirationPolicy() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- grantingTicketExpirationPolicy(ExpirationPolicy) - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- grantProxyGrantingTicket(String, Authentication, ExpirationPolicy) - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- grantProxyGrantingTicket(String, Authentication, ExpirationPolicy) - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- grantProxyGrantingTicket(String, Authentication, ExpirationPolicy) - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- grantProxyGrantingTicket(String, Authentication, ExpirationPolicy) - Method in interface org.apereo.cas.ticket.ServiceTicket
-
Method to grant a TicketGrantingTicket from this service to the
authentication.
- grantProxyGrantingTicket(String, Authentication, ExpirationPolicy) - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- grantProxyTicket(String, Service) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Grant a
ProxyTicket
that may be used to access the given service
by authenticating the given credentials.
- grantProxyTicket(String, Service) - Method in class org.apereo.cas.DefaultCentralAuthenticationService
-
- grantProxyTicket(String, Service, ExpirationPolicy, boolean) - Method in interface org.apereo.cas.ticket.proxy.ProxyGrantingTicket
-
Grant a proxy ticket for a specific service.
- grantProxyTicket(String, Service, ExpirationPolicy, boolean) - Method in class org.apereo.cas.ticket.ProxyGrantingTicketImpl
-
- grantServiceTicket(String, Service, AuthenticationResult) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Grant a
ServiceTicket
that may be used to access the given service
by authenticating the given credentials.
- grantServiceTicket(String, Service, AuthenticationResult) - Method in class org.apereo.cas.DefaultCentralAuthenticationService
-
- grantServiceTicket(String, Service, AuthenticationResult) - Method in class org.apereo.cas.support.rest.factory.DefaultServiceTicketResourceEntityResponseFactory
-
Grant service ticket service ticket.
- grantServiceTicket(String, Service, ExpirationPolicy, boolean, boolean) - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Grant a ServiceTicket for a specific service.
- grantServiceTicket(String, Service, ExpirationPolicy, boolean, boolean) - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
Grant a ServiceTicket for a specific service.
- grantServiceTicket(String, Service, AuthenticationResult) - Method in class org.apereo.cas.tokens.JWTServiceTicketResourceEntityResponseFactory
-
- grantServiceTicket(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.ServiceTicketRequestWebflowEventResolver
-
Grant service ticket for the given credential based on the service and tgt
that are found in the request context.
- grantTicketGrantingTicketToAuthenticationResult(RequestContext, AuthenticationResultBuilder, Service) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Grant ticket granting ticket.
- GraphicalUserAuthenticationConfiguration - Class in org.apereo.cas.gua.config
-
- GraphicalUserAuthenticationConfiguration() - Constructor for class org.apereo.cas.gua.config.GraphicalUserAuthenticationConfiguration
-
- GraphicalUserAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.gua
-
- GraphicalUserAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties
-
- GraphicalUserAuthenticationProperties.Ldap - Class in org.apereo.cas.configuration.model.support.gua
-
- graphicalUserAuthenticationWebflowConfigurer() - Method in class org.apereo.cas.gua.config.GraphicalUserAuthenticationConfiguration
-
- GraphicalUserAuthenticationWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- GraphicalUserAuthenticationWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.GraphicalUserAuthenticationWebflowConfigurer
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties.Groovy
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.Groovy
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Groovy
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties.Groovy
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.Groovy
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties.Groovy
-
- Groovy() - Constructor for class org.apereo.cas.configuration.model.webapp.WebflowProperties.Groovy
-
- groovyAttributeRepositories() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- GroovyAuthenticationPolicyProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- GroovyAuthenticationPolicyProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.GroovyAuthenticationPolicyProperties
-
- GroovyConsentRepository - Class in org.apereo.cas.consent
-
- GroovyConsentRepository(Resource) - Constructor for class org.apereo.cas.consent.GroovyConsentRepository
-
- GroovyLdapPasswordPolicyHandlingStrategy - Class in org.apereo.cas.authentication.support
-
- GroovyLdapPasswordPolicyHandlingStrategy(Resource) - Constructor for class org.apereo.cas.authentication.support.GroovyLdapPasswordPolicyHandlingStrategy
-
- GroovyMultifactorAuthenticationProviderBypass - Class in org.apereo.cas.authentication
-
- GroovyMultifactorAuthenticationProviderBypass(MultifactorAuthenticationProviderBypassProperties) - Constructor for class org.apereo.cas.authentication.GroovyMultifactorAuthenticationProviderBypass
-
- GroovyPasswordEncoder - Class in org.apereo.cas.authentication.support.password
-
- GroovyPasswordEncoder(String) - Constructor for class org.apereo.cas.authentication.support.password.GroovyPasswordEncoder
-
- GroovyPrincipalAttributesProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- GroovyPrincipalAttributesProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalAttributesProperties
-
- GroovyPrincipalNameTransformer - Class in org.apereo.cas.util.transforms
-
A transformer that delegates the transformation to a groovy script.
- GroovyPrincipalNameTransformer(Resource) - Constructor for class org.apereo.cas.util.transforms.GroovyPrincipalNameTransformer
-
- GroovyRegisteredServiceUsernameProvider - Class in org.apereo.cas.services
-
Resolves the username for the service to be the default principal id.
- GroovyRegisteredServiceUsernameProvider() - Constructor for class org.apereo.cas.services.GroovyRegisteredServiceUsernameProvider
-
- GroovyRegisteredServiceUsernameProvider(String) - Constructor for class org.apereo.cas.services.GroovyRegisteredServiceUsernameProvider
-
- GroovySamlRegisteredServiceAttributeReleasePolicy - Class in org.apereo.cas.support.saml.services
-
- GroovySamlRegisteredServiceAttributeReleasePolicy() - Constructor for class org.apereo.cas.support.saml.services.GroovySamlRegisteredServiceAttributeReleasePolicy
-
- GroovySamlRegisteredServiceAttributeReleasePolicy(String) - Constructor for class org.apereo.cas.support.saml.services.GroovySamlRegisteredServiceAttributeReleasePolicy
-
- GroovyScriptAttributeReleasePolicy - Class in org.apereo.cas.services
-
- GroovyScriptAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.GroovyScriptAttributeReleasePolicy
-
- GroovyScriptAttributeReleasePolicy(String) - Constructor for class org.apereo.cas.services.GroovyScriptAttributeReleasePolicy
-
- GroovyScriptAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
-
- GroovyScriptAuthenticationPolicy(ResourceLoader, String) - Constructor for class org.apereo.cas.authentication.policy.GroovyScriptAuthenticationPolicy
-
- groovyScriptAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- GroovyScriptInterruptInquirer - Class in org.apereo.cas.interrupt
-
- GroovyScriptInterruptInquirer(Resource) - Constructor for class org.apereo.cas.interrupt.GroovyScriptInterruptInquirer
-
- GroovyScriptMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- GroovyScriptMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.GroovyScriptMultifactorAuthenticationPolicyEventResolver
-
- GroovyScriptMultifactorAuthenticationProviderSelector - Class in org.apereo.cas.web.flow.authentication
-
- GroovyScriptMultifactorAuthenticationProviderSelector(Resource) - Constructor for class org.apereo.cas.web.flow.authentication.GroovyScriptMultifactorAuthenticationProviderSelector
-
- groovyWebflowConfigurer() - Method in class org.apereo.cas.web.flow.config.CasWebflowContextConfiguration
-
- GroovyWebflowConfigurer - Class in org.apereo.cas.web.flow.configurer
-
- GroovyWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.configurer.GroovyWebflowConfigurer
-
- grouperAttributeRepositories() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- GrouperFacade - Class in org.apereo.cas.grouper
-
This is
GrouperFacade
that acts as a wrapper
in front of the grouper API.
- GrouperFacade() - Constructor for class org.apereo.cas.grouper.GrouperFacade
-
- GrouperGroupField - Enum in org.apereo.cas.grouper
-
- GrouperMultifactorAuthenticationConfiguration - Class in org.apereo.cas.config
-
- GrouperMultifactorAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.GrouperMultifactorAuthenticationConfiguration
-
- GrouperMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow
-
- GrouperMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.GrouperMultifactorAuthenticationPolicyEventResolver
-
- grouperMultifactorAuthenticationWebflowEventResolver(AuthenticationSystemSupport) - Method in class org.apereo.cas.config.GrouperMultifactorAuthenticationConfiguration
-
- GrouperPrincipalAttributesProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- GrouperPrincipalAttributesProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.GrouperPrincipalAttributesProperties
-
- GrouperRegisteredServiceAccessStrategy - Class in org.apereo.cas.grouper.services
-
- GrouperRegisteredServiceAccessStrategy() - Constructor for class org.apereo.cas.grouper.services.GrouperRegisteredServiceAccessStrategy
-
- ID_TOKEN - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The id token.
- IdentityProvider() - Constructor for class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.IdentityProvider
-
- IdPInitiatedProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile
-
- IdPInitiatedProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.IdPInitiatedProfileHandlerController
-
Instantiates a new idp-init saml profile handler controller.
- idPInitiatedSamlProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- igniteConfiguration(TicketCatalog) - Method in class org.apereo.cas.config.IgniteTicketRegistryConfiguration
-
Ignite configuration ignite configuration.
- IgniteProperties - Class in org.apereo.cas.configuration.model.support.ignite
-
- IgniteProperties() - Constructor for class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- IgniteProperties.TicketsCache - Class in org.apereo.cas.configuration.model.support.ignite
-
- IgniteTicketRegistry - Class in org.apereo.cas.ticket.registry
-
Ignite based distributed ticket registry.
- IgniteTicketRegistry(TicketCatalog, IgniteConfiguration, IgniteProperties) - Constructor for class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
Instantiates a new Ignite ticket registry.
- IgniteTicketRegistryConfiguration - Class in org.apereo.cas.config
-
- IgniteTicketRegistryConfiguration() - Constructor for class org.apereo.cas.config.IgniteTicketRegistryConfiguration
-
- IgniteTicketRegistryTicketCatalogConfiguration - Class in org.apereo.cas.config
-
- IgniteTicketRegistryTicketCatalogConfiguration() - Constructor for class org.apereo.cas.config.IgniteTicketRegistryTicketCatalogConfiguration
-
- ImmutableAssertion - Class in org.apereo.cas.validation
-
An immutable, serializable ticket validation assertion.
- ImmutableAssertion(Authentication, List<Authentication>, Service, boolean) - Constructor for class org.apereo.cas.validation.ImmutableAssertion
-
Creates a new instance with required parameters.
- InCommon() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.InCommon
-
- InCommonRSAttributeReleasePolicy - Class in org.apereo.cas.support.saml.services
-
- InCommonRSAttributeReleasePolicy() - Constructor for class org.apereo.cas.support.saml.services.InCommonRSAttributeReleasePolicy
-
- InetAddressUtils - Class in org.apereo.cas.util
-
- InfinispanProperties - Class in org.apereo.cas.configuration.model.support.infinispan
-
Encapsulates hazelcast properties exposed by CAS via properties file property source in a type-safe manner.
- InfinispanProperties() - Constructor for class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- InfinispanTicketRegistry - Class in org.apereo.cas.ticket.registry
-
- InfinispanTicketRegistry(Cache<String, Ticket>) - Constructor for class org.apereo.cas.ticket.registry.InfinispanTicketRegistry
-
Instantiates a new Infinispan ticket registry.
- InfinispanTicketRegistryConfiguration - Class in org.apereo.cas.ticket.registry.config
-
- InfinispanTicketRegistryConfiguration() - Constructor for class org.apereo.cas.ticket.registry.config.InfinispanTicketRegistryConfiguration
-
- InfiniteCampus() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.InfiniteCampus
-
- inflate(byte[]) - Static method in class org.apereo.cas.util.CompressionUtils
-
- InfluxDb() - Constructor for class org.apereo.cas.configuration.model.core.events.EventsProperties.InfluxDb
-
- InfluxDb() - Constructor for class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.InfluxDb
-
- InfluxDbCasEventRepository - Class in org.apereo.cas.support.events.dao
-
- InfluxDbCasEventRepository(InfluxDbConnectionFactory) - Constructor for class org.apereo.cas.support.events.dao.InfluxDbCasEventRepository
-
- InfluxDbConnectionFactory - Class in org.apereo.cas.influxdb
-
- InfluxDbConnectionFactory(String, String, String, String, boolean) - Constructor for class org.apereo.cas.influxdb.InfluxDbConnectionFactory
-
Instantiates a new Influx db connection factory.
- InfluxDbConnectionFactory(InfluxDbProperties) - Constructor for class org.apereo.cas.influxdb.InfluxDbConnectionFactory
-
Instantiates a new Influx db connection factory.
- influxDbEventsConnectionFactory() - Method in class org.apereo.cas.support.events.config.CasEventsInfluxDbRepositoryConfiguration
-
- influxDbMetricsWriter() - Method in class org.apereo.cas.config.CasMetricsRepositoryConfiguration
-
- InfluxDbProperties - Class in org.apereo.cas.configuration.model.support.influxdb
-
- InfluxDbProperties() - Constructor for class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- INFO - Static variable in class org.apereo.cas.monitor.Status
-
Generic INFO status.
- init() - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
Initializes the process that periodically fetches CRL data.
- init() - Method in class org.apereo.cas.config.BaseCasSamlSPConfiguration
-
- init() - Method in class org.apereo.cas.config.CasConfigurationSupportUtilitiesConfiguration.CasCoreConfigurationWatchConfiguration
-
- init() - Method in class org.apereo.cas.config.CasCoreUtilConfiguration
-
- init() - Method in class org.apereo.cas.config.CasPropertiesConfiguration
-
Init.
- init() - Method in class org.apereo.cas.config.CasSamlSPInCommonConfiguration
-
- init(AuthenticationManagerBuilder) - Method in class org.apereo.cas.config.CasWebApplicationSpringSecurityConfiguration
-
- init() - Method in class org.apereo.cas.config.SurrogateAuthenticationWebflowConfiguration
-
- init(FilterConfig) - Method in class org.apereo.cas.logging.web.ThreadContextMDCServletFilter
-
Does nothing.
- init() - Method in class org.apereo.cas.pm.config.PasswordManagementConfiguration
-
- init() - Method in class org.apereo.cas.support.saml.OpenSamlConfigBean
-
Initialize opensaml.
- init() - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Init.
- init() - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
- init(FilterConfig) - Method in class org.apereo.cas.web.support.AuthenticationCredentialsLocalBinderClearingFilter
-
- initBinder(HttpServletRequest, ServletRequestDataBinder) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Initialize the binder with the required fields.
- INITIAL_IDENTIFIER_VALUE - Static variable in interface org.apereo.cas.services.RegisteredService
-
Initial ID value of newly created (but not persisted) registered service.
- InitialAuthenticationAction - Class in org.apereo.cas.web.flow.actions
-
This is
InitialAuthenticationAction
,
which serves as a placeholder for now to control
initial authn behavior, and to accommodate audit log events.
- InitialAuthenticationAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy) - Constructor for class org.apereo.cas.web.flow.actions.InitialAuthenticationAction
-
- initialAuthenticationAttemptWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- InitialAuthenticationAttemptWebflowEventResolver - Class in org.apereo.cas.web.flow.resolver.impl
-
- InitialAuthenticationAttemptWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.web.flow.resolver.impl.InitialAuthenticationAttemptWebflowEventResolver
-
- initialAuthenticationRequestValidationAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- InitialAuthenticationRequestValidationAction - Class in org.apereo.cas.web.flow
-
- InitialAuthenticationRequestValidationAction(CasWebflowEventResolver) - Constructor for class org.apereo.cas.web.flow.InitialAuthenticationRequestValidationAction
-
- initialFlowSetupAction(ArgumentExtractor) - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- InitialFlowSetupAction - Class in org.apereo.cas.web.flow
-
Class to automatically set the paths for the CookieGenerators.
- InitialFlowSetupAction(List<ArgumentExtractor>, ServicesManager, AuthenticationServiceSelectionPlan, CookieRetrievingCookieGenerator, CookieRetrievingCookieGenerator, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.InitialFlowSetupAction
-
- initialize() - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Initialize the handler, setup the authentication entry attributes.
- initialize(Map<String, Object>) - Method in class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
Initialize the encoding process.
- initialize(ConfigurableApplicationContext) - Method in class org.apereo.cas.config.support.EnvironmentConversionServiceInitializer
-
- initialize() - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
Initializes the registered service with default values
for fields that are unspecified.
- initialize() - Method in class org.apereo.cas.support.saml.web.idp.metadata.TemplatedMetadataAndCertificatesGenerationService
-
Initializes a new Generate saml metadata.
- initialize() - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Post constructor placeholder for additional
extensions.
- initialize() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- initialize() - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Initialize.
- initialize() - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- initialize() - Method in class org.apereo.cas.web.report.LoggingConfigController
-
Init.
- initialize() - Method in class org.apereo.cas.web.report.LoggingOutputSocketMessagingController
-
Init.
- initializeLoginAction() - Method in class org.apereo.cas.gua.config.GraphicalUserAuthenticationConfiguration
-
- initializeLoginAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- InitializeLoginAction - Class in org.apereo.cas.web.flow
-
- InitializeLoginAction(ServicesManager) - Constructor for class org.apereo.cas.web.flow.InitializeLoginAction
-
- initializeObjectMapper() - Method in class org.apereo.cas.services.util.DefaultRegisteredServiceJsonSerializer
-
Mixins are added to the object mapper in order to
ignore certain method signatures from serialization
that are otherwise treated as getters.
- initializeObjectMapper() - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Initialize object mapper.
- initializeServletApplicationContext() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- initiateAuthenticationRequest(Pair<? extends SignableSAMLObject, MessageContext>, HttpServletResponse, HttpServletRequest) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Initiate authentication request.
- initPasswordChangeAction() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- InitPasswordChangeAction - Class in org.apereo.cas.pm.web.flow.actions
-
- InitPasswordChangeAction() - Constructor for class org.apereo.cas.pm.web.flow.actions.InitPasswordChangeAction
-
- initPasswordResetAction() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- InitPasswordResetAction - Class in org.apereo.cas.pm.web.flow.actions
-
- InitPasswordResetAction(PasswordManagementService) - Constructor for class org.apereo.cas.pm.web.flow.actions.InitPasswordResetAction
-
- initServiceRegistryIfNecessary() - Method in class org.apereo.cas.services.ServiceRegistryInitializer
-
Init service registry if necessary.
- injectEnvironmentInfoIntoBanner(Formatter, Environment, Class<?>) - Method in class org.apereo.cas.CasJettyBanner
-
- injectEnvironmentInfoIntoBanner(Formatter, Environment, Class<?>) - Method in class org.apereo.cas.CasTomcatBanner
-
- injectEnvironmentInfoIntoBanner(Formatter, Environment, Class<?>) - Method in class org.apereo.cas.CasUndertowBanner
-
- injectEnvironmentInfoIntoBanner(Formatter, Environment, Class<?>) - Method in class org.apereo.cas.util.spring.boot.AbstractCasBanner
-
Inject environment info into banner.
- InjectResponseHeadersAction - Class in org.apereo.cas.web.flow.actions
-
- InjectResponseHeadersAction(ResponseBuilderLocator) - Constructor for class org.apereo.cas.web.flow.actions.InjectResponseHeadersAction
-
- injectResponseHeadersAction() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- InMemory() - Constructor for class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- InMemoryCasEventRepository - Class in org.apereo.cas.support.events.dao
-
- InMemoryCasEventRepository(LoadingCache<String, CasEvent>) - Constructor for class org.apereo.cas.support.events.dao.InMemoryCasEventRepository
-
- InMemoryConsentRepository - Class in org.apereo.cas.consent
-
- InMemoryConsentRepository() - Constructor for class org.apereo.cas.consent.InMemoryConsentRepository
-
- InMemoryGoogleAuthenticatorTokenCredentialRepository - Class in org.apereo.cas.adaptors.gauth.repository.credentials
-
- InMemoryGoogleAuthenticatorTokenCredentialRepository(IGoogleAuthenticator) - Constructor for class org.apereo.cas.adaptors.gauth.repository.credentials.InMemoryGoogleAuthenticatorTokenCredentialRepository
-
Instantiates a new In memory google authenticator account registry.
- InMemoryMultifactorAuthenticationTrustStorage - Class in org.apereo.cas.trusted.authentication.storage
-
- InMemoryMultifactorAuthenticationTrustStorage(LoadingCache<String, MultifactorAuthenticationTrustRecord>) - Constructor for class org.apereo.cas.trusted.authentication.storage.InMemoryMultifactorAuthenticationTrustStorage
-
- InMemoryServiceRegistry - Class in org.apereo.cas.services
-
Default In Memory Service Registry Dao for test/demonstration purposes.
- InMemoryServiceRegistry() - Constructor for class org.apereo.cas.services.InMemoryServiceRegistry
-
Instantiates a new In memory service registry.
- InMemoryServiceRegistry(List<RegisteredService>) - Constructor for class org.apereo.cas.services.InMemoryServiceRegistry
-
Instantiates a new In memory service registry dao.
- InMemoryThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter - Class in org.apereo.cas.web.support
-
Attempts to throttle by both IP Address and username.
- InMemoryThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter(int, int, String) - Constructor for class org.apereo.cas.web.support.InMemoryThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- InMemoryThrottledSubmissionByIpAddressHandlerInterceptorAdapter - Class in org.apereo.cas.web.support
-
Throttles access attempts for failed logins by IP Address.
- InMemoryThrottledSubmissionByIpAddressHandlerInterceptorAdapter(int, int, String) - Constructor for class org.apereo.cas.web.support.InMemoryThrottledSubmissionByIpAddressHandlerInterceptorAdapter
-
- InMemoryThrottledSubmissionCleaner - Class in org.apereo.cas.web.support
-
- InMemoryThrottledSubmissionCleaner(ThrottledSubmissionHandlerInterceptor) - Constructor for class org.apereo.cas.web.support.InMemoryThrottledSubmissionCleaner
-
- InMemoryThrottledSubmissionHandlerInterceptor - Interface in org.apereo.cas.web.support
-
- inquire(Authentication, RegisteredService, Service) - Method in class org.apereo.cas.interrupt.GroovyScriptInterruptInquirer
-
- inquire(Authentication, RegisteredService, Service) - Method in interface org.apereo.cas.interrupt.InterruptInquirer
-
Inquire interrupt response.
- inquire(Authentication, RegisteredService, Service) - Method in class org.apereo.cas.interrupt.JsonResourceInterruptInquirer
-
- inquire(Authentication, RegisteredService, Service) - Method in class org.apereo.cas.interrupt.RestEndpointInterruptInquirer
-
- inquireInterruptAction() - Method in class org.apereo.cas.config.CasInterruptWebflowConfiguration
-
- InquireInterruptAction - Class in org.apereo.cas.interrupt.webflow.actions
-
- InquireInterruptAction(InterruptInquirer) - Constructor for class org.apereo.cas.interrupt.webflow.actions.InquireInterruptAction
-
- insertPrincipalIdAsAttributeIfNeeded(Principal, Map<String, Object>, Service, RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
Release principal id as attribute if needed.
- inspektrAuditEntityManagerFactory() - Method in class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- inspektrAuditTrailDataSource() - Method in class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- inspektrAuditTrailDataSource() - Method in class org.apereo.cas.web.support.config.CasJdbcThrottlingConfiguration
-
- inspektrAuditTransactionManager() - Method in class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- inspektrAuditTransactionTemplate() - Method in class org.apereo.cas.audit.config.CasSupportJdbcAuditConfiguration
-
- InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter - Class in org.apereo.cas.web.support
-
Works in conjunction with the Inspektr Library to block attempts to dictionary attack users.
- InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter(int, int, String, AuditTrailManager, DataSource, String, String, String) - Constructor for class org.apereo.cas.web.support.InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
Instantiates a new inspektr throttled submission by ip address and username handler interceptor adapter.
- internalConfigController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- InternalGroovyScriptDao - Class in org.apereo.cas.authentication.principal.resolvers
-
- InternalGroovyScriptDao(ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.authentication.principal.resolvers.InternalGroovyScriptDao
-
Instantiates a new Internal groovy script dao.
- interpolate(String, MessageInterpolator.Context) - Method in class org.apereo.cas.util.spring.SpringAwareMessageMessageInterpolator
-
- interpolate(String, MessageInterpolator.Context, Locale) - Method in class org.apereo.cas.util.spring.SpringAwareMessageMessageInterpolator
-
- interruptInquirer() - Method in class org.apereo.cas.config.CasInterruptConfiguration
-
- InterruptInquirer - Interface in org.apereo.cas.interrupt
-
- InterruptProperties - Class in org.apereo.cas.configuration.model.support.interrupt
-
- InterruptProperties() - Constructor for class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- InterruptProperties.Groovy - Class in org.apereo.cas.configuration.model.support.interrupt
-
- InterruptProperties.Json - Class in org.apereo.cas.configuration.model.support.interrupt
-
- InterruptProperties.Rest - Class in org.apereo.cas.configuration.model.support.interrupt
-
- InterruptResponse - Class in org.apereo.cas.interrupt
-
- InterruptResponse() - Constructor for class org.apereo.cas.interrupt.InterruptResponse
-
- InterruptResponse(String, boolean, boolean) - Constructor for class org.apereo.cas.interrupt.InterruptResponse
-
- InterruptResponse(boolean) - Constructor for class org.apereo.cas.interrupt.InterruptResponse
-
- InterruptResponse(String, Map<String, String>, boolean, boolean) - Constructor for class org.apereo.cas.interrupt.InterruptResponse
-
- InterruptSingleSignOnParticipationStrategy - Class in org.apereo.cas.interrupt.webflow
-
- InterruptSingleSignOnParticipationStrategy(ServicesManager, boolean) - Constructor for class org.apereo.cas.interrupt.webflow.InterruptSingleSignOnParticipationStrategy
-
- InterruptUtils - Class in org.apereo.cas.interrupt.webflow
-
- interruptWebflowConfigurer() - Method in class org.apereo.cas.config.CasInterruptWebflowConfiguration
-
- InterruptWebflowConfigurer - Class in org.apereo.cas.interrupt.webflow
-
- InterruptWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.interrupt.webflow.InterruptWebflowConfigurer
-
- INTROSPECTION_URL - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The introspection url.
- INVALID - Static variable in class org.apereo.cas.web.flow.TicketGrantingTicketCheckAction
-
TGT invalid event ID="invalid".
- INVALID_GRANT - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The invalid grant.
- INVALID_REQUEST - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The invalid request.
- InvalidLoginLocationException - Exception in org.apereo.cas.authentication.exceptions
-
Describes an error condition where authentication occurs from a location that is disallowed by security policy
applied to the underlying user account.
- InvalidLoginLocationException() - Constructor for exception org.apereo.cas.authentication.exceptions.InvalidLoginLocationException
-
Instantiates a new invalid login location exception.
- InvalidLoginLocationException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.InvalidLoginLocationException
-
Instantiates a new invalid login location exception.
- InvalidLoginTimeException - Exception in org.apereo.cas.authentication.exceptions
-
Describes an error condition where authentication occurs at a time that is disallowed by security policy
applied to the underlying user account.
- InvalidLoginTimeException() - Constructor for exception org.apereo.cas.authentication.exceptions.InvalidLoginTimeException
-
Instantiates a new invalid login time exception.
- InvalidLoginTimeException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.InvalidLoginTimeException
-
Instantiates a new invalid login time exception.
- InvalidPasswordException - Exception in org.apereo.cas.pm
-
- InvalidPasswordException() - Constructor for exception org.apereo.cas.pm.InvalidPasswordException
-
- InvalidPasswordException(String, String, Object...) - Constructor for exception org.apereo.cas.pm.InvalidPasswordException
-
- InvalidProxyGrantingTicketForServiceTicketException - Exception in org.apereo.cas.ticket
-
Exception thrown when a ST has already granted a PGT and is asked to do so again.
- InvalidProxyGrantingTicketForServiceTicketException(Service) - Constructor for exception org.apereo.cas.ticket.InvalidProxyGrantingTicketForServiceTicketException
-
Instantiates a new Invalid proxy granting ticket for service ticket.
- InvalidProxyGrantingTicketForServiceTicketException(String, Service) - Constructor for exception org.apereo.cas.ticket.InvalidProxyGrantingTicketForServiceTicketException
-
Instantiates a new Invalid proxy granting ticket for service ticket.
- InvalidTicketException - Exception in org.apereo.cas.ticket
-
AbstractTicketException to alert that a Ticket was not found or that it is expired.
- InvalidTicketException(String) - Constructor for exception org.apereo.cas.ticket.InvalidTicketException
-
Constructs a InvalidTicketException with the default exception code.
- InvalidTicketException(Throwable, String) - Constructor for exception org.apereo.cas.ticket.InvalidTicketException
-
Constructs a InvalidTicketException with the default exception code and
the original exception that was thrown.
- invokeAuthenticationPostProcessors(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Populate authentication metadata attributes.
- IpAddress() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.IpAddress
-
- ipAddressAuthenticationRequestRiskCalculator() - Method in class org.apereo.cas.config.ElectronicFenceConfiguration
-
- IpAddressAuthenticationRequestRiskCalculator - Class in org.apereo.cas.impl.calcs
-
- IpAddressAuthenticationRequestRiskCalculator(CasEventRepository) - Constructor for class org.apereo.cas.impl.calcs.IpAddressAuthenticationRequestRiskCalculator
-
- ipPatternCanBeChecked(String) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Base class definition for whether the IP should be checked or not; overridable.
- ipPatternMatches(String) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Simple pattern match to determine whether an IP should be checked.
- IPV4_STACK_PROP - Static variable in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
Ipv4 protocol stack.
- isAccessTokenRequestRequest(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.oauth.web.OAuth20HandlerInterceptorAdapter
-
Is access token request request.
- isActive() - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- isActuatorEndpointsEnabled() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- isAddIfExists() - Method in class org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties
-
- isAdministrator() - Method in class org.apereo.cas.mgmt.authentication.CasUserProfile
-
- isAllowCredentials() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- isAllowedProxyCallbackUrl(URL) - Method in class org.apereo.cas.services.RefuseRegisteredServiceProxyPolicy
-
- isAllowedProxyCallbackUrl(URL) - Method in class org.apereo.cas.services.RegexMatchingRegisteredServiceProxyPolicy
-
- isAllowedProxyCallbackUrl(URL) - Method in interface org.apereo.cas.services.RegisteredServiceProxyPolicy
-
Determines if the given proxy callback
url is authorized and allowed to
request proxy access.
- isAllowedToGenerateRefreshToken() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
Is allowed to generate refresh token ?
- isAllowedToGenerateRefreshToken() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRefreshTokenGrantRequestExtractor
-
- isAllowedToProxy() - Method in class org.apereo.cas.services.RefuseRegisteredServiceProxyPolicy
-
- isAllowedToProxy() - Method in class org.apereo.cas.services.RegexMatchingRegisteredServiceProxyPolicy
-
- isAllowedToProxy() - Method in interface org.apereo.cas.services.RegisteredServiceProxyPolicy
-
Determines whether the service is allowed proxy
capabilities.
- isAllowInternationalCalls() - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- isAllowLocalLogoutUrls() - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- isAllowMissingPrincipalAttributeValue() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- isAllowMultipleDns() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- isAllowMultiplePrincipalAttributeValues() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- isAllowMultipleResults() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- isAllowMultiValueParameters() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- isAllowTrace() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- isAlwaysDisplayPasswordExpirationWarning() - Method in class org.apereo.cas.authentication.support.password.PasswordPolicyConfiguration
-
- isAlwaysPauseRedirect() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- isAssertionBackedByNewLogin(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Is assertion backed by new login?
- isAssignedTo(RegisteredService) - Method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
Check to see if the property is assigned to this service and is defined with a value.
- isAssociationValid(Association) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdServiceResponseBuilder
-
Is association valid.
- isAsynchronous() - Method in class org.apereo.cas.configuration.model.core.slo.SloProperties
-
- isAsynchronous() - Method in class org.apereo.cas.util.http.HttpMessage
-
- isAttributeQueryProfileEnabled() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- isAttributeResolverEnabled() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- isAuthenticatingAtPublicWorkstation(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Is authenticating at a public workstation?
- isAuthenticationEnabled() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- isAuthenticationProfileAvailable(WebContext) - Static method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Is authentication profile available?.
- isAuthnRequestsSigned() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- isAuthorizationRequest(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.oauth.web.OAuth20HandlerInterceptorAdapter
-
Is authorization request.
- isAuthorizedGrantTypeForService(J2EContext, OAuthRegisteredService) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Is authorized grant type for service?
- isAuthorizedResponseTypeForService(J2EContext, OAuthRegisteredService) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Is authorized response type for service?
- isAuthorizedToReleaseAuthenticationAttributes() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- isAuthorizedToReleaseAuthenticationAttributes() - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- isAuthorizedToReleaseAuthenticationAttributes() - Method in interface org.apereo.cas.services.RegisteredServiceAttributeReleasePolicy
-
Is authorized to release authentication attributes boolean.
- isAuthorizedToReleaseCredentialPassword() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- isAuthorizedToReleaseCredentialPassword() - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- isAuthorizedToReleaseCredentialPassword() - Method in interface org.apereo.cas.services.RegisteredServiceAttributeReleasePolicy
-
Is authorized to release credential password?
- isAuthorizedToReleaseProxyGrantingTicket() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- isAuthorizedToReleaseProxyGrantingTicket() - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- isAuthorizedToReleaseProxyGrantingTicket() - Method in interface org.apereo.cas.services.RegisteredServiceAttributeReleasePolicy
-
Is authorized to release proxy granting ticket?
- isAutocommit() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- isAutoconfigure() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- isAutoLogin() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- isAutoRedirect() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- isAutoRedirect() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- isAutoRedirect() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- isAutoRedirect() - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- isAvailable() - Method in class org.apereo.cas.adaptors.azure.AzureAuthenticatorMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.adaptors.swivel.SwivelMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.adaptors.u2f.U2FMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyMultifactorAuthenticationProvider
-
- isAvailable(RegisteredService) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
Is provider available?
- isAvailable(RegisteredService) - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- isAvailable() - Method in class org.apereo.cas.authentication.DefaultVariegatedMultifactorAuthenticationProvider
-
- isAvailable(RegisteredService) - Method in interface org.apereo.cas.services.MultifactorAuthenticationProvider
-
Ensure the provider is available.
- isBase64(String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Validates Base64 encoding.
- isBlock() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- isBlockAttempt() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- isBypassApprovalPrompt() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- isBypassEnabled() - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- isBypassEnabled() - Method in interface org.apereo.cas.services.RegisteredServiceMultifactorPolicy
-
Indicates whether authentication should be skipped.
- isCache() - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- isCache() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- isCacheCredential() - Method in class org.apereo.cas.configuration.model.support.clearpass.ClearpassProperties
-
- isCacheDiskOverflow() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isCacheEternal() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isCacheResponseMetadata() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- isCasAuthenticationAvailable(WebContext) - Method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Is cas authentication available?
- isCasAuthenticationOldForMaxAgeAuthorizationRequest(WebContext, ZonedDateTime) - Method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Is cas authentication old for max age authorization request boolean.
- isCasAuthenticationOldForMaxAgeAuthorizationRequest(WebContext, Authentication) - Method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Is cas authentication old for max age authorization request?
- isCasAuthenticationOldForMaxAgeAuthorizationRequest(WebContext, UserProfile) - Method in class org.apereo.cas.oidc.util.OidcAuthorizationRequestSupport
-
Is cas authentication old for max age authorization request?
- isCascade() - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- isCascade() - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Generically describes if this ticket is linked to all ticket entities
such that for normal CRUD operations, cascades may be required.
- isCaseInsensitive() - Method in class org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalAttributesProperties
-
- isCaseInsensitive() - Method in class org.apereo.cas.configuration.model.core.authentication.RestPrincipalAttributesProperties
-
- isCaseInsensitive() - Method in class org.apereo.cas.configuration.model.core.authentication.ScriptedPrincipalAttributesProperties
-
- isCaseInsensitive() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Is attribute value matching case insensitive?
- isCasProperty(ConfigurationMetadataProperty) - Static method in class org.apereo.cas.metadata.CasConfigurationMetadataRepository
-
Is cas property ?.
- isCheckAll() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isCheckKeyUsage() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isCipherExecutorEnabled() - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
- isCircularRedirectsAllowed() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- isCleanerSupported() - Method in class org.apereo.cas.ticket.registry.DefaultTicketRegistryCleaner
-
Indicates whether the registry supports automated ticket cleanup.
- isClientMode() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- isCollectDnAttribute() - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- isCompleteMatch() - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- isCompress() - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- isConfirmLogout() - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- isConsentApprovalBypassed(J2EContext, OAuthRegisteredService) - Method in class org.apereo.cas.oidc.web.OidcConsentApprovalViewResolver
-
- isConsentApprovalBypassed(J2EContext, OAuthRegisteredService) - Method in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
Is consent approval bypassed?
- isConsentRequired(Service, RegisteredService, Authentication, RequestContext) - Method in class org.apereo.cas.web.flow.CheckConsentRequiredAction
-
Is consent required ?
- isConsentRequiredFor(Service, RegisteredService, Authentication) - Method in interface org.apereo.cas.consent.ConsentEngine
-
Is consent required?
- isConsentRequiredFor(Service, RegisteredService, Authentication) - Method in class org.apereo.cas.consent.DefaultConsentEngine
-
- isCredentialOfType(Class) - Method in class org.apereo.cas.authentication.AuthenticationTransaction
-
Is credential of given type?
- isCredentialProvided() - Method in interface org.apereo.cas.authentication.AuthenticationResult
-
Indicates whether the authentication event
was established as part of user providing credentials.
- isCredentialProvided() - Method in class org.apereo.cas.authentication.DefaultAuthenticationResult
-
- isDaemon() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- isDataSourceProxy() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- isDefaultTypingEnabled() - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationRequestSerializer
-
- isDefaultTypingEnabled() - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
- isDelegationAllowed(TokenDelegationParameters) - Method in class org.apereo.cas.support.x509.X509TokenDelegationHandler
-
- isDeleteWhenExpired() - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- isDeleteWhenExpired() - Method in interface org.apereo.cas.services.RegisteredServiceExpirationPolicy
-
Whether service should be deleted from the registry
if and when expired.
- isDeviceRegisteredFor(String) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseResourceU2FDeviceRepository
-
- isDeviceRegisteredFor(String) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Is registered ?
- isDeviceRegisteredFor(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FInMemoryDeviceRepository
-
- isDeviceRegisteredFor(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FJpaDeviceRepository
-
- isDeviceRegisteredFor(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FMongoDbDeviceRepository
-
- isDeviceRegistrationEnabled() - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- isDisabled() - Method in class org.apereo.cas.configuration.model.core.slo.SloProperties
-
- isDisplayWarningOnMatch() - Method in class org.apereo.cas.authentication.support.OptionalWarningAccountStateHandler
-
- isDisplayWarningOnMatch() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- isDropCollection() - Method in class org.apereo.cas.configuration.model.support.mongo.SingleCollectionMongoDbProperties
-
- isDropCollection() - Method in class org.apereo.cas.configuration.model.support.mongo.ticketregistry.MongoTicketRegistryProperties
-
- isDropDatabase() - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- isDropTablesOnStartup() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- isDynamicallyRegistered() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- isDynamicClientRegistrationRequest(String) - Method in class org.apereo.cas.oidc.web.OidcHandlerInterceptorAdapter
-
Is dynamic client registration request.
- isDynamicMetadataQueryConfigured(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.DynamicMetadataResolver
-
Is dynamic metadata query configured ?
- isEligibleForContextRefresh() - Method in class org.apereo.cas.support.events.config.CasConfigurationModifiedEvent
-
Is eligible for context refresh ?
- isEnabled() - Method in interface org.apereo.cas.CipherExecutor
-
Supports encryption of values.
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.All
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.NotPrevented
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.UniquePrincipal
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.GrouperPrincipalAttributesProperties
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Agent
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.DateTime
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.GeoLocation
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.IpAddress
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.BaseEndpoint
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.RememberMe
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- isEnabled() - Method in class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- isEnabled() - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- isEnabled() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Is enabled boolean.
- isEnabled() - Method in interface org.apereo.cas.services.RegisteredServiceConsentPolicy
-
Indicate whether consent is enabled.
- isEnabled() - Method in class org.apereo.cas.util.cipher.AbstractCipherExecutor
-
- isEnableLookups() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- isEncryptAssertions() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isEncryptIdToken() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- isEncryptionEnabled() - Method in class org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningJwtCryptographyProperties
-
- isEncryptTokens() - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- isEncryptUsername() - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
- isEndpointCapable(MonitorProperties.BaseEndpoint, CasConfigurationProperties) - Static method in class org.apereo.cas.web.BaseCasMvcEndpoint
-
Is endpoint capable ?
- isEnforceRpId() - Method in class org.apereo.cas.configuration.model.support.openid.OpenIdProperties
-
- isEnhanceWithEntryResolver() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- isEternal() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isExcludeDefaultAttributes() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- isExcludeDefaultAttributes() - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- isExcludeUnmappedAttributes() - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- isExpired() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.accesstoken.OAuthAccessTokenExpirationPolicy
-
- isExpired(TicketState) - Method in interface org.apereo.cas.ticket.ExpirationPolicy
-
Method to determine if a Ticket has expired or not, based on the policy.
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.refreshtoken.OAuthRefreshTokenExpirationPolicy
-
- isExpired() - Method in class org.apereo.cas.ticket.registry.EncodedTicket
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.AlwaysExpiresExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.BaseDelegatingExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.HardTimeoutExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.NeverExpiresExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.ThrottledUseAndTimeoutExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.TicketGrantingTicketExpirationPolicy
-
- isExpired(TicketState) - Method in class org.apereo.cas.ticket.support.TimeoutExpirationPolicy
-
- isExpired() - Method in interface org.apereo.cas.ticket.Ticket
-
Determines if the ticket is expired.
- isExpired(X509CRL) - Static method in class org.apereo.cas.util.crypto.CertUtils
-
Determines whether the given CRL is expired by examining the nextUpdate field.
- isExpired(X509CRL, ZonedDateTime) - Static method in class org.apereo.cas.util.crypto.CertUtils
-
Determines whether the given CRL is expired by comparing the nextUpdate field
with a given date.
- isExpiredInternal() - Method in class org.apereo.cas.ticket.AbstractTicket
-
- isExpiredInternal() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
Return if the TGT is expired.
- isExternalGroovyScript(String) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Is external groovy script ?.
- isFailFast() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- isFailFast() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- isFailoverOnAuthenticationFailure() - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- isFailoverOnAuthenticationFailure() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- isFailoverOnException() - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- isFailoverOnException() - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- isFairness() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- isFallbackSystemLocale() - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- isFile(String) - Static method in class org.apereo.cas.util.ResourceUtils
-
Is the resource a file?
- isFollowServiceRedirects() - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- isForceAuth() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- isForceEncoding() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Web
-
- isForceServerMode() - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- isForceSignedLogoutRequests() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Logout
-
- isForceVerification() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- isFromNewLogin() - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- isFromNewLogin() - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- isFromNewLogin() - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- isFromNewLogin() - Method in interface org.apereo.cas.ticket.ServiceTicket
-
Determine if this ticket was created at the same time as a
TicketGrantingTicket.
- isFromNewLogin() - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- isFromNewLogin() - Method in interface org.apereo.cas.validation.Assertion
-
True if the validated ticket was granted in the same transaction as that
in which its grantor GrantingTicket was originally issued.
- isFromNewLogin() - Method in class org.apereo.cas.validation.ImmutableAssertion
-
- isGatewayPresent(RequestContext) - Method in class org.apereo.cas.web.flow.GenerateServiceTicketAction
-
Checks if gateway
is present in the request params.
- isGenDdl() - Method in class org.apereo.cas.configuration.model.support.jpa.DatabaseProperties
-
- isGenerateRefreshToken() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- isGenerateRefreshToken() - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRequestDataHolder
-
- isGeneratingJwt(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is jwt gen.
- isGeneratingKey(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is key gen.
- isGoogleAppsEngine() - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- isGrantType(String, OAuth20GrantTypes) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Check the grant type against an expected grant type.
- isHelp(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is help boolean.
- isHighestRisk() - Method in class org.apereo.cas.api.AuthenticationRiskScore
-
- isHsts() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- isHttpOnly() - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- isIgnoreAuditFailures() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- isIgnoreSslErrors() - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- isImplicit() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- isInitFromJson() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- isInlineGroovyScript(String) - Static method in class org.apereo.cas.util.ScriptingUtils
-
Is inline groovy script ?.
- isInterrupt() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- isIpv4Enabled() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- isIsolateInternalQueries() - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- isJsonFormat() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- isKryoAutoReset() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- isKryoObjectsByReference() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- isKryoRegistrationRequired() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- isLdapConnectionUrl(String) - Static method in class org.apereo.cas.util.LdapUtils
-
Is ldap connection url?.
- isLdapConnectionUrl(URI) - Static method in class org.apereo.cas.util.LdapUtils
-
Is ldap connection url?.
- isLdapConnectionUrl(URL) - Static method in class org.apereo.cas.util.LdapUtils
-
Is ldap connection url?.
- isLifo() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- isLoadBalance() - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- isLoaderAsync() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isLoggedOutAlready() - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
Return if the service is already logged out.
- isLoggedOutAlready() - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
-
Return if the service is already logged out.
- isLowestRisk() - Method in class org.apereo.cas.api.AuthenticationRiskScore
-
- isMailSenderDefined() - Method in class org.apereo.cas.util.io.CommunicationsManager
-
- isMaxPathLengthAllowUnspecified() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isMetadataCriteriaRemoveEmptyEntitiesDescriptors() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isMetadataCriteriaRemoveRolelessEntityDescriptors() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isMetadataFoundForEntityId(MetadataResolverAdapter, String) - Static method in class org.apereo.cas.support.saml.mdui.MetadataUIUtils
-
Is metadata found for entity id ?
- isMetadataMissing() - Method in class org.apereo.cas.support.saml.web.idp.metadata.TemplatedMetadataAndCertificatesGenerationService
-
Is metadata missing?
- isMissingService() - Method in class org.apereo.cas.configuration.model.core.sso.SsoProperties
-
- isMixedModeAuthentication() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- isMulticastEnabled() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- isMultifactorAuthenticationTrustedInScope(RequestContext) - Static method in class org.apereo.cas.trusted.util.MultifactorAuthenticationTrustUtils
-
Is multifactor authentication trusted in scope boolean.
- isNotifyWhenDeleted() - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- isNotifyWhenDeleted() - Method in interface org.apereo.cas.services.RegisteredServiceExpirationPolicy
-
Notify service owners and contacts
when this service is marked as expired.
- isNtlm() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- isNtlm() - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- isNtlmAllowed() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- isOnlyTrackMostRecentSession() - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- ISOStandardDateFormat - Class in org.apereo.cas.util
-
A fast date format based on the ISO-8601 standard.
- ISOStandardDateFormat() - Constructor for class org.apereo.cas.util.ISOStandardDateFormat
-
- isOverride() - Method in class org.apereo.cas.support.events.config.CasConfigurationModifiedEvent
-
- isParticipating(RequestContext) - Method in class org.apereo.cas.interrupt.webflow.InterruptSingleSignOnParticipationStrategy
-
- isParticipating(RequestContext) - Method in class org.apereo.cas.web.flow.DefaultSingleSignOnParticipationStrategy
-
- isParticipating(RequestContext) - Method in interface org.apereo.cas.web.flow.SingleSignOnParticipationStrategy
-
Tries to determine if this request should participate in SSO.
- isPassive() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- isPortAutoIncrement() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- isPrincipalHexSNZeroPadding() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isPrincipalResolutionFailureFatal() - Method in class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- isPrincipalWithDomainName() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- isQueryEnabled() - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- isReady() - Method in class org.apereo.cas.util.io.CopyServletOutputStream
-
- isRedirectSameState() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- isRedirectsEnabled() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- isRefresh() - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- isRefreshConfigurationOnStartup() - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jaas
-
- isReleaseProtocolAttributes() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- isReleaseProtocolAttributes() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties
-
- isRememberMe() - Method in interface org.apereo.cas.authentication.RememberMeCredential
-
Checks if remember-me is enabled.
- isRememberMe() - Method in class org.apereo.cas.authentication.RememberMeUsernamePasswordCredential
-
- isRememberMeAuthentication(Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
- isRememberMeAuthenticationEnabled(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Is remember me authentication enabled ?.
- isRemoveDescendantTickets() - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- isRenew() - Method in class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
Method to determine if we require renew to be true.
- isRenewedAuthn() - Method in class org.apereo.cas.configuration.model.core.sso.SsoProperties
-
- isReplicatePuts() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isReplicatePutsViaCopy() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isReplicateRemovals() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isReplicateUpdates() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isReplicateUpdatesViaCopy() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isRequestAskingForServiceTicket(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.ServiceTicketRequestWebflowEventResolver
-
Is request asking for service ticket?
- isRequireAllAttributes() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- isRequireAllAttributes() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Is require all attributes boolean.
- isRequiredHandlerAuthenticationPolicyEnabled() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- isRequiredModuleAutomated() - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- isRequiredProperty() - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
Gets the value of the property requiredProperty.
- isRequireKeyUsage() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isRequireServiceHeader() - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties.ResourceOwner
-
- isRequireSignedRoot() - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- isRequireValidMetadata() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- isRequireValidMetadata() - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- isResponseType(String, OAuth20ResponseTypes) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Check the response type against an expected response type.
- isReturnNull() - Method in class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- isRiskGreaterThan(double) - Method in class org.apereo.cas.api.AuthenticationRiskScore
-
Is risk greater than the given threshold?
- isRoot() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Convenience method to determine if the TicketGrantingTicket is the root
of the hierarchy of tickets.
- isRoot() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
Return if the TGT has no parent.
- isSatisfiedBy(Authentication) - Method in interface org.apereo.cas.authentication.AuthenticationPolicy
-
Determines whether an authentication event isSatisfiedBy arbitrary security policy.
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.AllAuthenticationPolicy
-
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.AnyAuthenticationPolicy
-
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.GroovyScriptAuthenticationPolicy
-
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.NotPreventedAuthenticationPolicy
-
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicy
-
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.RestfulAuthenticationPolicy
-
- isSatisfiedBy(Authentication) - Method in class org.apereo.cas.authentication.policy.UniquePrincipalAuthenticationPolicy
-
- isSatisfiedBy(Assertion, HttpServletRequest) - Method in class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
- isSatisfiedBy(Assertion, HttpServletRequest) - Method in interface org.apereo.cas.validation.CasProtocolValidationSpecification
-
Is satisfied?
- isSatisfiedByInternal(Assertion) - Method in class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
Template method to allow for additional checks by subclassed methods
without needing to call super.isSatisfiedBy(...).
- isSatisfiedByInternal(Assertion) - Method in class org.apereo.cas.validation.Cas10ProtocolValidationSpecification
-
- isSatisfiedByInternal(Assertion) - Method in class org.apereo.cas.validation.Cas20ProtocolValidationSpecification
-
- isSatisfiedByInternal(Assertion) - Method in class org.apereo.cas.validation.Cas20WithoutProxyingValidationSpecification
-
- isSecure() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- isSecure() - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- isSecure() - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- isSecurityQuestionsEnabled() - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- isSend401OnAuthenticationFailure() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- isSensitive() - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.BaseEndpoint
-
- isServiceAccessAllowed() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- isServiceAccessAllowed() - Method in interface org.apereo.cas.services.RegisteredServiceAccessStrategy
-
Verify is the service is enabled and recognized by CAS.
- isServiceAccessAllowed() - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
- isServiceAccessAllowedForSso() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- isServiceAccessAllowedForSso() - Method in interface org.apereo.cas.services.RegisteredServiceAccessStrategy
-
Assert that the service can participate in sso.
- isShared() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isShell(String[]) - Static method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is shell boolean.
- isShouldOptimize() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- isShowSql() - Method in class org.apereo.cas.configuration.model.support.jpa.DatabaseProperties
-
- isShuffleReplicas() - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- isSignAssertions() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- isSignAssertions() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSignError() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- isSignIdToken() - Method in class org.apereo.cas.services.OidcRegisteredService
-
- isSignResponses() - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- isSignResponses() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSingleLogoutCallbacksDisabled() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Logout
-
- isSingleRow() - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- isSingleton() - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettingsFactory
-
- isSingleton() - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- isSingleton() - Method in class org.apereo.cas.web.SimpleUrlValidatorFactoryBean
-
- isSkipGeneratingAssertionNameId() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSkipGeneratingSubjectConfirmationInResponseTo() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSkipGeneratingSubjectConfirmationNotBefore() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSkipGeneratingSubjectConfirmationNotOnOrAfter() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSkipGeneratingSubjectConfirmationRecipient() - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- isSkippingBanner(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is skipping banner boolean.
- isSkippingBanner(Environment) - Static method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is skipping banner boolean.
- isSmsSenderDefined() - Method in class org.apereo.cas.util.io.CommunicationsManager
-
- isSocketKeepAlive() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- isSslEnabled() - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- isSsoEnabled() - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- isSsoEnabled() - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Is sso enabled boolean.
- isStorage() - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- isStrictMatch(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is strict match boolean.
- isSubtreeSearch() - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- isSubtreeSearch() - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- isSubtreeSearch() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- issueAuthenticationRequestRedirect(Pair<? extends SignableSAMLObject, MessageContext>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Redirect request for authentication.
- issueLength - Variable in class org.apereo.cas.support.saml.web.view.AbstractSaml10ResponseView
-
Assertion validity period length.
- isSummary(CommandLine) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Is summary boolean.
- isSupportedBrowser(String) - Method in class org.apereo.cas.web.flow.SpnegoNegociateCredentialsAction
-
Checks if is supported browser.
- isSupportedProtocol(String) - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
Is supported protocol?
- isSurrogateAuthenticationSession(Map<String, Object>) - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
Is surrogate authentication session?.
- isSurrogateEnabled() - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
- isSuspension() - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- isSynchronousWrites() - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- isTcpipEnabled() - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- isTestOnBorrow() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- isTestOnCreate() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- isTestOnReturn() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- isTestWhileIdle() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- isThrowOnFetchFailure() - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- isTicketAuthenticityVerified(String) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Verify the ticket id received is actually legitimate
before contacting downstream systems to find and process it.
- isTicketidSaml2() - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- isTrackConfigurationModifications() - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- isTrackGeolocation() - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- isTrustedDeviceEnabled() - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- isTrustedDeviceEnabled() - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- isTrustedDeviceEnabled() - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- isTrustedDeviceEnabled() - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- isTryAll() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Any
-
- isTryAll() - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- isTypedIdUsed() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- isUsagePolicyAcceptedBy(Principal) - Method in class org.apereo.cas.aup.AbstractPrincipalAttributeAcceptableUsagePolicyRepository
-
- isUseAttributeFriendlyName() - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- isUseCodeMessage() - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- isUseFriendlyName() - Method in class org.apereo.cas.support.saml.services.MetadataRequestedAttributesAttributeReleasePolicy
-
- isUseGzip() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- isUseNagleAlgorithm() - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- isUseNonce() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- isUsePool() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- isUseReaper() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- isUseServerHostAddress() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- isUseSingleLine() - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- isUseSsl() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- isUseSsl() - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- isUseStartTls() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- isUseSubjectCredsOnly() - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- isUseTcpKeepAlive() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- isUseThrottleRetries() - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- isV3ForwardCompatible() - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- isValid() - Method in class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
- isValid() - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- isValid() - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenCredential
-
- isValid(String, String) - Method in class org.apereo.cas.adaptors.yubikey.DefaultYubiKeyAccountValidator
-
- isValid(String, String) - Method in interface org.apereo.cas.adaptors.yubikey.YubiKeyAccountValidator
-
Is account/device valid ?.
- isValid() - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyCredential
-
- isValid() - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
Check whether the geolocation contains enough data to proceed.
- isValid(UsernamePasswordCredential, PasswordChangeBean) - Method in interface org.apereo.cas.pm.PasswordValidationService
-
Validate password.
- isValid(String, String, long) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
isValid validates the credential.
- isValid(String) - Method in class org.apereo.cas.web.SimpleUrlValidator
-
- isValid(String) - Method in interface org.apereo.cas.web.UrlValidator
-
Checks if a field has a valid url address.
- isValidateOnCheckout() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- isValidatePeriodically() - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- isValidDomain(String) - Method in class org.apereo.cas.web.SimpleUrlValidator
-
- isValidDomain(String) - Method in interface org.apereo.cas.web.UrlValidator
-
Checks if a field has a valid domain.
- isValidEndPoint(String) - Method in interface org.apereo.cas.util.http.HttpClient
-
Make a synchronous HTTP(S) call to ensure that the url is reachable.
- isValidEndPoint(URL) - Method in interface org.apereo.cas.util.http.HttpClient
-
Make a synchronous HTTP(S) call to ensure that the url is reachable.
- isValidEndPoint(String) - Method in class org.apereo.cas.util.http.SimpleHttpClient
-
- isValidEndPoint(URL) - Method in class org.apereo.cas.util.http.SimpleHttpClient
-
- isValidFor(Service) - Method in class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
- isValidFor(Service) - Method in class org.apereo.cas.ticket.code.OAuthCodeImpl
-
- isValidFor(Service) - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- isValidFor(Service) - Method in interface org.apereo.cas.ticket.ServiceTicket
-
Attempts to ensure that the service specified matches the service associated with the ticket.
- isValidFor(Service) - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
Attempts to ensure that the service specified matches the service associated with the ticket.
- isValidRegex(String) - Static method in class org.apereo.cas.util.RegexUtils
-
Check to see if the specified pattern is a valid regular expression.
- isValidSecurityQuestionAnswer(String, String, String, String) - Method in interface org.apereo.cas.pm.PasswordManagementService
-
Checks a security questions answer.
- isWantAssertionsSigned() - Method in class org.apereo.cas.support.saml.services.idp.metadata.SamlRegisteredServiceServiceProviderMetadataFacade
-
- isWantsAssertionsSigned() - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- isWarnAll() - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- isWatcherEnabled() - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- isXcontent() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- isXframe() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- isXss() - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- isYubiKeyRegisteredFor(String) - Method in class org.apereo.cas.adaptors.yubikey.dao.JpaYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.dao.JpaYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String) - Method in class org.apereo.cas.adaptors.yubikey.dao.MongoDbYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.dao.MongoDbYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.registry.OpenYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String) - Method in class org.apereo.cas.adaptors.yubikey.registry.OpenYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String) - Method in class org.apereo.cas.adaptors.yubikey.registry.WhitelistYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.registry.WhitelistYubiKeyAccountRegistry
-
- isYubiKeyRegisteredFor(String, String) - Method in interface org.apereo.cas.adaptors.yubikey.YubiKeyAccountRegistry
-
Determines whether the registered
YubiKey public id is allowed for the uid
received.
- isYubiKeyRegisteredFor(String) - Method in interface org.apereo.cas.adaptors.yubikey.YubiKeyAccountRegistry
-
Is yubi key registered for boolean.
- PAC4J_URLS - Static variable in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
All the urls and names of the pac4j clients.
- Pac4jAuditablePrincipalResolver - Class in org.apereo.cas.mgmt.services.audit
-
Principal resolver for inspektr based on pac4j.
- Pac4jAuditablePrincipalResolver() - Constructor for class org.apereo.cas.mgmt.services.audit.Pac4jAuditablePrincipalResolver
-
- Pac4jAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.support.pac4j.config.support.authentication
-
- Pac4jAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.support.pac4j.config.support.authentication.Pac4jAuthenticationEventExecutionPlanConfiguration
-
- pac4jAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.support.pac4j.config.support.authentication.Pac4jAuthenticationEventExecutionPlanConfiguration
-
- Pac4jCasProperties - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jCasProperties() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- Pac4jDelegatedAuthenticationConfiguration - Class in org.apereo.cas.support.pac4j.config
-
- Pac4jDelegatedAuthenticationConfiguration() - Constructor for class org.apereo.cas.support.pac4j.config.Pac4jDelegatedAuthenticationConfiguration
-
- pac4jErrorViewResolver() - Method in class org.apereo.cas.web.flow.config.Pac4jWebflowConfiguration
-
- Pac4jErrorViewResolver - Class in org.apereo.cas.web.flow
-
- Pac4jErrorViewResolver() - Constructor for class org.apereo.cas.web.flow.Pac4jErrorViewResolver
-
- Pac4jGenericClientProperties - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jGenericClientProperties() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- Pac4jOAuth20Properties - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jOAuth20Properties() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- Pac4jOidcProperties - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jOidcProperties() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- Pac4jProperties - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- Pac4jProperties.Bitbucket - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Dropbox - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Facebook - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Foursquare - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Github - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Google - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.LinkedIn - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Orcid - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Paypal - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Twitter - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.WindowsLive - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Wordpress - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jProperties.Yahoo - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jSamlProperties - Class in org.apereo.cas.configuration.model.support.pac4j
-
- Pac4jSamlProperties() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- Pac4jUtils - Class in org.apereo.cas.util
-
- Pac4jWebflowConfiguration - Class in org.apereo.cas.web.flow.config
-
- Pac4jWebflowConfiguration() - Constructor for class org.apereo.cas.web.flow.config.Pac4jWebflowConfiguration
-
- pac4jWebflowConfigurer() - Method in class org.apereo.cas.web.flow.config.Pac4jWebflowConfiguration
-
- Pac4jWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- Pac4jWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, FlowDefinitionRegistry, Action, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.Pac4jWebflowConfigurer
-
- PairwiseOidcRegisteredServiceUsernameAttributeProvider - Class in org.apereo.cas.services
-
- PairwiseOidcRegisteredServiceUsernameAttributeProvider() - Constructor for class org.apereo.cas.services.PairwiseOidcRegisteredServiceUsernameAttributeProvider
-
- PARAMETER_ENTITY_ID - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Parameter representing entity id.
- PARAMETER_FORMAT - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the format parameter in the request.
- PARAMETER_GATEWAY - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the gateway parameter in the request.
- PARAMETER_METHOD - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the method parameter in the request.
- PARAMETER_NAME_TOKEN - Static variable in class org.apereo.cas.pm.web.flow.actions.SendPasswordResetInstructionsAction
-
Param name for the token.
- PARAMETER_NAME_TOKEN - Static variable in interface org.apereo.cas.token.TokenConstants
-
Token parameter passed to the request.
- PARAMETER_PROXY_CALLBACK_URL - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the proxy callback url parameter in the request.
- PARAMETER_PROXY_GRANTING_TICKET - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the pgt parameter in the request.
- PARAMETER_PROXY_GRANTING_TICKET_ID - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the pgtId parameter in the request.
- PARAMETER_PROXY_GRANTING_TICKET_IOU - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the pgtIou parameter in the request.
- PARAMETER_PROXY_GRANTING_TICKET_URL - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the pgtUrl parameter in the request.
- PARAMETER_RENEW - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the renew parameter in the request.
- PARAMETER_SAML_RELAY_STATE - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Constant representing the saml relay state.
- PARAMETER_SAML_REQUEST - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Constant representing the saml request.
- PARAMETER_SAML_RESPONSE - Static variable in interface org.apereo.cas.support.saml.SamlProtocolConstants
-
Constant representing the saml response.
- PARAMETER_SERVICE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the service parameter in the request.
- PARAMETER_TARGET_SERVICE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the targetService parameter in the request.
- PARAMETER_TICKET - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the ticket parameter in the request.
- PARAMETER_TICKET_GRANTING_TICKET_ID - Static variable in class org.apereo.cas.web.support.WebUtils
-
Ticket-granting ticket id parameter used in various flow scopes.
- parse(String[]) - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Parse command line.
- parseRealm(Map<String, Object>) - Method in class org.apereo.cas.support.realm.UriRealmParser
-
- parseRequestScopes(J2EContext) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Parse request scopes set.
- parseRequestScopes(HttpServletRequest) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Parse request scopes set.
- parserPool() - Method in class org.apereo.cas.config.CoreSamlConfiguration
-
- parserPool - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The Parser pool.
- parseToken(String) - Method in class org.apereo.cas.pm.BasePasswordManagementService
-
- parseToken(String) - Method in interface org.apereo.cas.pm.PasswordManagementService
-
Parse token string.
- passThroughController() - Method in class org.apereo.cas.config.CasApplicationContextConfiguration
-
- PASSWORD - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The client password.
- PASSWORD_UPDATE_SUCCESS - Static variable in class org.apereo.cas.pm.web.flow.actions.PasswordChangeAction
-
Password Update Success event.
- passwordChangeAction() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- PasswordChangeAction - Class in org.apereo.cas.pm.web.flow.actions
-
- PasswordChangeAction(PasswordManagementService, PasswordValidationService) - Constructor for class org.apereo.cas.pm.web.flow.actions.PasswordChangeAction
-
- PasswordChangeBean - Class in org.apereo.cas.pm
-
- PasswordChangeBean() - Constructor for class org.apereo.cas.pm.PasswordChangeBean
-
- passwordChangeService() - Method in class org.apereo.cas.config.pm.JdbcPasswordManagementConfiguration
-
- passwordChangeService() - Method in class org.apereo.cas.config.pm.LdapPasswordManagementConfiguration
-
- passwordChangeService() - Method in class org.apereo.cas.config.pm.RestPasswordManagementConfiguration
-
- passwordChangeService() - Method in class org.apereo.cas.pm.config.PasswordManagementConfiguration
-
- PasswordEncoderProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- PasswordEncoderProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- PasswordEncoderProperties.PasswordEncoderTypes - Enum in org.apereo.cas.configuration.model.core.authentication
-
- PasswordEncoderUtils - Class in org.apereo.cas.authentication.support.password
-
- PasswordExpiringWarningMessageDescriptor - Class in org.apereo.cas.authentication.support.password
-
Message conveying account password expiration warning details.
- PasswordExpiringWarningMessageDescriptor(String, long) - Constructor for class org.apereo.cas.authentication.support.password.PasswordExpiringWarningMessageDescriptor
-
Creates a new instance.
- passwordFieldName - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
The Password field name.
- passwordManagementCipherExecutor() - Method in class org.apereo.cas.pm.config.PasswordManagementConfiguration
-
- PasswordManagementConfiguration - Class in org.apereo.cas.pm.config
-
- PasswordManagementConfiguration() - Constructor for class org.apereo.cas.pm.config.PasswordManagementConfiguration
-
- PasswordManagementProperties - Class in org.apereo.cas.configuration.model.support.pm
-
- PasswordManagementProperties() - Constructor for class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- PasswordManagementProperties.Jdbc - Class in org.apereo.cas.configuration.model.support.pm
-
- PasswordManagementProperties.Json - Class in org.apereo.cas.configuration.model.support.pm
-
- PasswordManagementProperties.Ldap - Class in org.apereo.cas.configuration.model.support.pm
-
- PasswordManagementProperties.Reset - Class in org.apereo.cas.configuration.model.support.pm
-
- PasswordManagementProperties.Rest - Class in org.apereo.cas.configuration.model.support.pm
-
- PasswordManagementService - Interface in org.apereo.cas.pm
-
- PasswordManagementWebflowConfiguration - Class in org.apereo.cas.pm.config
-
- PasswordManagementWebflowConfiguration() - Constructor for class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- passwordManagementWebflowConfigurer() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- PasswordManagementWebflowConfigurer - Class in org.apereo.cas.pm.web.flow
-
- PasswordManagementWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties, Action) - Constructor for class org.apereo.cas.pm.web.flow.PasswordManagementWebflowConfigurer
-
- PasswordPolicyConfiguration - Class in org.apereo.cas.authentication.support.password
-
Container for password policy configuration.
- PasswordPolicyConfiguration(PasswordPolicyProperties) - Constructor for class org.apereo.cas.authentication.support.password.PasswordPolicyConfiguration
-
- passwordPolicyHandlingStrategy - Variable in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Decide how to execute password policy handling, if at all.
- PasswordPolicyProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
Configuration properties class for password.policy.
- PasswordPolicyProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- PasswordPolicyProperties.Groovy - Class in org.apereo.cas.configuration.model.core.authentication
-
- PasswordPolicyProperties.PasswordPolicyHandlingOptions - Enum in org.apereo.cas.configuration.model.core.authentication
-
- passwordResetHandlerAdapter() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- PasswordResetTokenCipherExecutor - Class in org.apereo.cas.pm
-
- PasswordResetTokenCipherExecutor(String, String, String) - Constructor for class org.apereo.cas.pm.PasswordResetTokenCipherExecutor
-
Instantiates a new pm cipher executor.
- passwordValidationService() - Method in class org.apereo.cas.pm.config.PasswordManagementConfiguration
-
- PasswordValidationService - Interface in org.apereo.cas.pm
-
- PathWatcherService - Class in org.apereo.cas.util.io
-
- PathWatcherService(File, Consumer<File>) - Constructor for class org.apereo.cas.util.io.PathWatcherService
-
- PathWatcherService(File, Consumer<File>, Consumer<File>, Consumer<File>) - Constructor for class org.apereo.cas.util.io.PathWatcherService
-
- PathWatcherService(Path, Consumer<File>, Consumer<File>, Consumer<File>) - Constructor for class org.apereo.cas.util.io.PathWatcherService
-
Instantiates a new Json service registry config watcher.
- PathWatcherService(Path, Consumer<File>, Consumer<File>, Consumer<File>, long) - Constructor for class org.apereo.cas.util.io.PathWatcherService
-
Instantiates a new Json service registry config watcher.
- PatternMatchingEntityIdAttributeReleasePolicy - Class in org.apereo.cas.support.saml.services
-
- PatternMatchingEntityIdAttributeReleasePolicy() - Constructor for class org.apereo.cas.support.saml.services.PatternMatchingEntityIdAttributeReleasePolicy
-
- Paypal() - Constructor for class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Paypal
-
- performBackChannelLogout(LogoutRequest) - Method in class org.apereo.cas.logout.DefaultSingleLogoutServiceMessageHandler
-
Log out of a service through back channel.
- performGenerationSteps() - Method in interface org.apereo.cas.support.saml.web.idp.metadata.SamlIdpMetadataAndCertificatesGenerationService
-
Perform the metadata generation steps.
- performGenerationSteps() - Method in class org.apereo.cas.support.saml.web.idp.metadata.TemplatedMetadataAndCertificatesGenerationService
-
- performLdapSearch(String) - Method in class org.apereo.cas.adaptors.x509.authentication.ldap.LdaptiveResourceCRLFetcher
-
Executes an LDAP search against the supplied URL.
- performLogout(TicketGrantingTicket) - Method in class org.apereo.cas.logout.DefaultLogoutManager
-
Perform a back channel logout for a given ticket granting ticket and returns all the logout requests.
- performLogout(TicketGrantingTicket) - Method in interface org.apereo.cas.logout.LogoutManager
-
Perform a back channel logout for a given ticket granting ticket and returns all the logout requests.
- persistenceExceptionTranslationPostProcessor() - Method in class org.apereo.cas.config.GoogleAuthenticatorMongoDbConfiguration
-
- persistenceExceptionTranslationPostProcessor() - Method in class org.apereo.cas.config.MongoDbEventsConfiguration
-
- persistenceExceptionTranslationPostProcessor() - Method in class org.apereo.cas.config.MongoDbYubiKeyConfiguration
-
- persistenceMfaTrustedAuthnExceptionTranslationPostProcessor() - Method in class org.apereo.cas.trusted.config.MongoDbMultifactorAuthenticationTrustConfiguration
-
- PersistentIdGenerator - Interface in org.apereo.cas.authentication.principal
-
Generates a unique consistent Id based on the principal.
- PersonAttributesConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.PersonAttributesConverter
-
- personDirectoryAttributeResolutionController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- PersonDirectoryAttributeResolutionController - Class in org.apereo.cas.web.report
-
- PersonDirectoryAttributeResolutionController(CasConfigurationProperties, ServicesManager, AuthenticationSystemSupport, PrincipalResolver, ServiceFactory<WebApplicationService>, PrincipalFactory, View, View, View, View) - Constructor for class org.apereo.cas.web.report.PersonDirectoryAttributeResolutionController
-
- PersonDirectoryPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
-
- PersonDirectoryPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- PersonDirectoryPrincipalResolver(IPersonAttributeDao, String) - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- PersonDirectoryPrincipalResolver(IPersonAttributeDao) - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- PersonDirectoryPrincipalResolver(boolean, String) - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- PersonDirectoryPrincipalResolver(IPersonAttributeDao, PrincipalFactory, boolean, String) - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- PersonDirectoryPrincipalResolver(IPersonAttributeDao, PrincipalFactory, boolean, PrincipalNameTransformer, String) - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- personDirectoryPrincipalResolver(PrincipalFactory) - Method in class org.apereo.cas.config.CasCoreAuthenticationPrincipalConfiguration
-
- personDirectoryPrincipalResolver(IPersonAttributeDao, PrincipalFactory) - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- PersonDirectoryPrincipalResolverProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
Configuration properties class for cas.principal.resolver.persondir.
- PersonDirectoryPrincipalResolverProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- ping() - Method in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
- ping() - Method in interface org.apereo.cas.adaptors.duo.authn.DuoSecurityAuthenticationService
-
Ping provider.
- PolicyBasedAuthenticationManager - Class in org.apereo.cas.authentication
-
- PolicyBasedAuthenticationManager(AuthenticationEventExecutionPlan, AuthenticationHandlerResolver, Collection<AuthenticationPolicy>) - Constructor for class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Creates a new authentication manager with a map of authentication handlers to the principal resolvers that
should be used upon successful authentication if no principal is resolved by the authentication handler.
- PolicyBasedAuthenticationManager(AuthenticationEventExecutionPlan, AuthenticationHandlerResolver, Collection<AuthenticationPolicy>, boolean) - Constructor for class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Instantiates a new Policy based authentication manager.
- PolicyBasedAuthenticationManager(AuthenticationEventExecutionPlan, ServicesManager, Collection<AuthenticationPolicy>) - Constructor for class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Instantiates a new Policy based authentication manager.
- PolicyBasedAuthenticationManager(AuthenticationEventExecutionPlan, ServicesManager) - Constructor for class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Instantiates a new Policy based authentication manager.
- PolicyBasedAuthenticationManager(AuthenticationEventExecutionPlan, ServicesManager, AuthenticationPolicy) - Constructor for class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
- Pool() - Constructor for class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- pooledConnectionFactoryMonitorExecutorService() - Method in class org.apereo.cas.monitor.config.LdapMonitorConfiguration
-
- pooledJdbcMonitorExecutorService() - Method in class org.apereo.cas.monitor.config.CasJdbcMonitorConfiguration
-
- pooledLdapConnectionFactoryMonitor(ExecutorService) - Method in class org.apereo.cas.monitor.config.LdapMonitorConfiguration
-
- PooledLdapConnectionFactoryMonitor - Class in org.apereo.cas.monitor
-
Monitors an ldaptive PooledConnectionFactory
.
- PooledLdapConnectionFactoryMonitor(ExecutorService, int, PooledConnectionFactory, Validator<Connection>) - Constructor for class org.apereo.cas.monitor.PooledLdapConnectionFactoryMonitor
-
Creates a new instance that monitors the given pooled connection factory.
- pooledRegisteredServiceHazelcastExecutorService() - Method in class org.apereo.cas.config.CasServicesStreamingHazelcastConfiguration
-
- PoolStatus - Class in org.apereo.cas.monitor
-
Describes the status of a resource pool.
- PoolStatus(StatusCode, String, int, int) - Constructor for class org.apereo.cas.monitor.PoolStatus
-
Creates a new status object with the given code.
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationMetaDataPopulator
-
Adds authentication metadata attributes on successful authentication of the given credential.
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.AuthenticationContextAttributeMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.AuthenticationCredentialTypeMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.RememberMeAuthenticationMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.SuccessfulHandlerMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.SecurityTokenServiceAuthenticationMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.SurrogateAuthenticationMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.support.pac4j.authentication.ClientAuthenticationMetaDataPopulator
-
- populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
- populateAuthenticationMetadataAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Populate authentication metadata attributes.
- postAuthenticate(Credential, HandlerResult) - Method in interface org.apereo.cas.authentication.PrePostAuthenticationHandler
-
Template method to perform arbitrary post-authentication actions.
- postAuthenticate(Credential, HandlerResult) - Method in class org.apereo.cas.token.authentication.TokenAuthenticationHandler
-
- postConstruct() - Method in class org.apereo.cas.support.saml.web.idp.metadata.SamlMetadataController
-
Post constructor placeholder for additional
extensions.
- postHandle(HttpServletRequest, HttpServletResponse, Object, ModelAndView) - Method in class org.apereo.cas.config.CasSecurityContextConfiguration.CasAdminStatusInterceptor
-
- postHandle(HttpServletRequest, HttpServletResponse, Object, ModelAndView) - Method in class org.apereo.cas.mgmt.authentication.CasManagementSecurityInterceptor
-
- postHandle(HttpServletRequest, HttpServletResponse, Object, ModelAndView) - Method in class org.apereo.cas.web.pac4j.CasSecurityInterceptor
-
- postHandle(HttpServletRequest, HttpServletResponse, Object, ModelAndView) - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- postHandle(HttpServletRequest, HttpServletResponse, Object, ModelAndView) - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
- postLoad() - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Initializes the registered service with default values
for fields that are unspecified.
- postLoad() - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
Post load, after having loaded the bean via JPA, etc.
- postLoad() - Method in class org.apereo.cas.services.OidcRegisteredService
-
Initializes the registered service with default values
for fields that are unspecified.
- postLoad() - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
Post load processing, once the service is located via JPA.
- preAuthenticate(Credential) - Method in interface org.apereo.cas.authentication.PrePostAuthenticationHandler
-
Template method to perform arbitrary pre-authentication actions.
- predicatedPrincipalAttributeMultifactorAuthenticationPolicyEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- PredicatedPrincipalAttributeMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- PredicatedPrincipalAttributeMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.PredicatedPrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- PREFIX - Static variable in class org.apereo.cas.configuration.CasConfigurationProperties
-
Prefix used for all CAS-specific settings.
- PREFIX - Static variable in interface org.apereo.cas.ticket.accesstoken.AccessToken
-
The prefix for access tokens.
- PREFIX - Static variable in interface org.apereo.cas.ticket.artifact.SamlArtifactTicket
-
The ticket prefix.
- PREFIX - Static variable in interface org.apereo.cas.ticket.code.OAuthCode
-
The prefix for OAuth codes.
- PREFIX - Static variable in interface org.apereo.cas.ticket.query.SamlAttributeQueryTicket
-
The ticket prefix.
- PREFIX - Static variable in interface org.apereo.cas.ticket.refreshtoken.RefreshToken
-
The prefix for refresh tokens.
- PREFIX - Static variable in interface org.apereo.cas.ticket.SecurityTokenTicket
-
Ticket Prefix.
- PREFIX - Static variable in interface org.apereo.cas.ticket.ServiceTicket
-
Prefix generally applied to unique ids generated
by UniqueTicketIdGenerator.
- PREFIX - Static variable in interface org.apereo.cas.ticket.TicketGrantingTicket
-
The prefix to use when generating an id for a Ticket Granting Ticket.
- PrefixSuffixPrincipalNameTransformer - Class in org.apereo.cas.util.transforms
-
Transform the user id by adding a prefix or suffix.
- PrefixSuffixPrincipalNameTransformer() - Constructor for class org.apereo.cas.util.transforms.PrefixSuffixPrincipalNameTransformer
-
Instantiates a new Prefix suffix principal name transformer.
- PrefixSuffixPrincipalNameTransformer(String, String) - Constructor for class org.apereo.cas.util.transforms.PrefixSuffixPrincipalNameTransformer
-
- preHandle(HttpServletRequest, HttpServletResponse, Object) - Method in class org.apereo.cas.config.CasSecurityContextConfiguration.CasAdminStatusInterceptor
-
- preHandle(HttpServletRequest, HttpServletResponse, Object) - Method in class org.apereo.cas.oidc.web.OidcHandlerInterceptorAdapter
-
- preHandle(HttpServletRequest, HttpServletResponse, Object) - Method in class org.apereo.cas.oidc.web.OidcSecurityInterceptor
-
- preHandle(HttpServletRequest, HttpServletResponse, Object) - Method in class org.apereo.cas.support.oauth.web.OAuth20HandlerInterceptorAdapter
-
- preHandle(HttpServletRequest, HttpServletResponse, Object) - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
- preHandle(HttpServletRequest, HttpServletResponse, Object) - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
- prepareApprovalViewModel(Map<String, Object>, J2EContext, OAuthRegisteredService) - Method in class org.apereo.cas.oidc.web.OidcConsentApprovalViewResolver
-
- prepareApprovalViewModel(Map<String, Object>, J2EContext, OAuthRegisteredService) - Method in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
Prepare approval view model.
- prepareClasspathResourceIfNeeded(Resource) - Static method in class org.apereo.cas.util.ResourceUtils
-
Prepare classpath resource if needed file.
- prepareClasspathResourceIfNeeded(Resource, boolean, String) - Static method in class org.apereo.cas.util.ResourceUtils
-
If the provided resource is a classpath resource, running inside an embedded container,
and if the container is running in a non-exploded form, classpath resources become non-accessible.
- prepareConnectionFactory(String) - Method in class org.apereo.cas.adaptors.x509.authentication.ldap.LdaptiveResourceCRLFetcher
-
Prepare a new LDAP connection.
- prepareConsentForRequestContext(RequestContext) - Method in class org.apereo.cas.web.flow.AbstractConsentAction
-
Prepare consent for request context.
- prepareDuoWebLoginFormAction() - Method in class org.apereo.cas.adaptors.duo.config.DuoSecurityAuthenticationEventExecutionPlanConfiguration
-
- PrepareDuoWebLoginFormAction - Class in org.apereo.cas.adaptors.duo.web.flow.action
-
- PrepareDuoWebLoginFormAction(VariegatedMultifactorAuthenticationProvider) - Constructor for class org.apereo.cas.adaptors.duo.web.flow.action.PrepareDuoWebLoginFormAction
-
- prepareEndpointURLSchemeSecurityHandler(MessageContext<T>) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Prepare endpoint url scheme security handler.
- PrepareForGraphicalAuthenticationAction - Class in org.apereo.cas.web.flow
-
- PrepareForGraphicalAuthenticationAction(ServicesManager) - Constructor for class org.apereo.cas.web.flow.PrepareForGraphicalAuthenticationAction
-
- prepareForLoginPage(RequestContext) - Method in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
Prepare the data for the login page.
- prepareForTicketValidation(HttpServletRequest, WebApplicationService, String) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Prepare for ticket validation.
- prepareForTicketValidation(HttpServletRequest, WebApplicationService, String) - Method in class org.apereo.cas.web.LegacyValidateController
-
- prepareForTicketValidation(HttpServletRequest, WebApplicationService, String) - Method in class org.apereo.cas.web.ServiceValidateController
-
- prepareInterruptViewAction() - Method in class org.apereo.cas.config.CasInterruptWebflowConfiguration
-
- PrepareInterruptViewAction - Class in org.apereo.cas.interrupt.webflow.actions
-
- PrepareInterruptViewAction() - Constructor for class org.apereo.cas.interrupt.webflow.actions.PrepareInterruptViewAction
-
- prepareLogEvent(LogEvent) - Static method in class org.apereo.cas.logging.LoggingUtils
-
Prepare log event log event.
- prepareMergedOutputModel(Map<String, Object>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.services.web.view.AbstractDelegatingCasView
-
Prepare merged output model before final rendering.
- prepareMergedOutputModel(Map<String, Object>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.view.Cas20ResponseView
-
- prepareMergedOutputModel(Map<String, Object>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.view.Cas30JsonResponseView
-
- prepareMergedOutputModel(Map<String, Object>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.view.Cas30ResponseView
-
- prepareNameIdAttribute(Object, String, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Prepare name id attribute id p attribute.
- prepareNameIdEncoder(RequestAbstractType, String, IdPAttribute, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Prepare name id encoder saml 2 string name id encoder.
- prepareOutboundContext(T, SamlRegisteredServiceServiceProviderMetadataFacade, MessageContext<T>, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Prepare outbound context.
- preparePeerEntitySamlEndpointContext(MessageContext, SamlRegisteredServiceServiceProviderMetadataFacade, String) - Static method in class org.apereo.cas.support.saml.SamlIdPUtils
-
Prepare peer entity saml endpoint.
- prepareResponse(Response, Map<String, Object>) - Method in class org.apereo.cas.support.saml.web.view.AbstractSaml10ResponseView
-
Subclasses must implement this method by adding child elements (status, assertion, etc) to
the given empty SAML 1 response message.
- prepareResponse(Response, Map<String, Object>) - Method in class org.apereo.cas.support.saml.web.view.Saml10FailureResponseView
-
- prepareResponse(Response, Map<String, Object>) - Method in class org.apereo.cas.support.saml.web.view.Saml10SuccessResponseView
-
- prepareSamlOutboundDestinationHandler(MessageContext<T>) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Prepare saml outbound destination handler.
- prepareSamlOutboundProtocolMessageSigningHandler(MessageContext<T>) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Prepare saml outbound protocol message signing handler.
- prepareSecurityParametersContext(SamlRegisteredServiceServiceProviderMetadataFacade, MessageContext<T>, SamlRegisteredService) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlObjectSigner
-
Prepare security parameters context.
- PrePostAuthenticationHandler - Interface in org.apereo.cas.authentication
-
- prepScheduledAnnotationBeanPostProcessor(ApplicationContext) - Static method in class org.apereo.cas.util.SchedulingUtils
-
Gets string value resolver.
- preventCaching(HttpServletResponse) - Method in class org.apereo.cas.web.flow.AbstractLogoutAction
-
Prevent caching by adding the appropriate headers.
- PreventedException - Exception in org.apereo.cas.authentication
-
Describes an error condition where authentication was prevented for some reason, e.g.
- PreventedException(Throwable) - Constructor for exception org.apereo.cas.authentication.PreventedException
-
Creates a new instance with the exception that prevented authentication.
- PreventedException(String, Throwable) - Constructor for exception org.apereo.cas.authentication.PreventedException
-
Creates a new instance with an explanatory message and the exception that prevented authentication.
- PrimaryGroupIdSearchEntryHandlersProperties - Class in org.apereo.cas.configuration.model.support.ldap
-
- PrimaryGroupIdSearchEntryHandlersProperties() - Constructor for class org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties
-
- Principal - Interface in org.apereo.cas.authentication.principal
-
Generic concept of an authenticated thing.
- PRINCIPAL_ID_PARAM - Static variable in class org.apereo.cas.support.events.dao.AbstractCasEventRepository
-
The constant PRINCIPAL_ID_PARAM.
- principalAttributeAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- principalAttributeMap - Variable in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Mapping of LDAP attribute name to principal attribute name.
- PrincipalAttributeMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- PrincipalAttributeMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- principalAttributeName - Variable in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Optional principal attribute name.
- PrincipalAttributeRegisteredServiceUsernameProvider - Class in org.apereo.cas.services
-
Determines the username for this registered service based on a principal attribute.
- PrincipalAttributeRegisteredServiceUsernameProvider(String) - Constructor for class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
Instantiates a new default registered service username provider.
- PrincipalAttributeRegisteredServiceUsernameProvider(String, String) - Constructor for class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
- PrincipalAttributesProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- PrincipalAttributesProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- PrincipalAttributesRepository - Interface in org.apereo.cas.authentication.principal
-
Defines operations required for retrieving principal attributes.
- PrincipalBearingCredential - Class in org.apereo.cas.adaptors.trusted.authentication.principal
-
Credential that bear the fully resolved and authenticated Principal, or an
indication that there is no such Principal.
- PrincipalBearingCredential(Principal) - Constructor for class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingCredential
-
Instantiates a new principal bearing credential.
- PrincipalBearingCredentialsAuthenticationHandler - Class in org.apereo.cas.adaptors.trusted.authentication.handler.support
-
AuthenticationHandler which authenticates Principal-bearing credentials.
- PrincipalBearingCredentialsAuthenticationHandler(String, ServicesManager, PrincipalFactory) - Constructor for class org.apereo.cas.adaptors.trusted.authentication.handler.support.PrincipalBearingCredentialsAuthenticationHandler
-
- principalBearingCredentialsAuthenticationHandler() - Method in class org.apereo.cas.adaptors.trusted.config.TrustedAuthenticationConfiguration
-
- PrincipalBearingPrincipalResolver - Class in org.apereo.cas.adaptors.trusted.authentication.principal
-
Extracts the Principal out of PrincipalBearingCredential.
- PrincipalBearingPrincipalResolver() - Constructor for class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingPrincipalResolver
-
- PrincipalBearingPrincipalResolver(IPersonAttributeDao, PrincipalFactory, boolean, String) - Constructor for class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingPrincipalResolver
-
- PrincipalElectionStrategy - Interface in org.apereo.cas.authentication
-
This is
PrincipalElectionStrategy
that attempts to nominate a given principal
as the primary principal object amongst many authentication events.
- principalElectionStrategy(PrincipalFactory) - Method in class org.apereo.cas.config.CasCoreAuthenticationPrincipalConfiguration
-
- PrincipalException - Exception in org.apereo.cas.authentication
-
Describes a principal resolution error, which is a subcategory of authentication error.
- PrincipalException(String, Map<String, Class<? extends Throwable>>, Map<String, HandlerResult>) - Constructor for exception org.apereo.cas.authentication.PrincipalException
-
Creates a new instance.
- principalFactory - Variable in class org.apereo.cas.AbstractCentralAuthenticationService
-
Factory to create the principal type.
- principalFactory - Variable in class org.apereo.cas.adaptors.trusted.web.flow.BasePrincipalFromNonInteractiveCredentialsAction
-
The principal factory used to construct the final principal.
- principalFactory - Variable in class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
Factory to create the principal type.
- PrincipalFactory - Interface in org.apereo.cas.authentication.principal
-
Defines operations to create principals.
- principalFactory - Variable in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Factory to create the principal type.
- principalFactory() - Method in class org.apereo.cas.config.CasCoreAuthenticationPrincipalConfiguration
-
- principalFactory - Variable in class org.apereo.cas.support.oauth.authenticator.OAuth20CasAuthenticationBuilder
-
The Principal factory.
- principalFactory - Variable in class org.apereo.cas.support.oauth.web.endpoints.BaseOAuth20Controller
-
The Principal factory.
- principalFromRemoteHeaderPrincipalAction() - Method in class org.apereo.cas.adaptors.trusted.config.TrustedAuthenticationConfiguration
-
- principalFromRemoteUserAction() - Method in class org.apereo.cas.adaptors.trusted.config.TrustedAuthenticationConfiguration
-
- principalFromRemoteUserPrincipalAction() - Method in class org.apereo.cas.adaptors.trusted.config.TrustedAuthenticationConfiguration
-
- PrincipalFromRequestHeaderNonInteractiveCredentialsAction - Class in org.apereo.cas.adaptors.trusted.web.flow
-
- PrincipalFromRequestHeaderNonInteractiveCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, PrincipalFactory, RemoteRequestPrincipalAttributesExtractor, String) - Constructor for class org.apereo.cas.adaptors.trusted.web.flow.PrincipalFromRequestHeaderNonInteractiveCredentialsAction
-
- PrincipalFromRequestRemoteUserNonInteractiveCredentialsAction - Class in org.apereo.cas.adaptors.trusted.web.flow
-
- PrincipalFromRequestRemoteUserNonInteractiveCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, PrincipalFactory, RemoteRequestPrincipalAttributesExtractor) - Constructor for class org.apereo.cas.adaptors.trusted.web.flow.PrincipalFromRequestRemoteUserNonInteractiveCredentialsAction
-
- PrincipalFromRequestUserPrincipalNonInteractiveCredentialsAction - Class in org.apereo.cas.adaptors.trusted.web.flow
-
- PrincipalFromRequestUserPrincipalNonInteractiveCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, PrincipalFactory, RemoteRequestPrincipalAttributesExtractor) - Constructor for class org.apereo.cas.adaptors.trusted.web.flow.PrincipalFromRequestUserPrincipalNonInteractiveCredentialsAction
-
- PrincipalNameTransformer - Interface in org.apereo.cas.authentication.handler
-
Strategy pattern component for transforming principal names in the authentication pipeline.
- principalNameTransformer - Variable in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Transform principal name.
- PrincipalNameTransformerUtils - Class in org.apereo.cas.authentication.principal
-
- principalResolutionFailureFatal - Variable in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Indicate if principal resolution should totally fail
and no fall back onto principal that is produced by the
authentication handler.
- PrincipalResolver - Interface in org.apereo.cas.authentication.principal
-
- principalScimProvisionerAction() - Method in class org.apereo.cas.config.CasScimConfiguration
-
- PrincipalScimProvisionerAction - Class in org.apereo.cas.web.flow
-
- PrincipalScimProvisionerAction(ScimProvisioner) - Constructor for class org.apereo.cas.web.flow.PrincipalScimProvisionerAction
-
- PrincipalTransformationProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- PrincipalTransformationProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- PrincipalTransformationProperties.CaseConversion - Enum in org.apereo.cas.configuration.model.core.authentication
-
- PrincipalTransformationProperties.Groovy - Class in org.apereo.cas.configuration.model.core.authentication
-
- printAsciiArt(PrintStream, String) - Static method in class org.apereo.cas.util.AsciiArtUtils
-
Print ascii art.
- printAsciiArt(PrintStream, String, String) - Static method in class org.apereo.cas.util.AsciiArtUtils
-
Print ascii art.
- printAsciiArtInfo(Logger, String, String) - Static method in class org.apereo.cas.util.AsciiArtUtils
-
Print ascii art info.
- printAsciiArtWarning(Logger, String, String) - Static method in class org.apereo.cas.util.AsciiArtUtils
-
Print ascii art.
- printBanner(Environment, Class<?>, PrintStream) - Method in class org.apereo.cas.util.spring.boot.AbstractCasBanner
-
- printHelp() - Method in class org.apereo.cas.shell.cli.CasCommandLineParser
-
Print help information.
- PrivateKeyFactoryBean - Class in org.apereo.cas.util.crypto
-
Factory Bean for creating a private key from a file.
- PrivateKeyFactoryBean() - Constructor for class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- process(AuthenticationBuilder, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationPostProcessor
-
Process the authentication event.
- process(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.SurrogateAuthenticationPostProcessor
-
- process(Object) - Method in class org.apereo.cas.services.listener.BaseThreadedRegisteredServiceEntryEventService
-
- process(Object) - Method in interface org.apereo.cas.services.listener.RegisteredServiceEntryEventService
-
Process.
- processSpnegoAttribute(Response<SearchResult>) - Method in class org.apereo.cas.web.flow.client.LdapSpnegoKnownClientSystemsFilterAction
-
Verify spnego attribute value.
- produce(SecurityToken, WSFederationRegisteredService, WSFederationRequest, HttpServletRequest, Assertion) - Method in class org.apereo.cas.ws.idp.services.DefaultRelyingPartyTokenProducer
-
- produce(SecurityToken, WSFederationRegisteredService, WSFederationRequest, HttpServletRequest, Assertion) - Method in interface org.apereo.cas.ws.idp.services.WSFederationRelyingPartyTokenProducer
-
Produce token for relying party.
- produceErrorView(Exception) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Produce error view model and view.
- produceErrorView(Exception) - Static method in class org.apereo.cas.web.support.WebUtils
-
Produce error view model and view.
- produceIdTokenClaims(HttpServletRequest, AccessToken, long, OidcRegisteredService, UserProfile, J2EContext, OAuth20ResponseTypes) - Method in class org.apereo.cas.oidc.token.OidcIdTokenGeneratorService
-
Produce id token claims jwt claims.
- produceMetadataDocument(CasConfigurationProperties) - Static method in class org.apereo.cas.ws.idp.metadata.WSFederationMetadataWriter
-
Produce metadata document.
- produceTicket(ServiceTicket, Authentication, String) - Method in class org.apereo.cas.ticket.factory.DefaultProxyGrantingTicketFactory
-
Produce ticket.
- produceTicket(ProxyGrantingTicket, Service, String) - Method in class org.apereo.cas.ticket.factory.DefaultProxyTicketFactory
-
Produce ticket.
- produceTicket(TicketGrantingTicket, Service, boolean, String) - Method in class org.apereo.cas.ticket.factory.DefaultServiceTicketFactory
-
Produce ticket.
- produceTicket(Authentication, String) - Method in class org.apereo.cas.ticket.factory.DefaultTicketGrantingTicketFactory
-
Produce ticket.
- produceTicketIdentifier() - Method in class org.apereo.cas.ticket.factory.DefaultProxyGrantingTicketFactory
-
Produce ticket identifier string.
- produceTicketIdentifier(Service) - Method in class org.apereo.cas.ticket.factory.DefaultProxyTicketFactory
-
Produce ticket identifier.
- produceTicketIdentifier(Service, TicketGrantingTicket, boolean) - Method in class org.apereo.cas.ticket.factory.DefaultServiceTicketFactory
-
Produce ticket identifier.
- produceTicketIdentifier(Authentication) - Method in class org.apereo.cas.ticket.factory.DefaultTicketGrantingTicketFactory
-
Produce ticket identifier string.
- produceUnauthorizedErrorView() - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Produce unauthorized error view model and view.
- produceUnauthorizedErrorView() - Static method in class org.apereo.cas.web.support.WebUtils
-
Produce unauthorized error view model and view.
- PROFILE_URL - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The profile url.
- profileController() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- profileCreator - Variable in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
The pac4j profile creator used for authentication.
- profileScopeToAttributesFilter() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- profileScopeToAttributesFilter() - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- PROMPT - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The prompt parameter.
- PROMPT_CONSENT - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The Authorization Server SHOULD prompt the End-User consent.
- PROMPT_LOGIN - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The Authorization Server SHOULD prompt the End-User for re-authentication.
- PROMPT_NONE - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
The Authorization Server MUST NOT display any authentication or consent user interface pages.
- properties - Variable in class org.apereo.cas.pm.BasePasswordManagementService
-
Password management settings.
- ProtocolAttributeEncoder - Interface in org.apereo.cas.authentication
-
An encoder that defines how a CAS attribute
is to be encoded and signed in the CAS
validation response.
- protocolAttributeEncoder - Variable in class org.apereo.cas.services.web.view.AbstractCasView
-
The attribute encoder instance.
- protocolTicketCipherExecutor() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- ProtocolTicketCipherExecutor - Class in org.apereo.cas.util.cipher
-
- ProtocolTicketCipherExecutor(String, String, String) - Constructor for class org.apereo.cas.util.cipher.ProtocolTicketCipherExecutor
-
Instantiates a new Protocol ticket cipher executor.
- PROVIDER_ID - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The provider id constant.
- Proxy() - Constructor for class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2.Proxy
-
- proxy10Handler() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- proxy20Handler() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- proxy20TicketUniqueIdGenerator() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- PROXY_GRANTING_TICKET_IOU_PREFIX - Static variable in interface org.apereo.cas.ticket.proxy.ProxyGrantingTicket
-
The prefix to use when generating an id for a Proxy Granting Ticket IOU.
- PROXY_GRANTING_TICKET_PREFIX - Static variable in interface org.apereo.cas.ticket.proxy.ProxyGrantingTicket
-
The prefix to use when generating an id for a Proxy Granting Ticket.
- PROXY_TICKET_PREFIX - Static variable in interface org.apereo.cas.ticket.proxy.ProxyTicket
-
Proxy ticket prefix applied to unique ids.
- proxyAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- proxyAuthenticationHandler() - Method in class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- proxyController() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- ProxyController - Class in org.apereo.cas.web
-
The ProxyController is involved with returning a Proxy Ticket (in CAS 2
terms) to the calling application.
- ProxyController(CentralAuthenticationService, ServiceFactory<WebApplicationService>, View, View) - Constructor for class org.apereo.cas.web.ProxyController
-
Instantiates a new proxy controller, with cache seconds set to 0.
- ProxyGrantingTicket - Interface in org.apereo.cas.ticket.proxy
-
Interface for a proxy granting ticket.
- ProxyGrantingTicketFactory - Interface in org.apereo.cas.ticket.proxy
-
- ProxyGrantingTicketImpl - Class in org.apereo.cas.ticket
-
Concrete implementation of a proxy granting ticket (PGT).
- ProxyGrantingTicketImpl() - Constructor for class org.apereo.cas.ticket.ProxyGrantingTicketImpl
-
Instantiates a new proxy granting ticket impl.
- ProxyGrantingTicketImpl(String, Authentication, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.ProxyGrantingTicketImpl
-
Instantiates a new proxy granting ticket impl.
- ProxyGrantingTicketImpl(String, Service, TicketGrantingTicket, Authentication, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.ProxyGrantingTicketImpl
-
Instantiates a new proxy granting ticket impl.
- ProxyGrantingTicketProperties - Class in org.apereo.cas.configuration.model.core.ticket
-
- ProxyGrantingTicketProperties() - Constructor for class org.apereo.cas.configuration.model.core.ticket.ProxyGrantingTicketProperties
-
- ProxyHandler - Interface in org.apereo.cas.ticket.proxy
-
Abstraction for what needs to be done to handle proxies.
- ProxyingPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
-
- ProxyingPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
-
- ProxyingPrincipalResolver(PrincipalFactory) - Constructor for class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
-
- proxyPrincipalFactory() - Method in class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- proxyPrincipalResolver() - Method in class org.apereo.cas.config.CasCoreAuthenticationHandlersConfiguration
-
- ProxyTicket - Interface in org.apereo.cas.ticket.proxy
-
- proxyTicketExpirationPolicy() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- ProxyTicketExpirationPolicy(int, long) - Constructor for class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy.ProxyTicketExpirationPolicy
-
Instantiates a new proxy ticket expiration policy.
- ProxyTicketFactory - Interface in org.apereo.cas.ticket.proxy
-
- ProxyTicketIdGenerator(int, String) - Constructor for class org.apereo.cas.util.HostNameBasedUniqueTicketIdGenerator.ProxyTicketIdGenerator
-
Instantiates a new Proxy ticket id generator.
- ProxyTicketImpl - Class in org.apereo.cas.ticket
-
- ProxyTicketImpl() - Constructor for class org.apereo.cas.ticket.ProxyTicketImpl
-
Instantiates a new Proxy ticket.
- ProxyTicketImpl(String, TicketGrantingTicket, Service, boolean, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.ProxyTicketImpl
-
Instantiates a new Proxy ticket.
- ProxyTicketProperties - Class in org.apereo.cas.configuration.model.core.ticket
-
- ProxyTicketProperties() - Constructor for class org.apereo.cas.configuration.model.core.ticket.ProxyTicketProperties
-
- proxyValidateController(ArgumentExtractor, AuthenticationSystemSupport) - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- ProxyValidateController - Class in org.apereo.cas.web
-
Proxy validation controller.
- ProxyValidateController(CasProtocolValidationSpecification, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.web.ProxyValidateController
-
- PseudoPlatformTransactionManager - Class in org.apereo.cas.authentication
-
- PseudoPlatformTransactionManager() - Constructor for class org.apereo.cas.authentication.PseudoPlatformTransactionManager
-
- PublicKeyFactoryBean - Class in org.apereo.cas.util.crypto
-
FactoryBean for creating a public key from a file.
- PublicKeyFactoryBean() - Constructor for class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- publish() - Method in interface org.apereo.cas.api.AuthenticationRiskNotifier
-
Notify in the event that an authentication attempt is considered risky.
- publish() - Method in class org.apereo.cas.impl.notify.AuthenticationRiskEmailNotifier
-
- publish() - Method in class org.apereo.cas.impl.notify.AuthenticationRiskTwilioSmsNotifier
-
- publish(RegisteredService, ApplicationEvent) - Method in class org.apereo.cas.services.publisher.BaseCasRegisteredServiceStreamPublisher
-
- publish(RegisteredService, ApplicationEvent) - Method in class org.apereo.cas.services.publisher.CasRegisteredServiceNoOpStreamPublisher
-
- publish(RegisteredService, ApplicationEvent) - Method in interface org.apereo.cas.services.publisher.CasRegisteredServiceStreamPublisher
-
Publish.
- publisherId - Variable in class org.apereo.cas.services.publisher.BaseCasRegisteredServiceStreamPublisher
-
Publisher id.
- publishEvent(ApplicationEvent) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Publish event.
- publishEvent(ApplicationEvent) - Method in class org.apereo.cas.services.AbstractServiceRegistryDao
-
Publish event.
- publishInternal(RegisteredService, ApplicationEvent) - Method in class org.apereo.cas.services.publisher.BaseCasRegisteredServiceStreamPublisher
-
Publish internal.
- publishInternal(RegisteredService, ApplicationEvent) - Method in class org.apereo.cas.services.publisher.CasRegisteredServiceHazelcastStreamPublisher
-
- put(RegisteredService) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryFacilitator
-
Put.
- put(String, String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put property.
- put(String, String, String, SAMLObject) - Method in class org.apereo.cas.support.saml.web.idp.profile.artifact.CasSamlArtifactMap
-
- put(Ticket, Ticket) - Method in class org.apereo.cas.ticket.registry.DynamoDbTicketRegistryFacilitator
-
Put ticket.
- putAgent(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put agent.
- putAllIntoModel(Map<String, Object>, Map<String, Object>) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Put all into model.
- putAttributeConsentEnabled(RequestContext, Boolean) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put attribute consent enabled.
- putAuthentication(Authentication, RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put authentication into conversation scope.
- putAuthenticationResult(AuthenticationResult, RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put authentication result.
- putAuthenticationResultBuilder(AuthenticationResultBuilder, RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put authentication result builder.
- putCasResponseAttributesIntoModel(Map<String, Object>, Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.web.view.Cas30ResponseView
-
Put cas response attributes into model.
- putClientIpAddress(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put client ip.
- putCredential(RequestContext, Credential) - Static method in class org.apereo.cas.web.support.WebUtils
-
Puts credential into the context.
- putGeoLocation(GeoLocationRequest) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put geo location.
- putGeoLocationTrackingIntoFlowScope(RequestContext, Object) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put geo location tracking into flow scope.
- putGoogleAnalyticsTrackingIdIntoFlowScope(RequestContext, Object) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put tracking id into flow scope.
- putId(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put id.
- putInterruptIn(RequestContext, InterruptResponse) - Static method in class org.apereo.cas.interrupt.webflow.InterruptUtils
-
Put interrupt in.
- putIntoModel(Map<String, Object>, String, Object) - Method in class org.apereo.cas.services.web.view.AbstractCasView
-
Put into model.
- putLogoutRedirectUrl(RequestContext, String) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put logout redirect url.
- putLogoutRequests(RequestContext, List<LogoutRequest>) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put logout requests into flow scope.
- putPasswordManagementEnabled(RequestContext, Boolean) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put static authentication into flow scope.
- putPrincipal(RequestContext, Principal) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put principal.
- putPublicWorkstationToFlowIfRequestParameterPresent(RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put public workstation into the flow if request parameter present.
- putRecaptchaSiteKeyIntoFlowScope(RequestContext, Object) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put recaptcha site key into flow scope.
- putRegisteredService(RequestContext, RegisteredService) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put registered service into flowscope.
- putRememberMeAuthenticationEnabled(RequestContext, Boolean) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put remember me authentication enabled.
- putResolvedEventsAsAttribute(RequestContext, Set<Event>) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Put resolved events as attribute.
- putResolvedMultifactorAuthenticationProviders(RequestContext, Collection<MultifactorAuthenticationProvider>) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put resolved multifactor authentication providers into scope.
- putServerIpAddress(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put server ip.
- putService(RequestContext, Service) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put service into flowscope.
- putServiceOriginalUrlIntoRequestScope(RequestContext, WebApplicationService) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put service original url into request scope.
- putServiceResponseIntoRequestScope(RequestContext, Response) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put service response into request scope.
- putServiceTicketInRequestScope(RequestContext, ServiceTicket) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put service ticket in request scope.
- putServiceUserInterfaceMetadata(RequestContext, Serializable) - Static method in class org.apereo.cas.web.support.WebUtils
-
Sets service user interface metadata.
- putStaticAuthenticationIntoFlowScope(RequestContext, Object) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put static authentication into flow scope.
- putTicketGrantingTicketInScopes(RequestContext, TicketGrantingTicket) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put ticket granting ticket in request and flow scopes.
- putTicketGrantingTicketInScopes(RequestContext, String) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put ticket granting ticket in request and flow scopes.
- putTicketGrantingTicketIntoMap(MutableAttributeMap, String) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put ticket granting ticket into map that is either backed by the flow/request scope.
- putTimestamp(Long) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Put timestamp.
- putUnauthorizedRedirectUrl(RequestContext, URI) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put unauthorized redirect url into flowscope.
- putUnauthorizedRedirectUrlIntoFlowScope(RequestContext, URI) - Static method in class org.apereo.cas.web.support.WebUtils
-
Adds the unauthorized redirect url to the flow scope.
- putWarnCookieIfRequestParameterPresent(CookieGenerator, RequestContext) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put warn cookie if request parameter present.
- putWarningCookie(RequestContext, Boolean) - Static method in class org.apereo.cas.web.support.WebUtils
-
Put warning cookie value into flowscope.
- radiusAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.RadiusConfiguration
-
- RadiusAuthenticationHandler - Class in org.apereo.cas.adaptors.radius.authentication.handler.support
-
Authentication Handler to authenticate a user against a RADIUS server.
- RadiusAuthenticationHandler(String, ServicesManager, PrincipalFactory, List<RadiusServer>, boolean, boolean) - Constructor for class org.apereo.cas.adaptors.radius.authentication.handler.support.RadiusAuthenticationHandler
-
Instantiates a new Radius authentication handler.
- radiusAuthenticationHandler() - Method in class org.apereo.cas.config.RadiusConfiguration
-
- radiusAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- radiusAuthenticationProvider() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- RadiusAuthenticationWebflowAction - Class in org.apereo.cas.adaptors.radius.web.flow
-
- RadiusAuthenticationWebflowAction(CasWebflowEventResolver) - Constructor for class org.apereo.cas.adaptors.radius.web.flow.RadiusAuthenticationWebflowAction
-
- radiusAuthenticationWebflowAction() - Method in class org.apereo.cas.config.RadiusMultifactorConfiguration
-
- RadiusAuthenticationWebflowEventResolver - Class in org.apereo.cas.adaptors.radius.web.flow
-
- RadiusAuthenticationWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.adaptors.radius.web.flow.RadiusAuthenticationWebflowEventResolver
-
- radiusAuthenticationWebflowEventResolver() - Method in class org.apereo.cas.config.RadiusMultifactorConfiguration
-
- radiusBypassEvaluator() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- RadiusClientFactory - Class in org.apereo.cas.adaptors.radius
-
Factory for creating RADIUS client instances.
- RadiusClientFactory(int, int, String, String) - Constructor for class org.apereo.cas.adaptors.radius.RadiusClientFactory
-
- RadiusClientFactory(int, int, int, String, String) - Constructor for class org.apereo.cas.adaptors.radius.RadiusClientFactory
-
- RadiusClientProperties - Class in org.apereo.cas.configuration.model.support.radius
-
- RadiusClientProperties() - Constructor for class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- RadiusConfiguration - Class in org.apereo.cas.config
-
- RadiusConfiguration() - Constructor for class org.apereo.cas.config.RadiusConfiguration
-
- radiusFlowRegistry() - Method in class org.apereo.cas.config.RadiusMultifactorConfiguration
-
- RadiusMultifactorAuthenticationProvider - Class in org.apereo.cas.adaptors.radius.authentication
-
The authentication provider for yubikey.
- RadiusMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.adaptors.radius.authentication.RadiusMultifactorAuthenticationProvider
-
- RadiusMultifactorAuthenticationProvider(List<RadiusServer>) - Constructor for class org.apereo.cas.adaptors.radius.authentication.RadiusMultifactorAuthenticationProvider
-
- RadiusMultifactorConfiguration - Class in org.apereo.cas.config
-
- RadiusMultifactorConfiguration() - Constructor for class org.apereo.cas.config.RadiusMultifactorConfiguration
-
- RadiusMultifactorConfiguration.RadiusMultifactorTrustConfiguration - Class in org.apereo.cas.config
-
The Radius multifactor trust configuration.
- RadiusMultifactorProperties - Class in org.apereo.cas.configuration.model.support.mfa
-
- RadiusMultifactorProperties() - Constructor for class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- RadiusMultifactorTrustConfiguration() - Constructor for class org.apereo.cas.config.RadiusMultifactorConfiguration.RadiusMultifactorTrustConfiguration
-
- radiusMultifactorTrustConfiguration() - Method in class org.apereo.cas.config.RadiusMultifactorConfiguration.RadiusMultifactorTrustConfiguration
-
- RadiusMultifactorTrustWebflowConfigurer - Class in org.apereo.cas.adaptors.radius.web.flow
-
- RadiusMultifactorTrustWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.radius.web.flow.RadiusMultifactorTrustWebflowConfigurer
-
- RadiusMultifactorWebflowConfigurer - Class in org.apereo.cas.adaptors.radius.web.flow
-
- RadiusMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.radius.web.flow.RadiusMultifactorWebflowConfigurer
-
- radiusMultifactorWebflowConfigurer() - Method in class org.apereo.cas.config.RadiusMultifactorConfiguration
-
- radiusPrincipalFactory() - Method in class org.apereo.cas.config.RadiusConfiguration
-
- RadiusProperties - Class in org.apereo.cas.configuration.model.support.radius
-
- RadiusProperties() - Constructor for class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- RadiusProtocol - Enum in org.apereo.cas.adaptors.radius
-
RADIUS protocol enumeration.
- RadiusResponse - Class in org.apereo.cas.adaptors.radius
-
Acts as a DTO, to carry the response returned by the
Radius authenticator in the event of a successful authentication,
and provides access to the response code as well as attributes
which may be used as authentication attributes.
- RadiusResponse(int, int, List<RadiusAttribute>) - Constructor for class org.apereo.cas.adaptors.radius.RadiusResponse
-
Instantiates a new radius response.
- RadiusServer - Interface in org.apereo.cas.adaptors.radius
-
Interface representing a Radius Server.
- radiusServer() - Method in class org.apereo.cas.config.RadiusConfiguration
-
Radius server j radius server.
- RadiusServerProperties - Class in org.apereo.cas.configuration.model.support.radius
-
- RadiusServerProperties() - Constructor for class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- radiusServers() - Method in class org.apereo.cas.config.RadiusConfiguration
-
Radius servers list.
- RadiusTokenAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.config.support.authentication
-
- RadiusTokenAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- radiusTokenAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- RadiusTokenAuthenticationHandler - Class in org.apereo.cas.adaptors.radius.authentication
-
- RadiusTokenAuthenticationHandler(String, ServicesManager, PrincipalFactory, List<RadiusServer>, boolean, boolean) - Constructor for class org.apereo.cas.adaptors.radius.authentication.RadiusTokenAuthenticationHandler
-
- radiusTokenAuthenticationHandler() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- RadiusTokenCredential - Class in org.apereo.cas.adaptors.radius.authentication
-
- RadiusTokenCredential() - Constructor for class org.apereo.cas.adaptors.radius.authentication.RadiusTokenCredential
-
- radiusTokenPrincipalFactory() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- radiusTokenServers() - Method in class org.apereo.cas.config.support.authentication.RadiusTokenAuthenticationEventExecutionPlanConfiguration
-
- RadiusUtils - Class in org.apereo.cas.adaptors.radius
-
- randomizer - Variable in class org.apereo.cas.util.gen.AbstractRandomStringGenerator
-
An instance of secure random to ensure randomness is secure.
- RandomStringGenerator - Interface in org.apereo.cas.util.gen
-
Interface to return a random String.
- RandomUtils - Class in org.apereo.cas.util
-
This is
RandomUtils
that encapsulates common base64 calls and operations
in one spot.
- rankedAuthenticationProviderWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- RankedAuthenticationProviderWebflowEventResolver - Class in org.apereo.cas.web.flow.resolver.impl
-
- RankedAuthenticationProviderWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, AuthenticationContextValidator, CasDelegatingWebflowEventResolver) - Constructor for class org.apereo.cas.web.flow.resolver.impl.RankedAuthenticationProviderWebflowEventResolver
-
- RankedMultifactorAuthenticationProviderSelector - Class in org.apereo.cas.web.flow.authentication
-
- RankedMultifactorAuthenticationProviderSelector() - Constructor for class org.apereo.cas.web.flow.authentication.RankedMultifactorAuthenticationProviderSelector
-
- rawDigest(String, byte[]) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes digest.
- rawDigest(String, String, String...) - Static method in class org.apereo.cas.util.DigestUtils
-
Raw digest byte [ ].
- read(Kryo, Input, Class<RegisteredService>) - Method in class org.apereo.cas.memcached.kryo.serial.RegisteredServiceSerializer
-
- read(Kryo, Input, Class<SimpleWebApplicationServiceImpl>) - Method in class org.apereo.cas.memcached.kryo.serial.SimpleWebApplicationServiceSerializer
-
- read(Kryo, Input, Class<URL>) - Method in class org.apereo.cas.memcached.kryo.serial.URLSerializer
-
- read(Kryo, Input, Class<ZonedDateTime>) - Method in class org.apereo.cas.memcached.kryo.serial.ZonedDateTimeSerializer
-
- readCertificate(Resource) - Static method in class org.apereo.cas.support.saml.SamlUtils
-
Read certificate x 509 certificate.
- readCertificate(InputStreamSource) - Static method in class org.apereo.cas.util.crypto.CertUtils
-
Read certificate.
- readDevicesFromResource() - Method in class org.apereo.cas.adaptors.u2f.storage.BaseResourceU2FDeviceRepository
-
Read devices from resource map.
- readDevicesFromResource() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FGroovyResourceDeviceRepository
-
- readDevicesFromResource() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FJsonResourceDeviceRepository
-
- readDevicesFromResource() - Method in class org.apereo.cas.adaptors.u2f.storage.U2FRestResourceDeviceRepository
-
- readJsonFrom(InputStream) - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Read json from stream.
- readObjectFromJson(String) - Method in class org.apereo.cas.util.serialization.AbstractJacksonBackedStringSerializer
-
Read object from json.
- REALM_DEFAULT_URI - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The default realm for the idp/sts.
- RealmDefinition() - Constructor for class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- RealmPasswordVerificationCallbackHandler - Class in org.apereo.cas.support.realm
-
- RealmPasswordVerificationCallbackHandler(String) - Constructor for class org.apereo.cas.support.realm.RealmPasswordVerificationCallbackHandler
-
- realms() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- rebindCasConfigurationProperties() - Method in class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
Rebind cas configuration properties.
- rebindCasConfigurationProperties(ConfigurationPropertiesBindingPostProcessor) - Static method in class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
Rebind cas configuration properties.
- receive(BaseMessageQueueCommand) - Method in class org.apereo.cas.ticket.registry.JmsTicketRegistryReceiver
-
Receive.
- reconcile(RegisteredService) - Method in class org.apereo.cas.oidc.profile.OidcProfileScopeToAttributesFilter
-
- reconcile(RegisteredService) - Method in interface org.apereo.cas.support.oauth.profile.OAuth20ProfileScopeToAttributesFilter
-
Reconcile the service definition.
- record(AuditActionContext) - Method in class org.apereo.cas.audit.MongoDbAuditTrailManager
-
- record(AuditActionContext) - Method in class org.apereo.cas.audit.spi.DefaultDelegatingAuditTrailManager
-
- recordAnyAction(HttpServletRequest, String, String) - Method in class org.apereo.cas.web.support.InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
Records an audit action.
- recordSubmissionFailure(HttpServletRequest) - Method in class org.apereo.cas.web.support.AbstractInMemoryThrottledSubmissionHandlerInterceptorAdapter
-
- recordSubmissionFailure(HttpServletRequest) - Method in class org.apereo.cas.web.support.InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- recordSubmissionFailure(HttpServletRequest) - Method in interface org.apereo.cas.web.support.ThrottledSubmissionHandlerInterceptor
-
Record submission failure.
- recordThrottle(HttpServletRequest) - Method in class org.apereo.cas.web.support.AbstractThrottledSubmissionHandlerInterceptorAdapter
-
Record throttling event.
- recordThrottle(HttpServletRequest) - Method in class org.apereo.cas.web.support.InspektrThrottledSubmissionByIpAddressAndUsernameHandlerInterceptorAdapter
-
- RecursiveSearchEntryHandlersProperties - Class in org.apereo.cas.configuration.model.support.ldap
-
- RecursiveSearchEntryHandlersProperties() - Constructor for class org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties
-
- REDIRECT_URI - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The redirect uri.
- redirectTo(String) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Return a view which is a redirection to an url.
- redirectTo(View) - Static method in class org.apereo.cas.support.oauth.util.OAuth20Utils
-
Redirect to model and view.
- redirectToApproveView(J2EContext, OAuthRegisteredService) - Method in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
Redirect to approve view model and view.
- redirectToCallbackRedirectUrl(ProfileManager, OAuthRegisteredService, J2EContext, String) - Method in class org.apereo.cas.support.oauth.web.endpoints.OAuth20AuthorizeEndpointController
-
Redirect to callback redirect url model and view.
- RedirectToServiceAction - Class in org.apereo.cas.web.flow.actions
-
- RedirectToServiceAction(ResponseBuilderLocator) - Constructor for class org.apereo.cas.web.flow.actions.RedirectToServiceAction
-
- redirectToServiceAction() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- Redis() - Constructor for class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Redis
-
- redisConnectionFactory() - Method in class org.apereo.cas.config.RedisServiceRegistryConfiguration
-
- redisConnectionFactory() - Method in class org.apereo.cas.config.RedisTicketRegistryConfiguration
-
- redisMetricWriter() - Method in class org.apereo.cas.config.CasMetricsRepositoryConfiguration
-
- RedisObjectFactory - Class in org.apereo.cas.redis.core
-
- RedisObjectFactory() - Constructor for class org.apereo.cas.redis.core.RedisObjectFactory
-
- RedisServiceRegistryConfiguration - Class in org.apereo.cas.config
-
- RedisServiceRegistryConfiguration() - Constructor for class org.apereo.cas.config.RedisServiceRegistryConfiguration
-
- RedisServiceRegistryDao - Class in org.apereo.cas.adaptors.redis.services
-
Implementation of the service registry interface which stores the services in a redis instance.
- RedisServiceRegistryDao(RedisTemplate<String, RegisteredService>) - Constructor for class org.apereo.cas.adaptors.redis.services.RedisServiceRegistryDao
-
- RedisServiceRegistryProperties - Class in org.apereo.cas.configuration.model.support.redis
-
Configuration properties for Redis.
- RedisServiceRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.redis.RedisServiceRegistryProperties
-
- RedisSessionConfiguration - Class in org.apereo.cas.config
-
- RedisSessionConfiguration() - Constructor for class org.apereo.cas.config.RedisSessionConfiguration
-
- RedisTicketRegistry - Class in org.apereo.cas.ticket.registry
-
Key-value ticket registry implementation that stores tickets in redis keyed on the ticket ID.
- RedisTicketRegistry(RedisTemplate<String, Ticket>) - Constructor for class org.apereo.cas.ticket.registry.RedisTicketRegistry
-
- RedisTicketRegistryConfiguration - Class in org.apereo.cas.config
-
- RedisTicketRegistryConfiguration() - Constructor for class org.apereo.cas.config.RedisTicketRegistryConfiguration
-
- RedisTicketRegistryProperties - Class in org.apereo.cas.configuration.model.support.redis
-
Configuration properties for Redis.
- RedisTicketRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.redis.RedisTicketRegistryProperties
-
- ReferenceQueueConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.ReferenceQueueConverter
-
- REFRESH_TOKEN - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The refresh token.
- RefreshToken - Interface in org.apereo.cas.ticket.refreshtoken
-
A refresh token is an OAuth token which can be used multiple times and has a very long lifetime.
- refreshTokenFactory - Variable in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20DefaultTokenGenerator
-
The refresh token factory.
- RefreshTokenFactory - Interface in org.apereo.cas.ticket.refreshtoken
-
Factory to create OAuth refresh tokens.
- refreshTokenIdGenerator() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- refreshTokenIdGenerator - Variable in class org.apereo.cas.ticket.refreshtoken.DefaultRefreshTokenFactory
-
Default instance for the ticket id generator.
- RefreshTokenImpl - Class in org.apereo.cas.ticket.refreshtoken
-
An OAuth refresh token implementation.
- RefreshTokenImpl() - Constructor for class org.apereo.cas.ticket.refreshtoken.RefreshTokenImpl
-
Instantiates a new OAuth refresh token.
- RefreshTokenImpl(String, Service, Authentication, ExpirationPolicy, TicketGrantingTicket) - Constructor for class org.apereo.cas.ticket.refreshtoken.RefreshTokenImpl
-
Constructs a new refresh token with unique id for a service and authentication.
- RefuseRegisteredServiceProxyPolicy - Class in org.apereo.cas.services
-
A proxy policy that disallows proxying.
- RefuseRegisteredServiceProxyPolicy() - Constructor for class org.apereo.cas.services.RefuseRegisteredServiceProxyPolicy
-
- RegexMatchingRegisteredServiceProxyPolicy - Class in org.apereo.cas.services
-
A proxy policy that only allows proxying to pgt urls
that match the specified regex pattern.
- RegexMatchingRegisteredServiceProxyPolicy() - Constructor for class org.apereo.cas.services.RegexMatchingRegisteredServiceProxyPolicy
-
Instantiates a new Regex matching registered service proxy policy.
- RegexMatchingRegisteredServiceProxyPolicy(String) - Constructor for class org.apereo.cas.services.RegexMatchingRegisteredServiceProxyPolicy
-
Init the policy with the pgt url regex pattern that
will determine the urls allowed to receive the pgt.
- RegexPrincipalNameTransformer - Class in org.apereo.cas.util.transforms
-
A transformer that extracts the principal by a provided regex pattern.
- RegexPrincipalNameTransformer(String) - Constructor for class org.apereo.cas.util.transforms.RegexPrincipalNameTransformer
-
- RegexRegisteredService - Class in org.apereo.cas.services
-
Mutable registered service that uses Java regular expressions for service matching.
- RegexRegisteredService() - Constructor for class org.apereo.cas.services.RegexRegisteredService
-
- RegexUtils - Class in org.apereo.cas.util
-
Utility class to assist with regex operations.
- register(Class, Serializer) - Method in class org.apereo.cas.memcached.kryo.CloseableKryo
-
- register(Registration) - Method in class org.apereo.cas.memcached.kryo.CloseableKryo
-
- register(TicketDefinition) - Method in class org.apereo.cas.ticket.DefaultTicketCatalog
-
- register(TicketDefinition) - Method in interface org.apereo.cas.ticket.TicketCatalog
-
Register ticket definition.
- registerAccountFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.dao.JpaYubiKeyAccountRegistry
-
- registerAccountFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.dao.MongoDbYubiKeyAccountRegistry
-
- registerAccountFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.registry.JsonYubiKeyAccountRegistry
-
- registerAccountFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.registry.OpenYubiKeyAccountRegistry
-
- registerAccountFor(String, String) - Method in class org.apereo.cas.adaptors.yubikey.registry.WhitelistYubiKeyAccountRegistry
-
- registerAccountFor(String, String) - Method in interface org.apereo.cas.adaptors.yubikey.YubiKeyAccountRegistry
-
Register account/device.
- registerAuthenticationHandler(AuthenticationHandler) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register authentication handler.
- registerAuthenticationHandler(AuthenticationHandler) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerAuthenticationHandlerWithPrincipalResolver(Map<AuthenticationHandler, PrincipalResolver>) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register authentication handler with principal resolver.
- registerAuthenticationHandlerWithPrincipalResolver(AuthenticationHandler, PrincipalResolver) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register authentication handler with principal resolver.
- registerAuthenticationHandlerWithPrincipalResolver(AuthenticationHandler, PrincipalResolver) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerAuthenticationHandlerWithPrincipalResolver(Map<AuthenticationHandler, PrincipalResolver>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerAuthenticationHandlerWithPrincipalResolvers(Collection<AuthenticationHandler>, PrincipalResolver) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register authentication handlers with principal resolver.
- registerAuthenticationHandlerWithPrincipalResolvers(Collection<AuthenticationHandler>, PrincipalResolver) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerAuthenticationPostProcessor(AuthenticationPostProcessor) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register authentication post processor.
- registerAuthenticationPostProcessor(AuthenticationPostProcessor) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerBeanIntoApplicationContext(Object, String) - Method in class org.apereo.cas.config.ShibbolethAttributeResolverConfiguration
-
Register bean into application context.
- registerCallback(String) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Initialize callback service.
- registerConsentService() - Method in class org.apereo.cas.web.consent.config.CasConsentReviewConfiguration
-
Initialize consent service.
- registerDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseResourceU2FDeviceRepository
-
- registerDevice(String, DeviceRegistration) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Add registration.
- registerDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FInMemoryDeviceRepository
-
- registerDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FJpaDeviceRepository
-
- registerDevice(String, DeviceRegistration) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FMongoDbDeviceRepository
-
- RegisteredService - Interface in org.apereo.cas.services
-
Interface for a service that can be registered by the Services Management
interface.
- registeredService - Variable in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo
-
the registered service.
- RegisteredService.LogoutType - Enum in org.apereo.cas.services
-
The logout type.
- RegisteredServiceAccessStrategy - Interface in org.apereo.cas.services
-
This is
RegisteredServiceAccessStrategy
that can decide if a service is recognized and authorized to participate
in the CAS protocol flow during authentication/validation events.
- RegisteredServiceAccessStrategyUtils - Class in org.apereo.cas.services
-
- RegisteredServiceAttributeFilter - Interface in org.apereo.cas.services
-
Defines the general contract of the attribute release policy for a registered service.
- RegisteredServiceAttributeReleasePolicy - Interface in org.apereo.cas.services
-
The release policy that decides how attributes are to be released for a given service.
- RegisteredServiceAuthenticationHandlerResolver - Class in org.apereo.cas.authentication
-
- RegisteredServiceAuthenticationHandlerResolver(ServicesManager) - Constructor for class org.apereo.cas.authentication.RegisteredServiceAuthenticationHandlerResolver
-
Instantiates a new Registered service authentication handler resolver.
- registeredServiceAuthenticationHandlerResolver(ServicesManager) - Method in class org.apereo.cas.config.CasCoreAuthenticationSupportConfiguration
-
- registeredServiceAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- RegisteredServiceChainingAttributeFilter - Class in org.apereo.cas.services.support
-
The filter that chains other filters inside it.
- RegisteredServiceChainingAttributeFilter() - Constructor for class org.apereo.cas.services.support.RegisteredServiceChainingAttributeFilter
-
- registeredServiceCipherExecutor() - Method in class org.apereo.cas.config.CasCoreServicesConfiguration
-
- RegisteredServiceCipherExecutor - Interface in org.apereo.cas.services
-
Defines how to encrypt data based on registered service's public key, etc.
- RegisteredServiceConsentPolicy - Interface in org.apereo.cas.services
-
- RegisteredServiceContact - Interface in org.apereo.cas.services
-
The interface Registered service contact.
- RegisteredServiceEntryAddedEventHandler - Class in org.apereo.cas.services.listener.handlers
-
- RegisteredServiceEntryAddedEventHandler(RegisteredServicesQueuedEvent, ServicesManager) - Constructor for class org.apereo.cas.services.listener.handlers.RegisteredServiceEntryAddedEventHandler
-
- RegisteredServiceEntryEventService - Interface in org.apereo.cas.services.listener
-
- RegisteredServiceExpirationPolicy - Interface in org.apereo.cas.services
-
Expiration policy that dictates how long should this service be kept alive.
- RegisteredServiceItem - Class in org.apereo.cas.mgmt.services.web.beans
-
Class used to serialize service information to be used when presenting
lists of services.
- RegisteredServiceItem() - Constructor for class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- RegisteredServiceMappedRegexAttributeFilter - Class in org.apereo.cas.services.support
-
A filtering policy that selectively applies patterns to attributes mapped in the config.
- RegisteredServiceMappedRegexAttributeFilter() - Constructor for class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- RegisteredServiceMappedRegexAttributeFilter(Map<String, String>) - Constructor for class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- RegisteredServiceMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- RegisteredServiceMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServiceMultifactorAuthenticationPolicyEventResolver
-
- RegisteredServiceMultifactorPolicy - Interface in org.apereo.cas.services
-
- RegisteredServiceMultifactorPolicy.FailureModes - Enum in org.apereo.cas.services
-
The enum Failure modes.
- registeredServicePrincipalAttributeAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- RegisteredServicePrincipalAttributeMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- RegisteredServicePrincipalAttributeMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServicePrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- RegisteredServiceProperty - Interface in org.apereo.cas.services
-
- RegisteredServiceProperty.RegisteredServiceProperties - Enum in org.apereo.cas.services
-
Collection of supported properties that control various functionality in CAS.
- RegisteredServiceProxyPolicy - Interface in org.apereo.cas.services
-
Defines the proxying policy for a registered service.
- RegisteredServicePublicKey - Interface in org.apereo.cas.services
-
Represents a public key for a CAS registered service.
- RegisteredServicePublicKeyImpl - Class in org.apereo.cas.services
-
Represents a public key for a CAS registered service.
- RegisteredServicePublicKeyImpl() - Constructor for class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
Instantiates a new Registered service public key impl.
- RegisteredServicePublicKeyImpl(String, String) - Constructor for class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
Instantiates a new Registered service public key impl.
- RegisteredServiceRedisTemplate - Class in org.apereo.cas.adaptors.redis.services
-
Provides a template for redis operations.
- RegisteredServiceRedisTemplate() - Constructor for class org.apereo.cas.adaptors.redis.services.RegisteredServiceRedisTemplate
-
- RegisteredServiceRedisTemplate(RedisConnectionFactory) - Constructor for class org.apereo.cas.adaptors.redis.services.RegisteredServiceRedisTemplate
-
- registeredServiceRedisTemplate() - Method in class org.apereo.cas.config.RedisServiceRegistryConfiguration
-
- RegisteredServiceRegexAttributeFilter - Class in org.apereo.cas.services.support
-
The regex filter that is responsible to make sure only attributes that match a certain regex pattern
registered service are released.
- RegisteredServiceRegexAttributeFilter() - Constructor for class org.apereo.cas.services.support.RegisteredServiceRegexAttributeFilter
-
Instantiates a new Registered service regex attribute filter.
- RegisteredServiceRegexAttributeFilter(String) - Constructor for class org.apereo.cas.services.support.RegisteredServiceRegexAttributeFilter
-
Instantiates a new registered service regex attribute filter.
- RegisteredServiceResource - Class in org.apereo.cas.support.rest
-
RestController
implementation of a REST API
that allows for registration of CAS services.
- RegisteredServiceResource(ServicesManager, CentralAuthenticationService, String, String) - Constructor for class org.apereo.cas.support.rest.RegisteredServiceResource
-
- registeredServiceResourceRestController() - Method in class org.apereo.cas.support.rest.config.RestServicesConfiguration
-
- RegisteredServiceReverseMappedRegexAttributeFilter - Class in org.apereo.cas.services.support
-
A filtering policy that selectively applies patterns to attributes mapped in the config.
- RegisteredServiceReverseMappedRegexAttributeFilter() - Constructor for class org.apereo.cas.services.support.RegisteredServiceReverseMappedRegexAttributeFilter
-
- RegisteredServiceScriptedAttributeFilter - Class in org.apereo.cas.services.support
-
- RegisteredServiceScriptedAttributeFilter() - Constructor for class org.apereo.cas.services.support.RegisteredServiceScriptedAttributeFilter
-
- RegisteredServiceSerializer - Class in org.apereo.cas.memcached.kryo.serial
-
- RegisteredServiceSerializer() - Constructor for class org.apereo.cas.memcached.kryo.serial.RegisteredServiceSerializer
-
- registeredServicesEventListener(ServicesManager) - Method in class org.apereo.cas.config.CasCoreServicesConfiguration
-
- RegisteredServicesEventListener - Class in org.apereo.cas.services
-
- RegisteredServicesEventListener(ServicesManager, CasConfigurationProperties, CommunicationsManager) - Constructor for class org.apereo.cas.services.RegisteredServicesEventListener
-
- registeredServiceSimpleFormController(ServicesManager) - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- RegisteredServiceSimpleFormController - Class in org.apereo.cas.mgmt.services.web
-
Handle adding/editing of RegisteredServices.
- RegisteredServiceSimpleFormController(ServicesManager) - Constructor for class org.apereo.cas.mgmt.services.web.RegisteredServiceSimpleFormController
-
Instantiates a new registered service simple form controller.
- RegisteredServicesQueuedEvent - Class in org.apereo.cas.services.publisher
-
- RegisteredServicesQueuedEvent(String, ApplicationEvent, RegisteredService, StringBean) - Constructor for class org.apereo.cas.services.publisher.RegisteredServicesQueuedEvent
-
- RegisteredServicesReport() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.RegisteredServicesReport
-
- registeredServicesReportController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- RegisteredServicesReportController - Class in org.apereo.cas.web.report
-
- RegisteredServicesReportController(CasConfigurationProperties, ServicesManager) - Constructor for class org.apereo.cas.web.report.RegisteredServicesReportController
-
Instantiates a new mvc endpoint.
- RegisteredServiceUsernameAttributeProvider - Interface in org.apereo.cas.services
-
Strategy interface to define what username attribute should
be returned for a given registered service.
- registeredServiceViewResolver() - Method in class org.apereo.cas.services.web.config.CasThemesConfiguration
-
- RegisteredServiceYamlSerializer - Class in org.apereo.cas.services.util
-
- RegisteredServiceYamlSerializer() - Constructor for class org.apereo.cas.services.util.RegisteredServiceYamlSerializer
-
- registerLogoutHandler(LogoutHandler) - Method in class org.apereo.cas.logout.DefaultLogoutExecutionPlan
-
- registerLogoutHandler(LogoutHandler) - Method in interface org.apereo.cas.logout.LogoutExecutionPlan
-
Register logout handler.
- registerMetadataPopulator(AuthenticationMetaDataPopulator) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register metadata populator.
- registerMetadataPopulator(AuthenticationMetaDataPopulator) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerMetadataPopulators(Collection<AuthenticationMetaDataPopulator>) - Method in interface org.apereo.cas.authentication.AuthenticationEventExecutionPlan
-
Register metadata populators.
- registerMetadataPopulators(Collection<AuthenticationMetaDataPopulator>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
-
- registerMultifactorFlowDefinitionIntoLoginFlowRegistry(FlowDefinitionRegistry) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasMultifactorWebflowConfigurer
-
Register flow definition into login flow registry.
- registerMultifactorProviderAuthenticationWebflow(Flow, String, FlowDefinitionRegistry) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasMultifactorWebflowConfigurer
-
Register multifactor provider authentication webflow.
- registerMultifactorProvidersStateTransitionsIntoWebflow(TransitionableState) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
Register multifactor providers state transitions into webflow.
- registerMultifactorTrustedAuthentication(FlowDefinitionRegistry) - Method in class org.apereo.cas.web.flow.configurer.AbstractMultifactorTrustedDeviceWebflowConfigurer
-
Register multifactor trusted authentication into webflow.
- registerSerializableClass(Class) - Method in interface org.apereo.cas.ComponentSerializationPlan
-
Register serializable class.
- registerSerializableClass(Class, Integer) - Method in interface org.apereo.cas.ComponentSerializationPlan
-
Register serializable class.
- registerSerializableClass(Class) - Method in class org.apereo.cas.util.serialization.DefaultComponentSerializationPlan
-
- registerSerializableClass(Class, Integer) - Method in class org.apereo.cas.util.serialization.DefaultComponentSerializationPlan
-
- registerStompEndpoints(StompEndpointRegistry) - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- registerStrategy(AuthenticationServiceSelectionStrategy) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionPlan
-
Register strategy handler.
- registerStrategy(AuthenticationServiceSelectionStrategy) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
-
- registerTicketDefinition(TicketCatalog, TicketDefinition) - Method in class org.apereo.cas.ticket.BaseTicketCatalogConfigurer
-
Register ticket definition.
- REGISTRATION_URL - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
Registration endpoint URL.
- RejectAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.generic
-
- RejectAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- RejectResultCodeLdapPasswordPolicyHandlingStrategy - Class in org.apereo.cas.authentication.support
-
- RejectResultCodeLdapPasswordPolicyHandlingStrategy() - Constructor for class org.apereo.cas.authentication.support.RejectResultCodeLdapPasswordPolicyHandlingStrategy
-
- RejectResultCodeLdapPasswordPolicyHandlingStrategy(List<AuthenticationResultCode>) - Constructor for class org.apereo.cas.authentication.support.RejectResultCodeLdapPasswordPolicyHandlingStrategy
-
- RejectUsersAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.adaptors.generic.config
-
- RejectUsersAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.adaptors.generic.config.RejectUsersAuthenticationEventExecutionPlanConfiguration
-
- rejectUsersAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.adaptors.generic.config.RejectUsersAuthenticationEventExecutionPlanConfiguration
-
- rejectUsersAuthenticationHandler() - Method in class org.apereo.cas.adaptors.generic.config.RejectUsersAuthenticationEventExecutionPlanConfiguration
-
- RejectUsersAuthenticationHandler - Class in org.apereo.cas.adaptors.generic
-
AuthenticationHandler which fails to authenticate a user purporting to be one
of the blocked usernames, and blindly authenticates all other users.
- RejectUsersAuthenticationHandler(String, ServicesManager, PrincipalFactory, Set<String>) - Constructor for class org.apereo.cas.adaptors.generic.RejectUsersAuthenticationHandler
-
- rejectUsersPrincipalFactory() - Method in class org.apereo.cas.adaptors.generic.config.RejectUsersAuthenticationEventExecutionPlanConfiguration
-
- RELAY_STATE - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The constant RELAY_STATE.
- release(Kryo) - Method in class org.apereo.cas.memcached.kryo.CasKryoPool
-
- release() - Method in class org.apereo.cas.ticket.registry.NoOpLockingStrategy
-
Does nothing.
- release() - Method in class org.apereo.cas.ticket.registry.support.JpaLockingStrategy
-
- release() - Method in interface org.apereo.cas.ticket.registry.support.LockingStrategy
-
Release the lock if held.
- releasePrincipalAttributes(String, String, String, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.PersonDirectoryAttributeResolutionController
-
Release principal attributes map.
- RememberMe() - Constructor for class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.RememberMe
-
- RememberMeAuthenticationMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
-
Determines if the credential provided are for Remember Me Services and then sets the appropriate
Authentication attribute if remember me services have been requested.
- RememberMeAuthenticationMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.RememberMeAuthenticationMetaDataPopulator
-
- rememberMeAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.CasCoreAuthenticationMetadataConfiguration
-
- RememberMeCredential - Interface in org.apereo.cas.authentication
-
Credential that wish to handle remember me scenarios need
to implement this class.
- RememberMeDelegatingExpirationPolicy - Class in org.apereo.cas.ticket.support
-
Delegates to different expiration policies depending on whether remember me
is true or not.
- RememberMeDelegatingExpirationPolicy(ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.support.RememberMeDelegatingExpirationPolicy
-
Instantiates a new Remember me delegating expiration policy.
- RememberMeDelegatingExpirationPolicy.PolicyTypes - Enum in org.apereo.cas.ticket.support
-
Policy types.
- rememberMeExpirationPolicy() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- RememberMeUsernamePasswordCredential - Class in org.apereo.cas.authentication
-
Handles both remember me services and username and password.
- RememberMeUsernamePasswordCredential() - Constructor for class org.apereo.cas.authentication.RememberMeUsernamePasswordCredential
-
- remoteAddressAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.CasRemoteAuthenticationConfiguration
-
- RemoteAddressAuthenticationHandler - Class in org.apereo.cas.adaptors.generic.remote
-
Checks if the remote address is in the range of allowed addresses.
- RemoteAddressAuthenticationHandler(String, ServicesManager, PrincipalFactory) - Constructor for class org.apereo.cas.adaptors.generic.remote.RemoteAddressAuthenticationHandler
-
- remoteAddressAuthenticationHandler() - Method in class org.apereo.cas.config.CasRemoteAuthenticationConfiguration
-
- RemoteAddressAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.generic
-
Configuration properties class for remote.authn.
- RemoteAddressAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.generic.RemoteAddressAuthenticationProperties
-
- remoteAddressCheck() - Method in class org.apereo.cas.config.CasRemoteAuthenticationConfiguration
-
- RemoteAddressCredential - Class in org.apereo.cas.adaptors.generic.remote
-
Represents a remote address as CAS credential.
- RemoteAddressCredential(String) - Constructor for class org.apereo.cas.adaptors.generic.remote.RemoteAddressCredential
-
Instantiates a new remote address credential.
- RemoteAddressNonInteractiveCredentialsAction - Class in org.apereo.cas.adaptors.generic.remote
-
A webflow action that attempts to grab the remote address from the request,
and construct a
RemoteAddressCredential
object.
- RemoteAddressNonInteractiveCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy) - Constructor for class org.apereo.cas.adaptors.generic.remote.RemoteAddressNonInteractiveCredentialsAction
-
- remoteAddressPrincipalFactory() - Method in class org.apereo.cas.config.CasRemoteAuthenticationConfiguration
-
- remoteAddressWebflowConfigurer() - Method in class org.apereo.cas.config.CasRemoteAuthenticationConfiguration
-
- RemoteAddressWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- RemoteAddressWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.RemoteAddressWebflowConfigurer
-
- RemoteEndpointServiceAccessStrategy - Class in org.apereo.cas.services
-
- RemoteEndpointServiceAccessStrategy() - Constructor for class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- RemoteRequestPrincipalAttributesExtractor - Interface in org.apereo.cas.adaptors.trusted.authentication.principal
-
- remoteRequestPrincipalAttributesExtractor() - Method in class org.apereo.cas.adaptors.trusted.config.TrustedAuthenticationConfiguration
-
- remoteUserAuthenticationAction() - Method in class org.apereo.cas.adaptors.trusted.config.TrustedAuthenticationConfiguration
-
- remove(String) - Method in class org.apereo.cas.otp.repository.credentials.BaseInMemoryOneTimeTokenCredentialRepository
-
Remove.
- removeAllServices() - Method in interface org.apereo.cas.ticket.TicketGrantingTicket
-
Remove all services of the TGT (at logout).
- removeAllServices() - Method in class org.apereo.cas.ticket.TicketGrantingTicketImpl
-
Remove all services of the TGT (at logout).
- render(Map<String, Object>, AccessToken) - Method in class org.apereo.cas.support.oauth.web.views.OAuth20DefaultUserProfileViewRenderer
-
- render(Map<String, Object>, AccessToken) - Method in interface org.apereo.cas.support.oauth.web.views.OAuth20UserProfileViewRenderer
-
Render.
- render(Object, HttpServletResponse) - Static method in class org.apereo.cas.util.JsonUtils
-
Render model and view.
- render(HttpServletResponse) - Static method in class org.apereo.cas.util.JsonUtils
-
Render model and view.
- renderException(Exception, HttpServletResponse) - Static method in class org.apereo.cas.util.JsonUtils
-
Render exceptions.
- renderMergedOutputModel(Map<String, Object>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.services.web.view.AbstractDelegatingCasView
-
- renderMergedOutputModel(Map<String, Object>, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.support.saml.web.view.AbstractSaml10ResponseView
-
- renderMergedOutputModel(Map, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.view.Cas10ResponseView
-
- Req() - Constructor for class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- REQUEST_ATTRIBUTE_ERROR - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The samlError constant.
- REQUEST_PARAMETER_REMEMBER_ME - Static variable in interface org.apereo.cas.authentication.RememberMeCredential
-
Request parameter name.
- requestDeviceAuthentication(String, String, String) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseU2FDeviceRepository
-
- requestDeviceAuthentication(String, String, String) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Request device authentication.
- requestDeviceRegistration(String, String, String) - Method in class org.apereo.cas.adaptors.u2f.storage.BaseU2FDeviceRepository
-
- requestDeviceRegistration(String, String, String) - Method in interface org.apereo.cas.adaptors.u2f.storage.U2FDeviceRepository
-
Request device registration.
- RequestHeaderThemeResolver - Class in org.apereo.cas.services.web
-
- RequestHeaderThemeResolver() - Constructor for class org.apereo.cas.services.web.RequestHeaderThemeResolver
-
- requestParameterAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- RequestParameterMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- RequestParameterMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.RequestParameterMultifactorAuthenticationPolicyEventResolver
-
- requestParameterSecurityFilter() - Method in class org.apereo.cas.config.CasFiltersConfiguration
-
- requestSecurityTokenResponse(String) - Method in class org.apereo.cas.authentication.SecurityTokenServiceClient
-
Request security token response element.
- requestSecurityTokenResponse(String, String, String, SecurityToken) - Method in class org.apereo.cas.authentication.SecurityTokenServiceClient
-
Request security token response element.
- RequiredHandlerAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
-
Authentication security policy that is satisfied iff a specified authentication handler successfully authenticates
at least one credential.
- RequiredHandlerAuthenticationPolicy(String) - Constructor for class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicy
-
Instantiates a new required handler authentication policy.
- RequiredHandlerAuthenticationPolicy(String, boolean) - Constructor for class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicy
-
Instantiates a new Required handler authentication policy.
- RequiredHandlerAuthenticationPolicyFactory - Class in org.apereo.cas.authentication.policy
-
- RequiredHandlerAuthenticationPolicyFactory() - Constructor for class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicyFactory
-
- requiredHandlerAuthenticationPolicyFactory() - Method in class org.apereo.cas.config.CasCoreAuthenticationPolicyConfiguration
-
- RequiredProperty - Annotation Type in org.apereo.cas.configuration.support
-
This is
RequiredProperty
that is put on top of a CAS property/field
to indicate the presence of the field is required for CAS to function correctly
and/or to recognize the existence of an enabled feature, etc.
- requiresAuthenticationAccessTokenInterceptor() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- requiresAuthenticationAccessTokenInterceptor - Variable in class org.apereo.cas.support.oauth.web.OAuth20HandlerInterceptorAdapter
-
Access token interceptor.
- requiresAuthenticationAuthorizeInterceptor() - Method in class org.apereo.cas.config.CasOAuthConfiguration
-
- requiresAuthenticationAuthorizeInterceptor() - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- requiresAuthenticationAuthorizeInterceptor - Variable in class org.apereo.cas.support.oauth.web.OAuth20HandlerInterceptorAdapter
-
Authorization interceptor.
- requiresAuthenticationDynamicRegistrationInterceptor() - Method in class org.apereo.cas.oidc.config.OidcConfiguration
-
- requiresAuthenticationStatusAdminEndpointsInterceptor() - Method in class org.apereo.cas.config.CasSecurityContextConfiguration
-
- requiresAuthenticationStatusInterceptor() - Method in class org.apereo.cas.config.CasSecurityContextConfiguration
-
- RequiresModule - Annotation Type in org.apereo.cas.configuration.support
-
This is
RequiresModule
that is put on top of a CAS properties class
to indicate the required/using module that takes advantage of the settings.
- requireValidMetadata - Variable in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
Whether the metadata resolver should require valid metadata.
- Reset() - Constructor for class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- reset() - Method in class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
- reset() - Method in interface org.apereo.cas.validation.CasProtocolValidationSpecification
-
Reset.
- resolve() - Method in class org.apereo.cas.audit.spi.ThreadLocalPrincipalResolver
-
- resolve() - Method in class org.apereo.cas.audit.spi.TicketOrCredentialPrincipalResolver
-
Deprecated.
- resolve(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in interface org.apereo.cas.authentication.AuthenticationHandlerResolver
-
Resolve set of authentication handlers.
- resolve(Collection<MultifactorAuthenticationProvider>, HttpServletRequest, RegisteredService, Principal) - Method in class org.apereo.cas.authentication.DefaultMultifactorTriggerSelectionStrategy
-
- resolve(Collection<MultifactorAuthenticationProvider>, HttpServletRequest, RegisteredService, Principal) - Method in interface org.apereo.cas.authentication.MultifactorTriggerSelectionStrategy
-
Resolve the multifactor authentication provider id for the specified HttpServletRequest, RegisteredService and
Principal.
- resolve(Credential) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
-
Resolves a principal from the given credential using an arbitrary strategy.
- resolve(Credential, AuthenticationHandler) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
-
Resolves a principal from the given credential using an arbitrary strategy.
- resolve(Credential, Principal, AuthenticationHandler) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
-
Resolves a principal from the given credential using an arbitrary strategy.
- resolve(Credential, Principal, AuthenticationHandler) - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
-
Resolves a principal from the given credential using an arbitrary strategy.
- resolve(Credential, Principal, AuthenticationHandler) - Method in class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
-
- resolve(Credential, Principal, AuthenticationHandler) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- resolve(Credential, Principal, AuthenticationHandler) - Method in class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
-
- resolve(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.RegisteredServiceAuthenticationHandlerResolver
-
- resolve() - Method in class org.apereo.cas.mgmt.services.audit.Pac4jAuditablePrincipalResolver
-
- resolve(J2EContext, ProfileManager, String) - Method in class org.apereo.cas.oidc.web.OidcCallbackAuthorizeViewResolver
-
- resolve(Collection<MultifactorAuthenticationProvider>, RegisteredService, Principal) - Method in interface org.apereo.cas.services.MultifactorAuthenticationProviderSelector
-
Resolve multifactor authentication provider.
- resolve(J2EContext, OAuthRegisteredService) - Method in interface org.apereo.cas.support.oauth.web.views.ConsentApprovalViewResolver
-
Resolve model and view.
- resolve(J2EContext, ProfileManager, String) - Method in interface org.apereo.cas.support.oauth.web.views.OAuth20CallbackAuthorizeViewResolver
-
Pre callback redirect.
- resolve(J2EContext, OAuthRegisteredService) - Method in class org.apereo.cas.support.oauth.web.views.OAuth20ConsentApprovalViewResolver
-
- resolve(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.ClasspathResourceMetadataResolver
-
- resolve(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.DynamicMetadataResolver
-
- resolve(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.FileSystemResourceMetadataResolver
-
- resolve(SamlRegisteredService) - Method in interface org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.SamlRegisteredServiceMetadataResolver
-
Resolve list.
- resolve(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.UrlResourceMetadataResolver
-
- resolve(SamlRegisteredService) - Method in interface org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceCachingMetadataResolver
-
Resolve chaining metadata resolver.
- resolve(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceDefaultCachingMetadataResolver
-
- resolve(Collection<MultifactorAuthenticationProvider>, RegisteredService, Principal) - Method in class org.apereo.cas.web.flow.authentication.GroovyScriptMultifactorAuthenticationProviderSelector
-
- resolve(Collection<MultifactorAuthenticationProvider>, RegisteredService, Principal) - Method in class org.apereo.cas.web.flow.authentication.RankedMultifactorAuthenticationProviderSelector
-
- resolve(RequestContext) - Method in interface org.apereo.cas.web.flow.resolver.CasWebflowEventResolver
-
Resolve event.
- resolve(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
- resolveCandidateAuthenticationEvents(RequestContext, Service, RegisteredService) - Method in class org.apereo.cas.web.flow.resolver.impl.InitialAuthenticationAttemptWebflowEventResolver
-
Resolve candidate authentication events set.
- resolveConsentableAttributesFrom(Authentication, Service, RegisteredService) - Method in interface org.apereo.cas.consent.ConsentEngine
-
Gets consentable attributes.
- resolveConsentableAttributesFrom(ConsentDecision) - Method in interface org.apereo.cas.consent.ConsentEngine
-
Gets consentable attributes from an existing consent decision.
- resolveConsentableAttributesFrom(ConsentDecision) - Method in class org.apereo.cas.consent.DefaultConsentEngine
-
- resolveConsentableAttributesFrom(Authentication, Service, RegisteredService) - Method in class org.apereo.cas.consent.DefaultConsentEngine
-
- resolveErrorView(HttpServletRequest, HttpStatus, Map<String, Object>) - Method in class org.apereo.cas.web.flow.Pac4jErrorViewResolver
-
- resolveEventPerAuthenticationProvider(Principal, RequestContext, RegisteredService) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServiceMultifactorAuthenticationPolicyEventResolver
-
Resolve event per authentication provider event.
- resolveEventsInternal(Set<Event>, Authentication, RegisteredService, HttpServletRequest, RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.SelectiveAuthenticationProviderWebflowEventEventResolver
-
Resolve events internal set.
- resolveEventViaAuthenticationAttribute(Authentication, Collection<String>, RegisteredService, RequestContext, Collection<MultifactorAuthenticationProvider>, Predicate<String>) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Resolve event via authentication attribute set.
- resolveEventViaPrincipalAttribute(Principal, Collection<String>, RegisteredService, RequestContext, Collection<MultifactorAuthenticationProvider>, Predicate<String>) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Resolve event via principal attribute set.
- resolveException(HttpServletRequest, HttpServletResponse, Exception) - Method in class org.apereo.cas.mgmt.services.web.AbstractManagementController
-
Resolve exception.
- resolveException(HttpServletRequest, HttpServletResponse, Object, Exception) - Method in class org.apereo.cas.web.FlowExecutionExceptionResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.CredentialsAsFirstParameterResourceResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.CredentialsAsFirstParameterResourceResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.MessageBundleAwareResourceResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.NullableReturnValueAuditResourceResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.NullableReturnValueAuditResourceResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.ServiceResourceResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.ServiceResourceResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.ShortenedReturnValueAsStringResourceResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.ThreadLocalPrincipalResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.ThreadLocalPrincipalResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.TicketAsFirstParameterResourceResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.TicketAsFirstParameterResourceResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.audit.spi.TicketOrCredentialPrincipalResolver
-
Deprecated.
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.audit.spi.TicketOrCredentialPrincipalResolver
-
Deprecated.
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.mgmt.services.audit.Pac4jAuditablePrincipalResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.mgmt.services.audit.Pac4jAuditablePrincipalResolver
-
- resolveFrom(JoinPoint, Object) - Method in class org.apereo.cas.mgmt.services.audit.ServiceManagementResourceResolver
-
- resolveFrom(JoinPoint, Exception) - Method in class org.apereo.cas.mgmt.services.audit.ServiceManagementResourceResolver
-
- resolveFromInternal(JoinPoint) - Method in class org.apereo.cas.audit.spi.TicketOrCredentialPrincipalResolver
-
Deprecated.
Resolve the principal from the join point given.
- resolveInternal(RequestContext) - Method in class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.adaptors.duo.web.flow.DuoAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.adaptors.radius.web.flow.RadiusAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.adaptors.swivel.web.flow.SwivelAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.oidc.web.flow.OidcAuthenticationContextWebflowEventEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.otp.web.flow.OneTimeTokenAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.GrouperMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in interface org.apereo.cas.web.flow.resolver.CasWebflowEventResolver
-
Resolve internal event.
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.InitialAuthenticationAttemptWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.adaptive.AdaptiveMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.adaptive.TimedMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.AuthenticationAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.GlobalMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.GroovyScriptMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServiceMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServicePrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RequestParameterMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.NoOpCasWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.RankedAuthenticationProviderWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.SelectiveAuthenticationProviderWebflowEventEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.ServiceTicketRequestWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.RiskAwareAuthenticationWebflowEventResolver
-
- resolveInternal(RequestContext) - Method in class org.apereo.cas.web.flow.SurrogateWebflowEventResolver
-
- resolveMultifactorAuthenticationProvider(RequestContext, RegisteredService, Principal) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
Resolve multifactor authentication provider set.
- resolveMultifactorEventViaRestResult(String, Collection<MultifactorAuthenticationProvider>) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver
-
Resolve multifactor event via rest result collection.
- resolveMultifactorProviderViaPredicate(RequestContext, RegisteredService, Principal, Collection<MultifactorAuthenticationProvider>) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.PredicatedPrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveMultifactorProviderViaPredicate(RequestContext, RegisteredService, Principal, Collection<MultifactorAuthenticationProvider>) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
Resolve multifactor provider by regex predicate set.
- resolvePrincipal(AuthenticationHandler, PrincipalResolver, Credential, Principal) - Method in class org.apereo.cas.authentication.PolicyBasedAuthenticationManager
-
Resolve principal.
- resolvePrincipalAttributes(String, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.PersonDirectoryAttributeResolutionController
-
Resolve principal attributes map.
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.AbstractX509PrincipalResolver
-
Resolve principal internally, and return the id.
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509CommonNameEDIPIPrincipalResolver
-
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509SerialNumberAndIssuerDNPrincipalResolver
-
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509SerialNumberPrincipalResolver
-
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509SubjectAlternativeNameUPNPrincipalResolver
-
Retrieves Subject Alternative Name UPN extension as a principal id String.
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509SubjectDNPrincipalResolver
-
- resolvePrincipalInternal(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509SubjectPrincipalResolver
-
Replaces placeholders in the descriptor with values extracted from attribute
values in relative distinguished name components of the DN.
- resolveProvider(Map<String, MultifactorAuthenticationProvider>, Collection<String>) - Method in interface org.apereo.cas.services.MultifactorAuthenticationProviderResolver
-
Locate the provider in the collection, and have it match the requested mfa.
- resolveProvider(Map<String, MultifactorAuthenticationProvider>, Collection<String>) - Method in class org.apereo.cas.web.flow.authentication.BaseMultifactorAuthenticationProviderEventResolver
-
- resolveProvider(Map<String, MultifactorAuthenticationProvider>, String) - Method in class org.apereo.cas.web.flow.authentication.BaseMultifactorAuthenticationProviderEventResolver
-
Locate the provider in the collection, and have it match the requested mfa.
- resolveRegisteredServiceInRequestContext(RequestContext) - Method in class org.apereo.cas.web.flow.authentication.BaseMultifactorAuthenticationProviderEventResolver
-
Resolve registered service in request context.
- resolveService(Service) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionPlan
-
Resolve service from authentication request.
- resolveService(Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
-
- resolveServiceFrom(Service) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionStrategy
-
Resolves the real service from the provided service, if appropriate.
- resolveServiceFrom(Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
-
- resolveServiceFrom(Service) - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthenticationServiceSelectionStrategy
-
- resolveServiceFrom(Service) - Method in class org.apereo.cas.support.saml.services.SamlIdPEntityIdAuthenticationServiceSelectionStrategy
-
- resolveServiceFrom(Service) - Method in class org.apereo.cas.support.saml.ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy
-
- resolveServiceFrom(Service) - Method in class org.apereo.cas.ws.idp.authentication.WSFederationAuthenticationServiceSelectionStrategy
-
- resolveServiceFromAuthenticationRequest(Service) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Resolve service from authentication request.
- resolveServiceFromAuthenticationRequest(Service) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Resolve service from authentication request.
- resolveServiceFromAuthenticationRequest(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Resolve service from authentication request service.
- resolveSingle(RequestContext) - Method in class org.apereo.cas.adaptors.authy.web.flow.AuthyAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.adaptors.duo.web.flow.DuoAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.adaptors.radius.web.flow.RadiusAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.adaptors.swivel.web.flow.SwivelAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.adaptors.u2f.web.flow.U2FAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.adaptors.yubikey.web.flow.YubiKeyAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.otp.web.flow.OneTimeTokenAuthenticationWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.GrouperMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in interface org.apereo.cas.web.flow.resolver.CasWebflowEventResolver
-
Resolve single event.
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.adaptive.AdaptiveMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.adaptive.TimedMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.AuthenticationAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.GlobalMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServiceMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RegisteredServicePrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RequestParameterMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver
-
- resolveSingle(RequestContext) - Method in class org.apereo.cas.web.flow.resolver.impl.RankedAuthenticationProviderWebflowEventResolver
-
- resolveSingleMultifactorProvider(RequestContext, RegisteredService, Principal, Collection<MultifactorAuthenticationProvider>) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.PrincipalAttributeMultifactorAuthenticationPolicyEventResolver
-
Resolve single multifactor provider set.
- resolveStringValue(String) - Method in class org.apereo.cas.config.support.CasConfigurationEmbeddedValueResolver
-
- resolveThemeName(HttpServletRequest) - Method in class org.apereo.cas.services.web.ChainingThemeResolver
-
- resolveThemeName(HttpServletRequest) - Method in class org.apereo.cas.services.web.RequestHeaderThemeResolver
-
- resolveThemeName(HttpServletRequest) - Method in class org.apereo.cas.services.web.ServiceThemeResolver
-
- resolveUsername(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
- resolveUsername(Principal, Service, RegisteredService) - Method in interface org.apereo.cas.services.RegisteredServiceUsernameAttributeProvider
-
Resolve the username that is to be returned to CAS clients.
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.AnonymousRegisteredServiceUsernameAttributeProvider
-
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
Resolve username internal string.
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.DefaultRegisteredServiceUsernameProvider
-
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.GroovyRegisteredServiceUsernameProvider
-
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.PairwiseOidcRegisteredServiceUsernameAttributeProvider
-
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
- resolveUsernameInternal(Principal, Service, RegisteredService) - Method in class org.apereo.cas.services.ScriptedRegisteredServiceUsernameProvider
-
- resolveViewName(String, Locale) - Method in class org.apereo.cas.services.web.ThemeBasedViewResolver
-
- ResourceBasedServiceRegistryDao - Interface in org.apereo.cas.services
-
- ResourceCRLFetcher - Class in org.apereo.cas.adaptors.x509.authentication
-
Handles the fetching of CRL objects based on resources.
- ResourceCRLFetcher() - Constructor for class org.apereo.cas.adaptors.x509.authentication.ResourceCRLFetcher
-
- resourceCrlFetcher() - Method in class org.apereo.cas.adaptors.x509.config.X509AuthenticationConfiguration
-
- ResourceCRLRevocationChecker - Class in org.apereo.cas.adaptors.x509.authentication.revocation.checker
-
CRL-based revocation checker that uses one or more CRL resources to fetch
local or remote CRL data periodically.
- ResourceCRLRevocationChecker(boolean, RevocationPolicy<Void>, RevocationPolicy<X509CRL>, int, CRLFetcher, Collection<Resource>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- ResourceCRLRevocationChecker(Resource, RevocationPolicy<Void>, RevocationPolicy<X509CRL>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- ResourceCRLRevocationChecker(Resource[], RevocationPolicy<X509CRL>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- ResourceCRLRevocationChecker(Resource) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
Creates a new instance using the specified resource for CRL data.
- ResourceCRLRevocationChecker(Collection<Resource>) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
Creates a new instance using the specified resources for CRL data.
- ResourceCRLRevocationChecker(Resource...) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
- ResourceCRLRevocationChecker(CRLFetcher, Collection<Resource>, int) - Constructor for class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
Instantiates a new Resource cRL revocation checker.
- resourceCrlRevocationChecker() - Method in class org.apereo.cas.adaptors.x509.config.X509AuthenticationConfiguration
-
- resourceLoader - Variable in class org.apereo.cas.support.oauth.web.response.accesstoken.OAuth20AccessTokenResponseGenerator
-
The Resource loader.
- ResourceOwner() - Constructor for class org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties.ResourceOwner
-
- ResourceUtils - Class in org.apereo.cas.util
-
Utility class to assist with resource operations.
- Response - Interface in org.apereo.cas.authentication.principal
-
This is
Response
that is outputted by each service principal.
- Response() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- Response() - Constructor for class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- Response.ResponseType - Enum in org.apereo.cas.authentication.principal
-
An enumeration of different response types.
- RESPONSE_TYPE - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The response type.
- ResponseBuilder<T extends WebApplicationService> - Interface in org.apereo.cas.authentication.principal
-
Represents the task of building a CAS response
that is returned by a service.
- responseBuilder - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The Response builder.
- ResponseBuilderLocator<T extends WebApplicationService> - Interface in org.apereo.cas.authentication.principal
-
- responseHeadersSecurityFilter() - Method in class org.apereo.cas.config.CasFiltersConfiguration
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- Rest() - Constructor for class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Rest
-
- RestAcceptableUsagePolicyRepository - Class in org.apereo.cas.aup
-
- RestAcceptableUsagePolicyRepository(TicketRegistrySupport, String, AcceptableUsagePolicyProperties.Rest) - Constructor for class org.apereo.cas.aup.RestAcceptableUsagePolicyRepository
-
- RestAuthenticationApi - Class in org.apereo.cas.adaptors.rest
-
- RestAuthenticationApi(RestTemplate, String) - Constructor for class org.apereo.cas.adaptors.rest.RestAuthenticationApi
-
- restAuthenticationApi() - Method in class org.apereo.cas.config.CasRestAuthenticationConfiguration
-
- RestAuthenticationHandler - Class in org.apereo.cas.adaptors.rest
-
This is
RestAuthenticationHandler
that authenticates uid/password against a remote
rest endpoint based on the status code received.
- RestAuthenticationHandler(String, RestAuthenticationApi, ServicesManager, PrincipalFactory) - Constructor for class org.apereo.cas.adaptors.rest.RestAuthenticationHandler
-
- restAuthenticationHandler() - Method in class org.apereo.cas.config.CasRestAuthenticationConfiguration
-
- RestAuthenticationPolicyProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- RestAuthenticationPolicyProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RestAuthenticationPolicyProperties
-
- restAuthenticationPrincipalFactory() - Method in class org.apereo.cas.config.CasRestAuthenticationConfiguration
-
- RestAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.rest
-
- RestAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- restAuthenticationTemplate() - Method in class org.apereo.cas.config.CasRestAuthenticationConfiguration
-
- restAuthenticationThrottle() - Method in class org.apereo.cas.config.CasRestConfiguration
-
- RestConsentRepository - Class in org.apereo.cas.consent
-
- RestConsentRepository(RestTemplate, String) - Constructor for class org.apereo.cas.consent.RestConsentRepository
-
- restEndpointAuthenticationPolicyWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- RestEndpointEntity(String, String) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver.RestEndpointEntity
-
- RestEndpointInterruptInquirer - Class in org.apereo.cas.interrupt
-
- RestEndpointInterruptInquirer(InterruptProperties.Rest) - Constructor for class org.apereo.cas.interrupt.RestEndpointInterruptInquirer
-
- RestEndpointMultifactorAuthenticationPolicyEventResolver - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
- RestEndpointMultifactorAuthenticationPolicyEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver
-
- RestEndpointMultifactorAuthenticationPolicyEventResolver.RestEndpointEntity - Class in org.apereo.cas.web.flow.resolver.impl.mfa
-
The Rest endpoint entity passed along to the API.
- RestEndpointProperties - Class in org.apereo.cas.configuration.support
-
- RestEndpointProperties() - Constructor for class org.apereo.cas.configuration.support.RestEndpointProperties
-
- restfulAttributeRepositories() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- RestfulAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
-
- RestfulAuthenticationPolicy(RestTemplate, String) - Constructor for class org.apereo.cas.authentication.policy.RestfulAuthenticationPolicy
-
- RestGoogleAuthenticatorTokenCredentialRepository - Class in org.apereo.cas.adaptors.gauth.repository.credentials
-
- RestGoogleAuthenticatorTokenCredentialRepository(IGoogleAuthenticator, RestTemplate, GAuthMultifactorProperties) - Constructor for class org.apereo.cas.adaptors.gauth.repository.credentials.RestGoogleAuthenticatorTokenCredentialRepository
-
- RestMultifactorAuthenticationProviderBypass - Class in org.apereo.cas.authentication
-
- RestMultifactorAuthenticationProviderBypass(MultifactorAuthenticationProviderBypassProperties) - Constructor for class org.apereo.cas.authentication.RestMultifactorAuthenticationProviderBypass
-
- RestMultifactorAuthenticationTrustConfiguration - Class in org.apereo.cas.trusted.config
-
- RestMultifactorAuthenticationTrustConfiguration() - Constructor for class org.apereo.cas.trusted.config.RestMultifactorAuthenticationTrustConfiguration
-
- RestMultifactorAuthenticationTrustStorage - Class in org.apereo.cas.trusted.authentication.storage
-
- RestMultifactorAuthenticationTrustStorage(String) - Constructor for class org.apereo.cas.trusted.authentication.storage.RestMultifactorAuthenticationTrustStorage
-
- RestPasswordManagementConfiguration - Class in org.apereo.cas.config.pm
-
- RestPasswordManagementConfiguration() - Constructor for class org.apereo.cas.config.pm.RestPasswordManagementConfiguration
-
- RestPasswordManagementService - Class in org.apereo.cas.pm.rest
-
- RestPasswordManagementService(CipherExecutor<Serializable, String>, String, RestTemplate, PasswordManagementProperties) - Constructor for class org.apereo.cas.pm.rest.RestPasswordManagementService
-
- RestPrincipalAttributesProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- RestPrincipalAttributesProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RestPrincipalAttributesProperties
-
- RestProperties - Class in org.apereo.cas.configuration.model.core.rest
-
- RestProperties() - Constructor for class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- RestServiceRegistryConfiguration - Class in org.apereo.cas.config
-
- RestServiceRegistryConfiguration() - Constructor for class org.apereo.cas.config.RestServiceRegistryConfiguration
-
- RestServiceRegistryDao - Class in org.apereo.cas.services
-
- RestServiceRegistryDao(RestTemplate, String, MultiValueMap<String, String>) - Constructor for class org.apereo.cas.services.RestServiceRegistryDao
-
- RestServicesConfiguration - Class in org.apereo.cas.support.rest.config
-
- RestServicesConfiguration() - Constructor for class org.apereo.cas.support.rest.config.RestServicesConfiguration
-
- retrieveAuthnRequest(HttpServletRequest, BaseHttpServletRequestXMLMessageDecoder) - Method in class org.apereo.cas.support.saml.web.idp.profile.sso.SSOSamlPostProfileHandlerController
-
Retrieve authn request.
- retrieveAuthnRequest(HttpServletRequest, BaseHttpServletRequestXMLMessageDecoder) - Method in class org.apereo.cas.support.saml.web.idp.profile.sso.SSOSamlPostSimpleSignProfileHandlerController
-
Retrieve authn request.
- retrieveClaimValues(ClaimCollection, ClaimsParameters) - Method in class org.apereo.cas.support.claims.WrappingSecurityTokenServiceClaimsHandler
-
- retrieveCookieValue(HttpServletRequest) - Method in class org.apereo.cas.web.support.CookieRetrievingCookieGenerator
-
Retrieve cookie value.
- retrievePersonAttributes(String, Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
Retrieve person attributes map.
- retrievePersonAttributes(String, Credential) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredentialsToPrincipalResolver
-
- retrievePersonAttributesToPrincipalAttributes(String) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
Obtains attributes first from the repository by calling
IPersonAttributeDao.getPerson(String)
.
- retrieveSamlAuthenticationRequestFromHttpRequest(HttpServletRequest) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Retrieve authn request authn request.
- ReturnAllAttributeReleasePolicy - Class in org.apereo.cas.services
-
Return all attributes for the service, regardless of service settings.
- ReturnAllAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.ReturnAllAttributeReleasePolicy
-
- ReturnAllowedAttributeReleasePolicy - Class in org.apereo.cas.services
-
Return only the collection of allowed attributes out of what's resolved
for the principal.
- ReturnAllowedAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
Instantiates a new Return allowed attribute release policy.
- ReturnAllowedAttributeReleasePolicy(List<String>) - Constructor for class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
Instantiates a new Return allowed attribute release policy.
- returnFinalAttributesCollection(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
Return the final attributes collection.
- returnFinalAttributesCollection(Map<String, Object>, RegisteredService) - Method in class org.apereo.cas.services.DenyAllAttributeReleasePolicy
-
- ReturnMappedAttributeReleasePolicy - Class in org.apereo.cas.services
-
Return a collection of allowed attributes for the principal, but additionally,
offers the ability to rename attributes on a per-service level.
- ReturnMappedAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.ReturnMappedAttributeReleasePolicy
-
Instantiates a new Return mapped attribute release policy.
- ReturnMappedAttributeReleasePolicy(Map) - Constructor for class org.apereo.cas.services.ReturnMappedAttributeReleasePolicy
-
Instantiates a new Return mapped attribute release policy.
- returnNullIfNoAttributes - Variable in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
return null if no attributes are found.
- ReturnRestfulAttributeReleasePolicy - Class in org.apereo.cas.services
-
Return a collection of allowed attributes for the principal based on an external REST endpoint.
- ReturnRestfulAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.ReturnRestfulAttributeReleasePolicy
-
Instantiates a new Return mapped attribute release policy.
- returnValueResourceResolver() - Method in class org.apereo.cas.audit.spi.config.CasCoreAuditConfiguration
-
- ReverseDNSRunnable - Class in org.apereo.cas.support.spnego.util
-
Utility class to perform DNS work in a threaded, timeout-able way
Adapted from: http://thushw.blogspot.com/2009/11/resolving-domain-names-quickly-with.html.
- ReverseDNSRunnable(String) - Constructor for class org.apereo.cas.support.spnego.util.ReverseDNSRunnable
-
Simple constructor which also pre-sets hostName attribute for failover situations.
- REVOCATION_URL - Static variable in interface org.apereo.cas.oidc.OidcConstants
-
Revocation Endpoint url.
- RevocationChecker - Interface in org.apereo.cas.adaptors.x509.authentication.revocation.checker
-
Strategy interface for checking revocation status of a certificate.
- RevocationPolicy<T> - Interface in org.apereo.cas.adaptors.x509.authentication.revocation.policy
-
Strategy interface for enforcing various policy matters related to certificate
revocation, such as what to do when revocation data is unavailable or stale.
- RevokedCertificateException - Exception in org.apereo.cas.adaptors.x509.authentication.revocation
-
Exception that describes a revoked X.509 certificate.
- RevokedCertificateException(ZonedDateTime, BigInteger) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
Instantiates a new revoked certificate exception.
- RevokedCertificateException(ZonedDateTime, BigInteger, RevokedCertificateException.Reason) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
Instantiates a new revoked certificate exception.
- RevokedCertificateException(X509CRLEntry) - Constructor for exception org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException
-
Instantiates a new revoked certificate exception.
- RevokedCertificateException.Reason - Enum in org.apereo.cas.adaptors.x509.authentication.revocation
-
CRL revocation reason codes per RFC 3280.
- revokeRecord(String, HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.TrustedDevicesController
-
Revoke record.
- RewriteValve() - Constructor for class org.apereo.cas.configuration.model.core.CasServerProperties.RewriteValve
-
- riskAwareAuthenticationWebflowConfigurer() - Method in class org.apereo.cas.config.ElectronicFenceWebflowConfiguration
-
- RiskAwareAuthenticationWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- RiskAwareAuthenticationWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.RiskAwareAuthenticationWebflowConfigurer
-
- riskAwareAuthenticationWebflowEventResolver(AuthenticationSystemSupport) - Method in class org.apereo.cas.config.ElectronicFenceWebflowConfiguration
-
- RiskAwareAuthenticationWebflowEventResolver - Class in org.apereo.cas.web.flow
-
- RiskAwareAuthenticationWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, AuthenticationRiskEvaluator, AuthenticationRiskMitigator, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.RiskAwareAuthenticationWebflowEventResolver
-
- RiskBasedAuthenticationProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- RiskBasedAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- RiskBasedAuthenticationProperties.Agent - Class in org.apereo.cas.configuration.model.core.authentication
-
- RiskBasedAuthenticationProperties.DateTime - Class in org.apereo.cas.configuration.model.core.authentication
-
- RiskBasedAuthenticationProperties.GeoLocation - Class in org.apereo.cas.configuration.model.core.authentication
-
- RiskBasedAuthenticationProperties.IpAddress - Class in org.apereo.cas.configuration.model.core.authentication
-
- RiskBasedAuthenticationProperties.Response - Class in org.apereo.cas.configuration.model.core.authentication
-
- RootCasException - Exception in org.apereo.cas.authentication
-
Generic CAS exception that sits at the top of the exception hierarchy.
- RootCasException(String) - Constructor for exception org.apereo.cas.authentication.RootCasException
-
Constructor that takes a code
description of the error along with the exception
msg
generally for logging purposes.
- RootCasException(String, String) - Constructor for exception org.apereo.cas.authentication.RootCasException
-
Constructs a new exception with the code identifying the exception
and the error message.
- RootCasException(String, Throwable) - Constructor for exception org.apereo.cas.authentication.RootCasException
-
Constructs a new exception with the code identifying the exception
and the original throwable.
- rootController() - Method in class org.apereo.cas.config.CasApplicationContextConfiguration
-
- rootController() - Method in class org.apereo.cas.config.CasWebAppConfiguration
-
- rootController() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- run() - Method in class org.apereo.cas.config.CasCoreTicketsSchedulingConfiguration.TicketRegistryCleanerScheduler
-
- run() - Method in class org.apereo.cas.config.U2FConfiguration.U2FDeviceRepositoryCleanerScheduler
-
- run() - Method in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
- run(KryoCallback<T>) - Method in class org.apereo.cas.memcached.kryo.CasKryoPool
-
- run() - Method in class org.apereo.cas.services.listener.handlers.RegisteredServiceEntryAddedEventHandler
-
- run() - Method in class org.apereo.cas.support.spnego.util.ReverseDNSRunnable
-
Runnable implementation to thread the work done in this class, allowing the
implementer to set a thread timeout and thereby short-circuit the lookup.
- run() - Method in class org.apereo.cas.util.io.PathWatcherService
-
- run() - Method in class org.apereo.cas.web.support.InMemoryThrottledSubmissionCleaner
-
Kicks off the job that attempts to clean the throttling submission record history.
- RunnableConverter() - Constructor for class org.apereo.cas.mongo.BaseConverters.RunnableConverter
-
- runNativeConfigurationDirectoryPathWatchService() - Method in class org.apereo.cas.config.CasConfigurationSupportUtilitiesConfiguration.CasCoreConfigurationWatchConfiguration
-
- Salesforce() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Salesforce
-
- saltFieldName - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
The Salt field name.
- SAManage() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.SAManage
-
- Saml10FailureResponseView - Class in org.apereo.cas.support.saml.web.view
-
Represents a failed attempt at validating a ticket, responding via a SAML SOAP message.
- Saml10FailureResponseView(ProtocolAttributeEncoder, ServicesManager, String, Saml10ObjectBuilder, ArgumentExtractor, String, int, int, AuthenticationAttributeReleasePolicy) - Constructor for class org.apereo.cas.support.saml.web.view.Saml10FailureResponseView
-
- saml10ObjectBuilder() - Method in class org.apereo.cas.config.SamlConfiguration
-
- Saml10ObjectBuilder - Class in org.apereo.cas.support.saml.util
-
This is the response builder for Saml1 Protocol.
- Saml10ObjectBuilder(OpenSamlConfigBean) - Constructor for class org.apereo.cas.support.saml.util.Saml10ObjectBuilder
-
- Saml10SuccessResponseView - Class in org.apereo.cas.support.saml.web.view
-
Implementation of a view to return a SAML SOAP response and assertion, based on
the SAML 1.1 specification.
- Saml10SuccessResponseView(ProtocolAttributeEncoder, ServicesManager, String, Saml10ObjectBuilder, ArgumentExtractor, String, int, int, String, String, AuthenticationAttributeReleasePolicy) - Constructor for class org.apereo.cas.support.saml.web.view.Saml10SuccessResponseView
-
- saml1ArtifactResolutionController(SamlArtifactTicketFactory) - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- Saml1ArtifactResolutionProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.artifact
-
- Saml1ArtifactResolutionProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<? extends SAMLObject>, CasConfigurationProperties, SamlObjectSignatureValidator, TicketRegistry, SamlArtifactTicketFactory, SamlProfileObjectBuilder<? extends SAMLObject>) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.artifact.Saml1ArtifactResolutionProfileHandlerController
-
- saml2AttributeQueryProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- Saml2AttributeQueryProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.query
-
- Saml2AttributeQueryProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<? extends SAMLObject>, CasConfigurationProperties, SamlObjectSignatureValidator, TicketRegistry, SamlProfileObjectBuilder<? extends SAMLObject>, CookieRetrievingCookieGenerator, SamlAttributeQueryTicketFactory) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.query.Saml2AttributeQueryProfileHandlerController
-
- saml2ClientLogoutAction() - Method in class org.apereo.cas.support.pac4j.config.support.authentication.Pac4jAuthenticationEventExecutionPlanConfiguration
-
- SAML2ClientLogoutAction - Class in org.apereo.cas.support.pac4j.web.flow
-
- SAML2ClientLogoutAction(Clients) - Constructor for class org.apereo.cas.support.pac4j.web.flow.SAML2ClientLogoutAction
-
- saml2ResponseBuilder - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.response.soap.SamlProfileSamlSoap11ResponseBuilder
-
SAML2 response builder for the soap body.
- SAML_RESPONSE - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The constant SAML_RESPONSE.
- samlArtifactMap() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlArtifactTicket - Interface in org.apereo.cas.ticket.artifact
-
- samlArtifactTicketExpirationPolicy() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlArtifactTicketExpirationPolicy - Class in org.apereo.cas.ticket.artifact
-
- SamlArtifactTicketExpirationPolicy() - Constructor for class org.apereo.cas.ticket.artifact.SamlArtifactTicketExpirationPolicy
-
- SamlArtifactTicketExpirationPolicy(long) - Constructor for class org.apereo.cas.ticket.artifact.SamlArtifactTicketExpirationPolicy
-
- samlArtifactTicketFactory() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlArtifactTicketFactory - Interface in org.apereo.cas.ticket.artifact
-
Factory to create OAuth access tokens.
- SamlArtifactTicketImpl - Class in org.apereo.cas.ticket.artifact
-
- SamlArtifactTicketImpl() - Constructor for class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
Instantiates a new OAuth code impl.
- SamlArtifactTicketImpl(String, Service, Authentication, ExpirationPolicy, TicketGrantingTicket, String, String, String) - Constructor for class org.apereo.cas.ticket.artifact.SamlArtifactTicketImpl
-
Constructs a new OAuth code with unique id for a service and authentication.
- SamlAssertionRealmCodec - Class in org.apereo.cas.support.saml
-
- SamlAssertionRealmCodec(String) - Constructor for class org.apereo.cas.support.saml.SamlAssertionRealmCodec
-
- SamlAttributeEncoder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlAttributeEncoder() - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlAttributeEncoder
-
- SamlAttributeQueryTicket - Interface in org.apereo.cas.ticket.query
-
- samlAttributeQueryTicketExpirationPolicy() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlAttributeQueryTicketExpirationPolicy - Class in org.apereo.cas.ticket.query
-
- SamlAttributeQueryTicketExpirationPolicy() - Constructor for class org.apereo.cas.ticket.query.SamlAttributeQueryTicketExpirationPolicy
-
- SamlAttributeQueryTicketExpirationPolicy(long) - Constructor for class org.apereo.cas.ticket.query.SamlAttributeQueryTicketExpirationPolicy
-
- samlAttributeQueryTicketFactory() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlAttributeQueryTicketFactory - Interface in org.apereo.cas.ticket.query
-
Factory to create OAuth access tokens.
- SamlAttributeQueryTicketImpl - Class in org.apereo.cas.ticket.query
-
- SamlAttributeQueryTicketImpl() - Constructor for class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
Instantiates a new OAuth code impl.
- SamlAttributeQueryTicketImpl(String, Service, ExpirationPolicy, String, String, TicketGrantingTicket) - Constructor for class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
Constructs saml attribute query ticket.
- SamlAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.config.authentication.support
-
- SamlAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.config.authentication.support.SamlAuthenticationEventExecutionPlanConfiguration
-
- samlAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.authentication.support.SamlAuthenticationEventExecutionPlanConfiguration
-
- samlAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.authentication.support.SamlAuthenticationEventExecutionPlanConfiguration
-
- SamlAuthenticationMetaDataPopulator - Class in org.apereo.cas.support.saml.authentication
-
AuthenticationMetaDataPopulator to retrieve the Authentication Type.
- SamlAuthenticationMetaDataPopulator() - Constructor for class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
Instantiates a new SAML authentication meta data populator.
- SamlCompliantLogoutMessageCreator - Class in org.apereo.cas.logout
-
A builder that uses the saml standard's LogoutRequest
template in order
to build the logout request.
- SamlCompliantLogoutMessageCreator() - Constructor for class org.apereo.cas.logout.SamlCompliantLogoutMessageCreator
-
- SamlCompliantUniqueTicketIdGenerator - Class in org.apereo.cas.support.saml.util
-
Unique Ticket Id Generator compliant with the SAML 1.1 specification for
artifacts.
- SamlCompliantUniqueTicketIdGenerator(String) - Constructor for class org.apereo.cas.support.saml.util.SamlCompliantUniqueTicketIdGenerator
-
Instantiates a new SAML compliant unique ticket id generator.
- SamlConfiguration - Class in org.apereo.cas.config
-
- SamlConfiguration() - Constructor for class org.apereo.cas.config.SamlConfiguration
-
- SamlCoreProperties - Class in org.apereo.cas.configuration.model.support.saml
-
- SamlCoreProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- SamlException - Exception in org.apereo.cas.support.saml
-
Represents the root SAML exception.
- SamlException(String) - Constructor for exception org.apereo.cas.support.saml.SamlException
-
Instantiates a new Saml exception.
- SamlException(String, Throwable) - Constructor for exception org.apereo.cas.support.saml.SamlException
-
Instantiates a new Saml exception.
- SamlGoogleAppsConfiguration - Class in org.apereo.cas.support.saml.config
-
- SamlGoogleAppsConfiguration() - Constructor for class org.apereo.cas.support.saml.config.SamlGoogleAppsConfiguration
-
- SamlIdPAuthenticationServiceSelectionStrategyConfiguration - Class in org.apereo.cas.config
-
- SamlIdPAuthenticationServiceSelectionStrategyConfiguration() - Constructor for class org.apereo.cas.config.SamlIdPAuthenticationServiceSelectionStrategyConfiguration
-
- SamlIdpComponentSerializationConfiguration - Class in org.apereo.cas.config
-
- SamlIdpComponentSerializationConfiguration() - Constructor for class org.apereo.cas.config.SamlIdpComponentSerializationConfiguration
-
- SamlIdPConfiguration - Class in org.apereo.cas.config
-
- SamlIdPConfiguration() - Constructor for class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlIdPConstants - Interface in org.apereo.cas.support.saml
-
Class that exposes relevant constants and parameters to
the SAML IdP.
- SamlIdPEndpointsConfiguration - Class in org.apereo.cas.config
-
- SamlIdPEndpointsConfiguration() - Constructor for class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- SamlIdPEntityIdAuthenticationServiceSelectionStrategy - Class in org.apereo.cas.support.saml.services
-
- SamlIdPEntityIdAuthenticationServiceSelectionStrategy(ServiceFactory, String) - Constructor for class org.apereo.cas.support.saml.services.SamlIdPEntityIdAuthenticationServiceSelectionStrategy
-
- samlIdPEntityIdValidationServiceSelectionStrategy() - Method in class org.apereo.cas.config.SamlIdPAuthenticationServiceSelectionStrategyConfiguration
-
- SamlIdpMetadataAndCertificatesGenerationService - Interface in org.apereo.cas.support.saml.web.idp.metadata
-
- SamlIdPMetadataConfiguration - Class in org.apereo.cas.config
-
- SamlIdPMetadataConfiguration() - Constructor for class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- SamlIdPMetadataUIAction - Class in org.apereo.cas.support.saml.web.flow
-
- SamlIdPMetadataUIAction(ServicesManager, SamlRegisteredServiceCachingMetadataResolver, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.support.saml.web.flow.SamlIdPMetadataUIAction
-
- samlIdPMetadataUIParserAction() - Method in class org.apereo.cas.config.SamlIdPWebflowConfiguration
-
- samlIdPMetadataUIWebConfigurer() - Method in class org.apereo.cas.config.SamlIdPWebflowConfiguration
-
- SamlIdPMetadataUIWebflowConfigurer - Class in org.apereo.cas.support.saml.web.flow
-
- SamlIdPMetadataUIWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, Action, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.support.saml.web.flow.SamlIdPMetadataUIWebflowConfigurer
-
- samlIdPObjectSignatureValidator() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- SamlIdPObjectSignatureValidator - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlIdPObjectSignatureValidator(List, List, List, List, MetadataResolver) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlIdPObjectSignatureValidator
-
- SamlIdPProperties - Class in org.apereo.cas.configuration.model.support.saml.idp
-
- SamlIdPProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- samlIdPProperties - Variable in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.BaseSamlRegisteredServiceMetadataResolver
-
The Saml idp properties.
- SamlIdPProperties.Algorithms - Class in org.apereo.cas.configuration.model.support.saml.idp
-
- SamlIdPProperties.Logout - Class in org.apereo.cas.configuration.model.support.saml.idp
-
- SamlIdPProperties.Metadata - Class in org.apereo.cas.configuration.model.support.saml.idp
-
- SamlIdPProperties.Response - Class in org.apereo.cas.configuration.model.support.saml.idp
-
- SamlIdPProperties.Response.SignatureCredentialTypes - Enum in org.apereo.cas.configuration.model.support.saml.idp
-
Indicate the type of encoding used when rendering the
saml response and its signature blog.
- SamlIdPSingleLogoutServiceLogoutUrlBuilder - Class in org.apereo.cas.support.saml.services
-
- SamlIdPSingleLogoutServiceLogoutUrlBuilder(ServicesManager, SamlRegisteredServiceCachingMetadataResolver, UrlValidator) - Constructor for class org.apereo.cas.support.saml.services.SamlIdPSingleLogoutServiceLogoutUrlBuilder
-
- SamlIdPTicketCatalogConfiguration - Class in org.apereo.cas.config
-
- SamlIdPTicketCatalogConfiguration() - Constructor for class org.apereo.cas.config.SamlIdPTicketCatalogConfiguration
-
- SamlIdPUtils - Class in org.apereo.cas.support.saml
-
- SamlIdPWebflowConfiguration - Class in org.apereo.cas.config
-
- SamlIdPWebflowConfiguration() - Constructor for class org.apereo.cas.config.SamlIdPWebflowConfiguration
-
- samlMetadataController() - Method in class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- SamlMetadataController - Class in org.apereo.cas.support.saml.web.idp.metadata
-
- SamlMetadataController(SamlIdpMetadataAndCertificatesGenerationService) - Constructor for class org.apereo.cas.support.saml.web.idp.metadata.SamlMetadataController
-
Instantiates a new Saml metadata controller.
- SamlMetadataUIConfiguration - Class in org.apereo.cas.support.saml.mdui.config
-
- SamlMetadataUIConfiguration() - Constructor for class org.apereo.cas.support.saml.mdui.config.SamlMetadataUIConfiguration
-
- SamlMetadataUIInfo - Class in org.apereo.cas.support.saml.mdui
-
- SamlMetadataUIInfo(RegisteredService) - Constructor for class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Instantiates a new Simple metadata uI info.
- SamlMetadataUIInfo(RegisteredService, String) - Constructor for class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Instantiates a new Simple metadata uI info.
- SamlMetadataUIInfo(UIInfo, RegisteredService) - Constructor for class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
Instantiates a new Simple mdui info.
- samlMetadataUIParserAction() - Method in class org.apereo.cas.support.saml.mdui.config.SamlMetadataUIWebflowConfiguration
-
- SamlMetadataUIParserAction - Class in org.apereo.cas.support.saml.mdui.web.flow
-
This is
SamlMetadataUIParserAction
that attempts to parse
the MDUI extension block for a SAML SP from the provided metadata locations.
- SamlMetadataUIParserAction(String, MetadataResolverAdapter, ServiceFactory<WebApplicationService>, ServicesManager) - Constructor for class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIParserAction
-
Instantiates a new SAML MDUI parser action.
- SamlMetadataUIProperties - Class in org.apereo.cas.configuration.model.support.saml.mdui
-
- SamlMetadataUIProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- samlMetadataUIWebConfigurer() - Method in class org.apereo.cas.support.saml.mdui.config.SamlMetadataUIWebflowConfiguration
-
- SamlMetadataUIWebflowConfiguration - Class in org.apereo.cas.support.saml.mdui.config
-
- SamlMetadataUIWebflowConfiguration() - Constructor for class org.apereo.cas.support.saml.mdui.config.SamlMetadataUIWebflowConfiguration
-
- SamlMetadataUIWebflowConfigurer - Class in org.apereo.cas.support.saml.mdui.web.flow
-
- SamlMetadataUIWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, Action, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIWebflowConfigurer
-
- samlObjectBuilder - Variable in class org.apereo.cas.support.saml.web.view.AbstractSaml10ResponseView
-
The Saml object builder.
- samlObjectEncrypter() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlObjectEncrypter - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlObjectEncrypter(List, List, List, List) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectEncrypter
-
- samlObjectSignatureValidator() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- samlObjectSignatureValidator - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Signature validator.
- SamlObjectSignatureValidator - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlObjectSignatureValidator(List, List, List, List) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectSignatureValidator
-
- samlObjectSigner() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- samlObjectSigner - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The Saml object signer.
- samlObjectSigner - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder
-
The Saml object encoder.
- SamlProfileArtifactFaultResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response.artifact
-
- SamlProfileArtifactFaultResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlProfileObjectBuilder<? extends SAMLObject>, SamlObjectEncrypter) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.artifact.SamlProfileArtifactFaultResponseBuilder
-
- SamlProfileArtifactResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response.artifact
-
- SamlProfileArtifactResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlProfileObjectBuilder<? extends SAMLObject>, SamlObjectEncrypter) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.artifact.SamlProfileArtifactResponseBuilder
-
- SamlProfileAttributeQueryFaultResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response.query
-
- SamlProfileAttributeQueryFaultResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlProfileObjectBuilder<? extends SAMLObject>, SamlObjectEncrypter) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.query.SamlProfileAttributeQueryFaultResponseBuilder
-
- SamlProfileAttributeQueryResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response.query
-
- SamlProfileAttributeQueryResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlProfileObjectBuilder<? extends SAMLObject>, SamlObjectEncrypter) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.query.SamlProfileAttributeQueryResponseBuilder
-
- SamlProfileObjectBuilder<T extends org.opensaml.core.xml.XMLObject> - Interface in org.apereo.cas.support.saml.web.idp.profile.builders
-
- SamlProfileSaml2ResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response
-
- SamlProfileSaml2ResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlObjectEncrypter, TicketRegistry, SamlArtifactTicketFactory, CookieRetrievingCookieGenerator, SAMLArtifactMap, SamlAttributeQueryTicketFactory) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.SamlProfileSaml2ResponseBuilder
-
- samlProfileSamlArtifactFaultResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- samlProfileSamlArtifactResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- samlProfileSamlAssertionBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlAssertionBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.assertion
-
- SamlProfileSamlAssertionBuilder(OpenSamlConfigBean, SamlProfileObjectBuilder<AuthnStatement>, SamlProfileObjectBuilder<AttributeStatement>, SamlProfileObjectBuilder<Subject>, SamlProfileObjectBuilder<Conditions>, BaseSamlObjectSigner) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.assertion.SamlProfileSamlAssertionBuilder
-
- samlProfileSamlAttributeQueryFaultResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- samlProfileSamlAttributeQueryResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- samlProfileSamlAttributeStatementBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlAttributeStatementBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.attr
-
- SamlProfileSamlAttributeStatementBuilder(OpenSamlConfigBean, ProtocolAttributeEncoder) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.attr.SamlProfileSamlAttributeStatementBuilder
-
- samlProfileSamlAuthNStatementBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlAuthNStatementBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.authn
-
- SamlProfileSamlAuthNStatementBuilder(OpenSamlConfigBean, AuthnContextClassRefBuilder) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.authn.SamlProfileSamlAuthNStatementBuilder
-
- samlProfileSamlConditionsBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlConditionsBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.conditions
-
- SamlProfileSamlConditionsBuilder(OpenSamlConfigBean) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.conditions.SamlProfileSamlConditionsBuilder
-
- samlProfileSamlNameIdBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlNameIdBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.nameid
-
- SamlProfileSamlNameIdBuilder(OpenSamlConfigBean, PersistentIdGenerator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
- samlProfileSamlResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- samlProfileSamlSoap11FaultResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlSoap11FaultResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response.soap
-
- SamlProfileSamlSoap11FaultResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlProfileObjectBuilder<? extends SAMLObject>, SamlObjectEncrypter) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.soap.SamlProfileSamlSoap11FaultResponseBuilder
-
- samlProfileSamlSoap11ResponseBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlSoap11ResponseBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.response.soap
-
- SamlProfileSamlSoap11ResponseBuilder(OpenSamlConfigBean, BaseSamlObjectSigner, VelocityEngineFactory, SamlProfileObjectBuilder<Assertion>, SamlProfileObjectBuilder<? extends SAMLObject>, SamlObjectEncrypter) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.response.soap.SamlProfileSamlSoap11ResponseBuilder
-
- samlProfileSamlSubjectBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- SamlProfileSamlSubjectBuilder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.subject
-
- SamlProfileSamlSubjectBuilder(OpenSamlConfigBean, SamlProfileObjectBuilder<NameID>, int) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.subject.SamlProfileSamlSubjectBuilder
-
- SamlProtocolConstants - Interface in org.apereo.cas.support.saml
-
Class that exposes relevant constants and parameters to
the SAML protocol.
- SamlRegisteredService - Class in org.apereo.cas.support.saml.services
-
- SamlRegisteredService() - Constructor for class org.apereo.cas.support.saml.services.SamlRegisteredService
-
Instantiates a new Saml registered service.
- SamlRegisteredServiceCachingMetadataResolver - Interface in org.apereo.cas.support.saml.services.idp.metadata.cache
-
- samlRegisteredServiceCachingMetadataResolver - Variable in class org.apereo.cas.support.saml.services.SamlIdPSingleLogoutServiceLogoutUrlBuilder
-
The Saml registered service caching metadata resolver.
- samlRegisteredServiceCachingMetadataResolver - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The Saml registered service caching metadata resolver.
- SamlRegisteredServiceDefaultCachingMetadataResolver - Class in org.apereo.cas.support.saml.services.idp.metadata.cache
-
An adaptation of metadata resolver which handles the resolution of metadata resources
inside a cache.
- SamlRegisteredServiceDefaultCachingMetadataResolver(long, SamlRegisteredServiceMetadataResolverCacheLoader) - Constructor for class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceDefaultCachingMetadataResolver
-
- SamlRegisteredServiceMetadataExpirationPolicy - Class in org.apereo.cas.support.saml.services.idp.metadata.cache
-
- SamlRegisteredServiceMetadataExpirationPolicy(long) - Constructor for class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceMetadataExpirationPolicy
-
- SamlRegisteredServiceMetadataResolver - Interface in org.apereo.cas.support.saml.services.idp.metadata.cache.resolver
-
- SamlRegisteredServiceMetadataResolverCacheLoader - Class in org.apereo.cas.support.saml.services.idp.metadata.cache
-
- SamlRegisteredServiceMetadataResolverCacheLoader(OpenSamlConfigBean, HttpClient, SamlIdPProperties, Collection<SamlRegisteredServiceMetadataResolver>) - Constructor for class org.apereo.cas.support.saml.services.idp.metadata.cache.SamlRegisteredServiceMetadataResolverCacheLoader
-
- samlRegisteredServiceMetadataResolvers() - Method in class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- SamlRegisteredServiceServiceProviderMetadataFacade - Class in org.apereo.cas.support.saml.services.idp.metadata
-
- SamlResponseArtifactEncoder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlResponseArtifactEncoder(VelocityEngineFactory, SamlRegisteredServiceServiceProviderMetadataFacade, HttpServletRequest, HttpServletResponse, RequestAbstractType, TicketRegistry, SamlArtifactTicketFactory, CookieRetrievingCookieGenerator, SAMLArtifactMap) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponseArtifactEncoder
-
- SamlResponsePostEncoder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlResponsePostEncoder(VelocityEngineFactory, SamlRegisteredServiceServiceProviderMetadataFacade, HttpServletResponse, HttpServletRequest) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponsePostEncoder
-
- SamlResponsePostSimpleSignEncoder - Class in org.apereo.cas.support.saml.web.idp.profile.builders.enc
-
- SamlResponsePostSimpleSignEncoder(VelocityEngineFactory, SamlRegisteredServiceServiceProviderMetadataFacade, HttpServletResponse, HttpServletRequest) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlResponsePostSimpleSignEncoder
-
- SamlService - Class in org.apereo.cas.support.saml.authentication.principal
-
Class to represent that this service wants to use SAML.
- SamlService(String, String, String, String) - Constructor for class org.apereo.cas.support.saml.authentication.principal.SamlService
-
Instantiates a new SAML service.
- samlServiceFactory() - Method in class org.apereo.cas.config.authentication.support.SamlServiceFactoryConfiguration
-
- SamlServiceFactory - Class in org.apereo.cas.support.saml.authentication.principal
-
- SamlServiceFactory() - Constructor for class org.apereo.cas.support.saml.authentication.principal.SamlServiceFactory
-
- SamlServiceFactoryConfiguration - Class in org.apereo.cas.config.authentication.support
-
- SamlServiceFactoryConfiguration() - Constructor for class org.apereo.cas.config.authentication.support.SamlServiceFactoryConfiguration
-
- SamlServiceProviderProperties - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- SamlServiceProviderProperties.AcademicWorks - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.AdobeCloud - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.ArcGIS - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Asana - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.BenefitFocus - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Box - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Bynder - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.CherWell - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Dropbox - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.EasyIep - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Egnyte - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.EverBridge - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Evernote - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Famis - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Gartner - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.InCommon - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.InfiniteCampus - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.NetPartner - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.NewRelic - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Office365 - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.OpenAthens - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Salesforce - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.SAManage - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.SecuringTheHuman - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.ServiceNow - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Slack - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.SunshineStateEdResearchAlliance - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Symplicity - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Tableau - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.TestShib - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.WebAdvisor - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Webex - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Workday - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Yuja - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Zendesk - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- SamlServiceProviderProperties.Zoom - Class in org.apereo.cas.configuration.model.support.saml.sps
-
- samlServiceResponseBuilder() - Method in class org.apereo.cas.config.SamlConfiguration
-
- SamlServiceResponseBuilder - Class in org.apereo.cas.support.saml.authentication.principal
-
Builds responses to SAML service requests.
- SamlServiceResponseBuilder() - Constructor for class org.apereo.cas.support.saml.authentication.principal.SamlServiceResponseBuilder
-
- samlServiceTicketUniqueIdGenerator() - Method in class org.apereo.cas.config.authentication.support.SamlUniqueTicketIdGeneratorConfiguration
-
- SamlSPUtils - Class in org.apereo.cas.util
-
- SamlUniqueTicketIdGeneratorConfiguration - Class in org.apereo.cas.config.authentication.support
-
- SamlUniqueTicketIdGeneratorConfiguration() - Constructor for class org.apereo.cas.config.authentication.support.SamlUniqueTicketIdGeneratorConfiguration
-
- SamlUtils - Class in org.apereo.cas.support.saml
-
- samlValidateController(ArgumentExtractor) - Method in class org.apereo.cas.config.SamlConfiguration
-
- SamlValidateController - Class in org.apereo.cas.support.saml.web
-
- SamlValidateController(CasProtocolValidationSpecification, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.support.saml.web.SamlValidateController
-
- sanitize(String) - Static method in class org.apereo.cas.util.serialization.TicketIdSanitizationUtils
-
Remove ticket id from the message.
- save(String, String, int, List<Integer>) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenCredentialRepository
-
- save(String, String, int, List<Integer>) - Method in class org.apereo.cas.adaptors.gauth.JpaGoogleAuthenticatorTokenCredentialRepository
-
- save(String, String, int, List<Integer>) - Method in class org.apereo.cas.adaptors.gauth.repository.credentials.RestGoogleAuthenticatorTokenCredentialRepository
-
- save(RegisteredService) - Method in class org.apereo.cas.adaptors.ldap.services.LdapServiceRegistryDao
-
- save(RegisteredService) - Method in class org.apereo.cas.adaptors.redis.services.RedisServiceRegistryDao
-
- save(String, String, int, List<Integer>) - Method in class org.apereo.cas.otp.repository.credentials.BaseInMemoryOneTimeTokenCredentialRepository
-
- save(String, String, int, List<Integer>) - Method in class org.apereo.cas.otp.repository.credentials.BaseJsonOneTimeTokenCredentialRepository
-
- save(String, String, int, List<Integer>) - Method in interface org.apereo.cas.otp.repository.credentials.OneTimeTokenCredentialRepository
-
Save.
- save(RegisteredService) - Method in class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
- save(RegisteredService) - Method in class org.apereo.cas.services.AbstractServicesManager
-
- save(RegisteredService, boolean) - Method in class org.apereo.cas.services.AbstractServicesManager
-
- save(RegisteredService) - Method in class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
- save(RegisteredService) - Method in class org.apereo.cas.services.DynamoDbServiceRegistryDao
-
- save(RegisteredService) - Method in class org.apereo.cas.services.InMemoryServiceRegistry
-
- save(RegisteredService) - Method in class org.apereo.cas.services.JpaServiceRegistryDaoImpl
-
- save(RegisteredService) - Method in class org.apereo.cas.services.MongoServiceRegistryDao
-
- save(RegisteredService) - Method in class org.apereo.cas.services.RestServiceRegistryDao
-
- save(RegisteredService) - Method in interface org.apereo.cas.services.ServiceRegistryDao
-
Persist the service in the data store.
- save(RegisteredService) - Method in interface org.apereo.cas.services.ServicesManager
-
Register a service with CAS, or update an existing an entry.
- save(RegisteredService, boolean) - Method in interface org.apereo.cas.services.ServicesManager
-
Register a service with CAS, or update an existing an entry.
- save(CasEvent) - Method in interface org.apereo.cas.support.events.CasEventRepository
-
Save.
- save(CasEvent) - Method in class org.apereo.cas.support.events.dao.InfluxDbCasEventRepository
-
- save(CasEvent) - Method in class org.apereo.cas.support.events.dao.InMemoryCasEventRepository
-
- save(CasEvent) - Method in class org.apereo.cas.support.events.dao.NoOpCasEventRepository
-
- save(CasEvent) - Method in class org.apereo.cas.support.events.jpa.JpaCasEventRepository
-
- save(CasEvent) - Method in class org.apereo.cas.support.events.mongo.MongoDbCasEventRepository
-
- saveInternal(RegisteredService) - Method in class org.apereo.cas.services.AbstractServicesManager
-
Save internal.
- saveInternal(RegisteredService) - Method in class org.apereo.cas.services.DefaultServicesManager
-
- saveInternal(RegisteredService) - Method in class org.apereo.cas.services.DomainServicesManager
-
- savePropertyForStandaloneProfile(Pair<String, String>) - Method in class org.apereo.cas.configuration.CasConfigurationPropertiesEnvironmentManager
-
Save property for standalone profile.
- saveService(RegisteredService) - Method in class org.apereo.cas.mgmt.services.web.RegisteredServiceSimpleFormController
-
Adds the service to the Service Registry.
- saveService(RegisteredService, ServicesManager) - Static method in class org.apereo.cas.util.SamlSPUtils
-
Save service only if it's not already found in the registry.
- saveServiceActionResolver() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- saveServiceResourceResolver() - Method in class org.apereo.cas.mgmt.config.CasManagementAuditConfiguration
-
- ScheduledJobProperties - Class in org.apereo.cas.configuration.model.support.quartz
-
- ScheduledJobProperties() - Constructor for class org.apereo.cas.configuration.model.support.quartz.ScheduledJobProperties
-
- ScheduledJobProperties(String, String) - Constructor for class org.apereo.cas.configuration.model.support.quartz.ScheduledJobProperties
-
- SchedulingProperties - Class in org.apereo.cas.configuration.model.support.quartz
-
- SchedulingProperties() - Constructor for class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- SchedulingUtils - Class in org.apereo.cas.util
-
- scim1PrincipalAttributeMapper() - Method in class org.apereo.cas.config.CasScimConfiguration
-
- Scim1PrincipalAttributeMapper - Class in org.apereo.cas.scim.v1
-
- Scim1PrincipalAttributeMapper() - Constructor for class org.apereo.cas.scim.v1.Scim1PrincipalAttributeMapper
-
- Scim1Provisioner - Class in org.apereo.cas.scim.v1
-
- Scim1Provisioner(String, String, String, String, Scim1PrincipalAttributeMapper) - Constructor for class org.apereo.cas.scim.v1.Scim1Provisioner
-
- scim2PrincipalAttributeMapper() - Method in class org.apereo.cas.config.CasScimConfiguration
-
- Scim2PrincipalAttributeMapper - Class in org.apereo.cas.scim.v2
-
- Scim2PrincipalAttributeMapper() - Constructor for class org.apereo.cas.scim.v2.Scim2PrincipalAttributeMapper
-
- Scim2Provisioner - Class in org.apereo.cas.scim.v2
-
- Scim2Provisioner(String, String, String, String, Scim2PrincipalAttributeMapper) - Constructor for class org.apereo.cas.scim.v2.Scim2Provisioner
-
- ScimProperties - Class in org.apereo.cas.configuration.model.support.scim
-
- ScimProperties() - Constructor for class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- scimProvisioner() - Method in class org.apereo.cas.config.CasScimConfiguration
-
- ScimProvisioner - Interface in org.apereo.cas.scim.api
-
- scimWebflowConfigurer() - Method in class org.apereo.cas.config.CasScimConfiguration
-
- ScimWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- ScimWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.ScimWebflowConfigurer
-
- SCOPE - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The scope request.
- scopeToAttributesFilter - Variable in class org.apereo.cas.support.oauth.authenticator.OAuth20CasAuthenticationBuilder
-
Convert profile scopes to attributes.
- scopeToAttributesFilter - Variable in class org.apereo.cas.support.oauth.web.endpoints.BaseOAuth20Controller
-
Convert profile scopes to attributes.
- score - Variable in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
The Score.
- scriptedAttributeRepositories() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- ScriptedPrincipalAttributesProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- ScriptedPrincipalAttributesProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.ScriptedPrincipalAttributesProperties
-
- ScriptedRegisteredServiceAttributeReleasePolicy - Class in org.apereo.cas.services
-
- ScriptedRegisteredServiceAttributeReleasePolicy() - Constructor for class org.apereo.cas.services.ScriptedRegisteredServiceAttributeReleasePolicy
-
- ScriptedRegisteredServiceAttributeReleasePolicy(String) - Constructor for class org.apereo.cas.services.ScriptedRegisteredServiceAttributeReleasePolicy
-
- ScriptedRegisteredServiceUsernameProvider - Class in org.apereo.cas.services
-
- ScriptedRegisteredServiceUsernameProvider() - Constructor for class org.apereo.cas.services.ScriptedRegisteredServiceUsernameProvider
-
- ScriptedRegisteredServiceUsernameProvider(String) - Constructor for class org.apereo.cas.services.ScriptedRegisteredServiceUsernameProvider
-
- ScriptingUtils - Class in org.apereo.cas.util
-
- search(String) - Method in class org.apereo.cas.metadata.rest.CasConfigurationMetadataServerController
-
Search for property.
- search(String) - Method in class org.apereo.cas.mgmt.services.web.ManageRegisteredServicesMultiActionController
-
Method will filter all services in the register using the passed string a regular expression against the
service name, service id, and service description.
- SearchJdbcAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.jdbc
-
- SearchJdbcAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- SearchModeSearchDatabaseAuthenticationHandler - Class in org.apereo.cas.adaptors.jdbc
-
Class that given a table, username field and password field will query a
database table with the provided encryption technique to see if the user
exists.
- SearchModeSearchDatabaseAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, DataSource, String, String, String) - Constructor for class org.apereo.cas.adaptors.jdbc.SearchModeSearchDatabaseAuthenticationHandler
-
- SECRET - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The client secret.
- SecuringTheHuman() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.SecuringTheHuman
-
- SECURITY_TOKEN_ATTRIBUTE - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
Track the security token issued in the CAS assertion.
- SECURITY_TOKEN_SERVICE - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The name of the WSDL service.
- SECURITY_TOKEN_SERVICE_ENDPOINT - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The endpoint of the WSDL service.
- SecurityTokenService() - Constructor for class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- SecurityTokenServiceAuthenticationMetaDataPopulator - Class in org.apereo.cas.authentication
-
- SecurityTokenServiceAuthenticationMetaDataPopulator(ServicesManager, AuthenticationServiceSelectionStrategy, CipherExecutor<String, String>, SecurityTokenServiceClientBuilder) - Constructor for class org.apereo.cas.authentication.SecurityTokenServiceAuthenticationMetaDataPopulator
-
- securityTokenServiceAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- SecurityTokenServiceClient - Class in org.apereo.cas.authentication
-
- SecurityTokenServiceClient(Bus) - Constructor for class org.apereo.cas.authentication.SecurityTokenServiceClient
-
- SecurityTokenServiceClientBuilder - Class in org.apereo.cas.authentication
-
- SecurityTokenServiceClientBuilder(WsFederationProperties, String) - Constructor for class org.apereo.cas.authentication.SecurityTokenServiceClientBuilder
-
- securityTokenServiceClientBuilder() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- securityTokenServiceCredentialCipherExecutor() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- SecurityTokenServiceCredentialCipherExecutor - Class in org.apereo.cas.support.validation
-
- SecurityTokenServiceCredentialCipherExecutor(String, String, String) - Constructor for class org.apereo.cas.support.validation.SecurityTokenServiceCredentialCipherExecutor
-
- SecurityTokenTicket - Interface in org.apereo.cas.ticket
-
- securityTokenTicketFactory() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- SecurityTokenTicketFactory - Interface in org.apereo.cas.ticket
-
- securityTokenTicketFactory - Variable in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
The Security token ticket factory.
- securityTokenTicketIdGenerator() - Method in class org.apereo.cas.config.CoreWsSecuritySecurityTokenServiceConfiguration
-
- SelectiveAuthenticationProviderWebflowEventEventResolver - Class in org.apereo.cas.web.flow.resolver.impl
-
- SelectiveAuthenticationProviderWebflowEventEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.web.flow.resolver.impl.SelectiveAuthenticationProviderWebflowEventEventResolver
-
- selectiveAuthenticationProviderWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- selectSurrogateAction() - Method in class org.apereo.cas.config.SurrogateAuthenticationWebflowConfiguration
-
- send(String, String, String) - Method in class org.apereo.cas.support.sms.ClickatellSmsSender
-
- send(String, String, String) - Method in class org.apereo.cas.support.sms.TextMagicSmsSender
-
- send(String, String, String) - Method in class org.apereo.cas.support.sms.TwilioSmsSender
-
- send(String, String, String) - Method in interface org.apereo.cas.util.io.SmsSender
-
Send sms to phone number.
- sendMessageToEndPoint(HttpMessage) - Method in interface org.apereo.cas.util.http.HttpClient
-
Sends a message to a particular endpoint.
- sendMessageToEndPoint(URL) - Method in interface org.apereo.cas.util.http.HttpClient
-
Contact the URL endpoint as a GET and return the resulting http message.
- sendMessageToEndPoint(HttpMessage) - Method in class org.apereo.cas.util.http.SimpleHttpClient
-
- sendMessageToEndPoint(URL) - Method in class org.apereo.cas.util.http.SimpleHttpClient
-
- sendPasswordResetEmailToAccount(String, String) - Method in class org.apereo.cas.pm.web.flow.actions.SendPasswordResetInstructionsAction
-
Send password reset email to account.
- sendPasswordResetInstructionsAction() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- SendPasswordResetInstructionsAction - Class in org.apereo.cas.pm.web.flow.actions
-
- SendPasswordResetInstructionsAction(CommunicationsManager, PasswordManagementService) - Constructor for class org.apereo.cas.pm.web.flow.actions.SendPasswordResetInstructionsAction
-
- sendTicketGrantingTicketAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- SendTicketGrantingTicketAction - Class in org.apereo.cas.web.flow
-
Action that handles the TicketGrantingTicket creation and destruction.
- SendTicketGrantingTicketAction(CentralAuthenticationService, CookieRetrievingCookieGenerator, SingleSignOnParticipationStrategy) - Constructor for class org.apereo.cas.web.flow.SendTicketGrantingTicketAction
-
- Sentinel() - Constructor for class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Sentinel
-
- SerializationUtils - Class in org.apereo.cas.util.serialization
-
- serialize(X509CertificateCredential, JsonGenerator, SerializerProvider) - Method in class org.apereo.cas.adaptors.x509.util.X509CertificateCredentialJsonSerializer
-
- serialize(Serializable) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Serialize an object.
- serialize(Serializable, OutputStream) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Serialize an object.
- serializeAndEncodeObject(CipherExecutor, Serializable) - Static method in class org.apereo.cas.util.serialization.SerializationUtils
-
Serialize and encode object.
- serializeTicket(Ticket) - Static method in class org.apereo.cas.ticket.BaseTicketSerializers
-
Serialize ticket.
- serializeWithType(X509CertificateCredential, JsonGenerator, SerializerProvider, TypeSerializer) - Method in class org.apereo.cas.adaptors.x509.util.X509CertificateCredentialJsonSerializer
-
- ServerDiscoveryProfileConfiguration() - Constructor for class org.apereo.cas.web.report.config.CasReportsConfiguration.ServerDiscoveryProfileConfiguration
-
- serverManager() - Method in class org.apereo.cas.config.OpenIdConfiguration
-
- Service - Interface in org.apereo.cas.authentication.principal
-
Marker interface for Services.
- service - Variable in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
The Service.
- SERVICE_TICKETS_CACHE - Static variable in class org.apereo.cas.config.EhcacheTicketRegistryTicketCatalogConfiguration
-
Service ticket cache name.
- serviceAuthorizationCheck() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- ServiceAuthorizationCheck - Class in org.apereo.cas.web.flow
-
Performs a basic check if an authentication request for a provided service is authorized to proceed
based on the registered services registry configuration (or lack thereof).
- ServiceAuthorizationCheck(ServicesManager, AuthenticationServiceSelectionPlan) - Constructor for class org.apereo.cas.web.flow.ServiceAuthorizationCheck
-
Initialize the component with an instance of the services manager.
- ServiceContext - Class in org.apereo.cas.services
-
Simple container for holding a service principal and its corresponding registered service.
- ServiceContext(Service, RegisteredService) - Constructor for class org.apereo.cas.services.ServiceContext
-
Creates a new instance with required parameters.
- serviceContextAuthenticationPolicyFactory - Variable in class org.apereo.cas.AbstractCentralAuthenticationService
-
Authentication policy that uses a service context to produce stateful security policies to apply when
authenticating credentials.
- serviceEntityManagerFactory() - Method in class org.apereo.cas.config.JpaServiceRegistryConfiguration
-
- ServiceFactory<T extends Service> - Interface in org.apereo.cas.authentication.principal
-
- ServiceFactoryConfigurer - Interface in org.apereo.cas.authentication.principal
-
- serviceFactoryList - Variable in class org.apereo.cas.web.support.AbstractArgumentExtractor
-
The factory responsible for creating service objects based on the arguments extracted.
- serviceId - Variable in class org.apereo.cas.services.AbstractRegisteredService
-
The unique identifier for this service.
- ServiceManagementResourceResolver - Class in org.apereo.cas.mgmt.services.audit
-
Resolves a service id to the service.
- ServiceManagementResourceResolver() - Constructor for class org.apereo.cas.mgmt.services.audit.ServiceManagementResourceResolver
-
- ServiceNow() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.ServiceNow
-
- serviceRegistryCouchbaseClientFactory() - Method in class org.apereo.cas.config.CouchbaseServiceRegistryConfiguration
-
Service registry couchbase client factory couchbase client factory.
- serviceRegistryDao(LdapRegisteredServiceMapper) - Method in class org.apereo.cas.adaptors.ldap.services.config.LdapServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.CasCoreServicesConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.CouchbaseServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.DynamoDbServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.JpaServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.JsonServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.MongoDbServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.RedisServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.config.RestServiceRegistryConfiguration
-
- serviceRegistryDao() - Method in class org.apereo.cas.services.config.YamlServiceRegistryConfiguration
-
- ServiceRegistryDao - Interface in org.apereo.cas.services
-
Registry of all RegisteredServices.
- serviceRegistryDirectory - Variable in class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
The Service registry directory.
- serviceRegistryInitializer(ServicesManager, ServiceRegistryDao) - Method in class org.apereo.cas.config.CasServiceRegistryInitializationConfiguration
-
- ServiceRegistryInitializer - Class in org.apereo.cas.services
-
Initializes a given service registry data store with available
JSON service definitions if necessary (based on configuration flag).
- ServiceRegistryInitializer(ServiceRegistryDao, ServiceRegistryDao, ServicesManager, boolean) - Constructor for class org.apereo.cas.services.ServiceRegistryInitializer
-
- ServiceRegistryProperties - Class in org.apereo.cas.configuration.model.core.services
-
Configuration properties class for service.registry.
- ServiceRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- ServiceRegistryProperties.ServiceManagementTypes - Enum in org.apereo.cas.configuration.model.core.services
-
Types of service managers that one can control.
- ServiceResourceResolver - Class in org.apereo.cas.audit.spi
-
Extracts the resource as a CAS service for the audit.
- ServiceResourceResolver() - Constructor for class org.apereo.cas.audit.spi.ServiceResourceResolver
-
- serviceSelectionStrategy - Variable in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
The Service selection strategy.
- servicesManager - Variable in class org.apereo.cas.AbstractCentralAuthenticationService
-
Implementation of Service Manager.
- servicesManager - Variable in class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
The services manager instance, as the entry point to the registry.
- servicesManager - Variable in class org.apereo.cas.authentication.RegisteredServiceAuthenticationHandlerResolver
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.authentication.surrogate.BaseSurrogateAuthenticationService
-
The Services manager.
- servicesManager(ServiceRegistryDao) - Method in class org.apereo.cas.config.CasCoreServicesConfiguration
-
- servicesManager - Variable in class org.apereo.cas.mgmt.services.web.AbstractManagementController
-
Instance of ServicesManager.
- servicesManager - Variable in class org.apereo.cas.services.listener.BaseThreadedRegisteredServiceEntryEventService
-
The Services manager.
- ServicesManager - Interface in org.apereo.cas.services
-
Manages the storage, retrieval, and matching of Services wishing to use CAS
and services that have been registered with CAS.
- servicesManager - Variable in class org.apereo.cas.services.web.view.AbstractCasView
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.support.oauth.web.endpoints.BaseOAuth20Controller
-
Services manager.
- servicesManager - Variable in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.BaseAccessTokenGrantRequestExtractor
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.support.saml.services.SamlIdPSingleLogoutServiceLogoutUrlBuilder
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.web.flow.AbstractConsentAction
-
The services manager.
- servicesManager - Variable in class org.apereo.cas.web.flow.InitializeLoginAction
-
The services manager with access to the registry.
- servicesManager - Variable in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
The Services manager.
- servicesManager - Variable in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
The Services manager.
- ServiceThemeResolver - Class in org.apereo.cas.services.web
-
ThemeResolver to determine the theme for CAS based on the service provided.
- ServiceThemeResolver(ServicesManager, Map<String, String>, AuthenticationServiceSelectionPlan, ResourceLoader) - Constructor for class org.apereo.cas.services.web.ServiceThemeResolver
-
- serviceThemeResolverSupportedBrowsers() - Method in class org.apereo.cas.services.web.config.CasThemesConfiguration
-
- ServiceTicket - Interface in org.apereo.cas.ticket
-
Interface for a Service Ticket.
- serviceTicketCount() - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
- serviceTicketCount() - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- serviceTicketCount() - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- serviceTicketCount() - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Computes the number of service tickets stored in the ticket registry.
- serviceTicketExpirationPolicy() - Method in class org.apereo.cas.config.CasCoreTicketsConfiguration
-
- ServiceTicketExpirationPolicy(int, long) - Constructor for class org.apereo.cas.ticket.support.MultiTimeUseOrTimeoutExpirationPolicy.ServiceTicketExpirationPolicy
-
Instantiates a new Service ticket expiration policy.
- ServiceTicketFactory - Interface in org.apereo.cas.ticket
-
- ServiceTicketIdGenerator(int, String) - Constructor for class org.apereo.cas.util.HostNameBasedUniqueTicketIdGenerator.ServiceTicketIdGenerator
-
Instantiates a new Service ticket id generator.
- ServiceTicketImpl - Class in org.apereo.cas.ticket
-
Domain object representing a Service Ticket.
- ServiceTicketImpl() - Constructor for class org.apereo.cas.ticket.ServiceTicketImpl
-
Instantiates a new service ticket impl.
- ServiceTicketImpl(String, TicketGrantingTicket, Service, boolean, ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.ServiceTicketImpl
-
Constructs a new ServiceTicket with a Unique Id, a TicketGrantingTicket,
a Service, Expiration Policy and a flag to determine if the ticket
creation was from a new Login or not.
- ServiceTicketProperties - Class in org.apereo.cas.configuration.model.core.ticket
-
- ServiceTicketProperties() - Constructor for class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- serviceTicketRequestWebflowEventResolver() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- ServiceTicketRequestWebflowEventResolver - Class in org.apereo.cas.web.flow.resolver.impl
-
- ServiceTicketRequestWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.web.flow.resolver.impl.ServiceTicketRequestWebflowEventResolver
-
- serviceTicketResource() - Method in class org.apereo.cas.config.CasRestConfiguration
-
- ServiceTicketResource - Class in org.apereo.cas.support.rest.resources
-
RestController
implementation of CAS' REST API.
- ServiceTicketResource(AuthenticationSystemSupport, TicketRegistrySupport, ServiceFactory, ServiceTicketResourceEntityResponseFactory) - Constructor for class org.apereo.cas.support.rest.resources.ServiceTicketResource
-
- serviceTicketResourceEntityResponseFactory() - Method in class org.apereo.cas.config.CasRestConfiguration
-
- serviceTicketResourceEntityResponseFactory() - Method in class org.apereo.cas.config.CasRestTokensConfiguration
-
- ServiceTicketResourceEntityResponseFactory - Interface in org.apereo.cas.support.rest.factory
-
- serviceTicketUniqueIdGenerator() - Method in class org.apereo.cas.config.CasDefaultServiceTicketIdGeneratorsConfiguration
-
- serviceValidateController(ArgumentExtractor, AuthenticationSystemSupport) - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- ServiceValidateController - Class in org.apereo.cas.web
-
- ServiceValidateController(CasProtocolValidationSpecification, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.web.ServiceValidateController
-
- serviceValidationAuthorizers() - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- serviceWarningAction() - Method in class org.apereo.cas.web.config.CasSupportActionsConfiguration
-
- ServiceWarningAction - Class in org.apereo.cas.web.flow
-
- ServiceWarningAction(CentralAuthenticationService, AuthenticationSystemSupport, TicketRegistrySupport, CookieRetrievingCookieGenerator) - Constructor for class org.apereo.cas.web.flow.ServiceWarningAction
-
- servletContainer() - Method in class org.apereo.cas.config.CasEmbeddedContainerTomcatConfiguration
-
- sessionCount() - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
- sessionCount() - Method in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
- sessionCount() - Method in class org.apereo.cas.ticket.registry.JpaTicketRegistry
-
- sessionCount() - Method in interface org.apereo.cas.ticket.registry.TicketRegistry
-
Computes the number of SSO sessions stored in the ticket registry.
- SessionMonitor - Class in org.apereo.cas.monitor
-
Monitors the status of a
TicketRegistry
for exposing internal
state information used in status reports.
- SessionMonitor(TicketRegistry, int, int) - Constructor for class org.apereo.cas.monitor.SessionMonitor
-
- SessionStatus - Class in org.apereo.cas.monitor
-
Provides status information about the number of SSO sessions established in CAS.
- SessionStatus(StatusCode, String) - Constructor for class org.apereo.cas.monitor.SessionStatus
-
Creates a new status object with the given code.
- SessionStatus(StatusCode, String, long, long) - Constructor for class org.apereo.cas.monitor.SessionStatus
-
Creates a new status object with the given code.
- set(String) - Method in class org.apereo.cas.support.spnego.util.ReverseDNSRunnable
-
Glorified setter with logging.
- set(MultifactorAuthenticationTrustRecord) - Method in interface org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustStorage
-
Set trusted record.
- set(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.BaseMultifactorAuthenticationTrustStorage
-
- setAcademicWorks(SamlServiceProviderProperties.AcademicWorks) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setAccept(AcceptAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setAcceptableCodes(int[]) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setAcceptableResponseCodes(String) - Method in class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- setAcceptableUsagePolicy(AcceptableUsagePolicyProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setAccessKey(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setAccessStrategy(RegisteredServiceAccessStrategy) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setAccessToken(OAuthAccessTokenProperties) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- setAccountId(String) - Method in class org.apereo.cas.configuration.model.support.sms.TwilioProperties
-
- setAccountingPort(int) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- setAccountStateHandler(AccountStateHandler) - Method in class org.apereo.cas.authentication.support.LdapPasswordPolicyConfiguration
-
- setAccuracy(String) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- setAckTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setAction(String) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setActive(boolean) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setActuatorEndpointsEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setAdaptive(AdaptiveAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setAdaptiveAuthenticationProperties(AdaptiveAuthenticationProperties) - Method in class org.apereo.cas.authentication.adaptive.DefaultAdaptiveAuthenticationPolicy
-
- setAddIfExists(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties
-
- setAdditionalAttributes(List) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setAddressingNamespace(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setAdminPagesSecurity(AdminPagesSecurityProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setAdminRoles(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setAdminRoles(List<String>) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setAdobeCloud(SamlServiceProviderProperties.AdobeCloud) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setAgent(RiskBasedAuthenticationProperties.Agent) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setAjp(CasServerProperties.Ajp) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setAlg(String) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- setAlg(String) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- setAlgorithm(String) - Method in class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
- setAlgorithm(String) - Method in class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- setAlgorithm(String) - Method in class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- setAlgorithmName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setAlgs(SamlIdPProperties.Algorithms) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setAll(AuthenticationPolicyProperties.All) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setAllowCredentials(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setAllowedAttributes(List<String>) - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- setAllowedAttributes(List<String>) - Method in class org.apereo.cas.services.ReturnAllowedAttributeReleasePolicy
-
- setAllowedAttributes(Map) - Method in class org.apereo.cas.services.ReturnMappedAttributeReleasePolicy
-
Sets the allowed attributes.
- setAllowedAttributes(Map<String, String>) - Method in class org.apereo.cas.ws.idp.services.WSFederationClaimsReleasePolicy
-
- setAllowedDevices(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setAllowHeaders(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setAllowInternationalCalls(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- setAllowLocalLogoutUrls(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- setAllowMethods(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setAllowMissingPrincipalAttributeValue(boolean) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
- setAllowMissingPrincipalAttributeValue(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setAllowMultipleDns(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setAllowMultiplePrincipalAttributeValues(boolean) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
- setAllowMultiplePrincipalAttributeValues(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setAllowMultipleResults(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setAllowMultiValueParameters(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- setAllowOrigins(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setAllowTrace(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setAlternateClientAddrHeaderName(String) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setAlternateServerAddrHeaderName(String) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setAlternativeRemoteHostAttribute(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setAlternativeRemoteHostAttribute(String) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Alternative header to be used for retrieving the remote system IP address.
- setAlwaysPauseRedirect(boolean) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setAny(AuthenticationPolicyProperties.Any) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setApiKey(String) - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- setApiKey(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setApiUrl(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setApiUrls(List<String>) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setAppCode(String) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setAppcode(String) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- setApplicationCode(String) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setApplicationContext(ApplicationContext) - Method in class org.apereo.cas.discovery.CasServerProfileRegistrar
-
- setApplicationContext(ApplicationContext) - Method in class org.apereo.cas.services.web.ThemeViewResolver.Factory
-
- setApplicationContext(ApplicationContext) - Method in class org.apereo.cas.util.spring.ApplicationContextProvider
-
- setApplicationContext(ApplicationContext) - Method in class org.apereo.cas.web.AbstractDelegateController
-
- setApplicationContext(ApplicationContext) - Method in class org.apereo.cas.web.ProxyController
-
- setApplicationEventPublisher(ApplicationEventPublisher) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
- setApplicationType(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setAppliesTo(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setArcGIS(SamlServiceProviderProperties.ArcGIS) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setAsana(SamlServiceProviderProperties.Asana) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setAssignedId(String) - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- setAsyncBackupCount(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setAsynchronous(boolean) - Method in class org.apereo.cas.configuration.model.core.slo.SloProperties
-
- setAsyncTimeout(String) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- setAsyncTimeout(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setAtomicityMode(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties.TicketsCache
-
- setAttribute(String) - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- setAttributeFilter(RegisteredServiceAttributeFilter) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setAttributeFilter(RegisteredServiceAttributeFilter) - Method in interface org.apereo.cas.services.RegisteredServiceAttributeReleasePolicy
-
Sets the attribute filter.
- setAttributeMutator(WsFederationAttributeMutator) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the attributeMutator.
- setAttributeName(String) - Method in class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- setAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- setAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- setAttributeNameCaseChange(String) - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- setAttributeNameFormats(List<String>) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setAttributeNameFormats(Map<String, String>) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setAttributeNames(List<String>) - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- setAttributeNames(List<String>) - Method in class org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties
-
- setAttributeNamespace(String) - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- setAttributeQueryProfileEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setAttributeReleasePolicy(RegisteredServiceAttributeReleasePolicy) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Sets the attribute filtering policy.
- setAttributeRepository(IPersonAttributeDao) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- setAttributeRepository(PrincipalAttributesProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setAttributeResolution(MonitorProperties.Endpoints.AttributeResolution) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setAttributeResolverEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setAttributes(Map<String, Object>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Sets the authentication metadata attributes.
- setAttributes(Map<String, Object>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Sets the authentication metadata attributes.
- setAttributes(Map<String, String>) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setAttributes(Map<String, String>) - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- setAttributes(Map<String, String>) - Method in class org.apereo.cas.configuration.model.core.authentication.StubPrincipalAttributesProperties
-
- setAttributes(Map<String, Object>) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setAttributes(Map<String, Object>) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- setAttributes(Map<String, Object>) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setAttributes(String) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setAttributes(List<String>) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setAttributes(String...) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
Sets attributes.
- setAttributes(String) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setAttributes(Map<String, List<Object>>) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setAttributesToErrorMap(Map<String, Class<LoginException>>) - Method in class org.apereo.cas.authentication.support.DefaultAccountStateHandler
-
- setAttributesToNeverRelease(Collection<String>) - Method in class org.apereo.cas.services.web.support.DefaultAuthenticationAttributeReleasePolicy
-
- setAttributesToRelease(Collection<String>) - Method in class org.apereo.cas.services.web.support.DefaultAuthenticationAttributeReleasePolicy
-
- setAttributesType(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setAttributesType(WsFederationConfiguration.WsFedPrincipalResolutionAttributesType) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setAttributeValue(String) - Method in class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- setAttributeValueCaseChange(String) - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- setAttributeValues(List<String>) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setAud(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setAudience(String) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setAudit(AuditProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setAuditEvents(MonitorProperties.Endpoints.AuditEvents) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setAuditFormat(AbstractStringAuditTrailManager.AuditFormats) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setAuditPrincipalIdProvider(AuditPrincipalIdProvider) - Method in class org.apereo.cas.audit.spi.TicketOrCredentialPrincipalResolver
-
Deprecated.
- setAuditQuery(String) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Jdbc
-
- setAupAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- setAuthentication(Authentication) - Method in interface org.apereo.cas.api.AuthenticationRiskNotifier
-
Sets authentication.
- setAuthentication(Authentication) - Method in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
- setAuthentication(Authentication) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsSpnegoAuthenticationHandler
-
- setAuthenticationAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setAuthenticationAttributeRelease(AuthenticationAttributeReleaseProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setAuthenticationAttributeValue(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setAuthenticationContextAttribute(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setAuthenticationContextAttribute(String) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setAuthenticationContextClassMappings(Set<String>) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setAuthenticationDatabaseName(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setAuthenticationDate(ZonedDateTime) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Sets the authentication date and returns this instance.
- setAuthenticationDate(ZonedDateTime) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Sets the authentication date and returns this instance.
- setAuthenticationEnabled(boolean) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setAuthenticationEvents(MonitorProperties.Endpoints.AuthenticationEvents) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setAuthenticationHandlerName(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setAuthenticationMethod(String) - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- setAuthenticationMethod(String) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setAuthenticationMethodName(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setAuthenticationPort(int) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- setAuthenticationRiskScore(AuthenticationRiskScore) - Method in interface org.apereo.cas.api.AuthenticationRiskNotifier
-
Sets authentication risk score.
- setAuthenticationRiskScore(AuthenticationRiskScore) - Method in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
- setAuthenticator(Authenticator<UsernamePasswordCredentials>) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.UsernamePasswordWrapperAuthenticationHandler
-
- setAuthn(AuthenticationProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setAuthnContextClassRef(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setAuthnContextComparisonType(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setAuthorizedToReleaseAuthenticationAttributes(boolean) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setAuthorizedToReleaseCredentialPassword(boolean) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setAuthorizedToReleaseProxyGrantingTicket(boolean) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setAuthUrl(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setAuthy(AuthyMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setAuthzAttributes(List<String>) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setAuthzIpRegex(String) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setAutocommit(boolean) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setAutoconfigure(boolean) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setAutoLogin(boolean) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setAutoRedirect(boolean) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setAutoRedirect(boolean) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setAutoRedirect(boolean) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setAutoRedirect(boolean) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setAutoRedirectAfterSeconds(long) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setAutoReset(boolean) - Method in class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
Sets auto reset.
- setAvailableAttributes(List<String>) - Method in class org.apereo.cas.mgmt.services.web.beans.FormData
-
- setAws(HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties
-
- setAzure(AzureMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setBackupCount(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Ldap
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties.Ldap
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.Ldap
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- setBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties.Ldap
-
- setBaseNames(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- setBasenames(String...) - Method in class org.apereo.cas.web.view.CasReloadableMessageBundle
-
- setBasicAuthnPassword(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setBasicAuthnUsername(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setBasicAuthPassword(String) - Method in class org.apereo.cas.configuration.support.BaseRestEndpointProperties
-
- setBasicAuthUsername(String) - Method in class org.apereo.cas.configuration.support.BaseRestEndpointProperties
-
- setBatchInterval(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setBatchSize(int) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setBcc(String) - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- setBenefitFocus(SamlServiceProviderProperties.BenefitFocus) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setBind(List<BindJdbcAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- setBindCredential(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setBindDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setBitbucket(Pac4jProperties.Bitbucket) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setBlock(boolean) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setBlockAttempt(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- setBlockWaitTime(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setBox(SamlServiceProviderProperties.Box) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setBucket(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- setBynder(SamlServiceProviderProperties.Bynder) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setBypass(MultifactorAuthenticationProviderBypassProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- setBypassApprovalPrompt(Boolean) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setBypassEnabled(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- setBypassEvaluator(MultifactorAuthenticationProviderBypass) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- setCache(boolean) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- setCache(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- setCacheCredential(boolean) - Method in class org.apereo.cas.configuration.model.support.clearpass.ClearpassProperties
-
- setCacheDiskOverflow(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCacheEternal(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCacheExpirationMinutes(long) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setCacheManagerName(String) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setCacheMaxElementsInMemory(int) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCacheMode(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties.TicketsCache
-
- setCacheName(String) - Method in class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- setCachePolicy(long) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setCacheResponseMetadata(boolean) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setCacheSeconds(int) - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- setCacheTimeToIdleSeconds(long) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCacheTimeToLiveSeconds(long) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCanonicalizationMode(String) - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
- setCas(List<Pac4jCasProperties>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setCas2(ViewProperties.Cas2) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- setCas3(ViewProperties.Cas3) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- setCascade(boolean) - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- setCascade(boolean) - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Sets cascade ticket.
- setCasChange(CaseChangeSearchEntryHandlersProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- setCaseCanonicalization(CaseCanonicalizationMode) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setCaseConversion(PrincipalTransformationProperties.CaseConversion) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- setCaseInsensitive(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalAttributesProperties
-
- setCaseInsensitive(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.RestPrincipalAttributesProperties
-
- setCaseInsensitive(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.ScriptedPrincipalAttributesProperties
-
- setCaseInsensitive(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Sets case insensitive.
- setCassandra(CassandraAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setCc(String) - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- setCertificate(X509Certificate) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.X509CertificateCredential
-
- setCertificateAttribute(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties.Ldap
-
- setChain(List<PrincipalResolver>) - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
-
Sets the resolver chain.
- setChain(PrincipalResolver...) - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
-
- setCharacterEncoding(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- setCheckAll(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCheckKeyUsage(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCherWell(SamlServiceProviderProperties.CherWell) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setCipherExecutor(RegisteredServiceCipherExecutor) - Method in class org.apereo.cas.authentication.support.AbstractProtocolAttributeEncoder
-
- setCipherExecutor(CipherExecutor) - Method in class org.apereo.cas.ticket.registry.AbstractTicketRegistry
-
- setCipherExecutor(CipherExecutor<Serializable, String>) - Method in class org.apereo.cas.trusted.authentication.storage.BaseMultifactorAuthenticationTrustStorage
-
- setCircularRedirectsAllowed(boolean) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setCityDatabase(Resource) - Method in class org.apereo.cas.configuration.model.support.geo.maxmind.MaxmindProperties
-
- setClaims(List<String>) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setClaimsMap(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setClaimsSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setClaimTypesSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setClassesToRegister(Collection<Class>) - Method in class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
- setCleaner(ScheduledJobProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setCleaner(ScheduledJobProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setCleaner(ScheduledJobProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setCleaner(ScheduledJobProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setClearpass(ClearpassProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setClickatell(ClickatellProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setClient(RadiusClientProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- setClient(RadiusClientProperties) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setClientExecutionTimeout(int) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setClientId(String) - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- setClientId(Integer) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setClientId(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setClientId(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setClientId(String) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setClientIp(String) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setClientMode(boolean) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setClientName(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- setClientName(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- setClientName(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setClientName(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setClientSecret(String) - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- setClientSecret(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setClientSecret(String) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setClientUri(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setCloudDirectory(CloudDirectoryProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setCluster(HazelcastClusterProperties) - Method in class org.apereo.cas.configuration.model.support.hazelcast.BaseHazelcastProperties
-
- setCode(OAuthCodeProperties) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- setCode(String) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Failure
-
- setCodeDigits(int) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setCollectDnAttribute(boolean) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
- setCollectDnAttribute(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setCollection(String) - Method in class org.apereo.cas.configuration.model.support.mongo.SingleCollectionMongoDbProperties
-
- setCollectionName(String) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setColumnMappings(Map<String, String>) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setCommonNames(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- setCompleteMatch(boolean) - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- setCompress(boolean) - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- setCompression(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setConcurrency(int) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- setConfig(BaseHazelcastProperties) - Method in class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- setConfigBean(OpenSamlConfigBean) - Method in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
- setConfigBean(OpenSamlConfigBean) - Method in class org.apereo.cas.support.wsfederation.WsFederationHelper
-
- setConfigDir(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- setConfigLocation(Resource) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setConfigLocation(Resource) - Method in class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- setConfigurationMetadata(MonitorProperties.Endpoints.ConfigurationMetadata) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setConfigurationState(MonitorProperties.Endpoints.ConfigurationState) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setConfirmedPassword(String) - Method in class org.apereo.cas.pm.PasswordChangeBean
-
- setConfirmLogout(boolean) - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- setConnectionBackoffStrategy(ConnectionBackoffStrategy) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setConnectionReuseStrategy(ConnectionReuseStrategy) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setConnectionStrategy(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setConnectionTimeout(String) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- setConnectionTimeout(int) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setConnectionTimeout(long) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setConnectTimeout(int) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.OpenTsdb
-
- setConnectTimeout(String) - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- setConnectTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setConnectTimeoutMillis(int) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setConns(BaseMongoDbProperties.MongoConnections) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setConsent(ConsentProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setConsentAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- setConsentDecisions(Set<ConsentDecision>) - Method in class org.apereo.cas.consent.BaseConsentRepository
-
- setConsentPolicy(RegisteredServiceConsentPolicy) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setConsistencyLevel(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setConsistencyLevel(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setContactPoints(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setContacts(List<RegisteredServiceContact>) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setContentSecurityPolicy(String) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- setContentType(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setContentType(String) - Method in class org.apereo.cas.util.http.HttpMessage
-
- setCookieDomain(String) - Method in class org.apereo.cas.web.support.CookieRetrievingCookieGenerator
-
- setCookieStore(CookieStore) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setCoreConnections(int) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setCors(HttpWebRequestProperties.Cors) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- setCouchbase(CouchbaseAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setCouchbase(CouchbaseServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setCouchbase(CouchbaseTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setCountryCode(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setCountryDatabase(Resource) - Method in class org.apereo.cas.configuration.model.support.geo.maxmind.MaxmindProperties
-
- setCreatedDate(LocalDate) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- setCreatedDate(LocalDateTime) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setCreationTime(Object) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
Set creation time.
- setCredentialAccessKey(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setCredentialAccessKey(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setCredentialClassType(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setCredentialCriteria(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setCredentialProvided(boolean) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResult
-
- setCredentials(List<CredentialMetaData>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Sets the list of metadata about credentials presented for authentication.
- setCredentialSecretKey(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setCredentialSecretKey(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setCredentialSelectionPredicate(Predicate<Credential>) - Method in class org.apereo.cas.authentication.AbstractAuthenticationHandler
-
- setCredentialsPropertiesFile(Resource) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setCredentialsPropertiesFile(Resource) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setCredentialsProvider(CredentialsProvider) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setCredentialType(SamlIdPProperties.Response.SignatureCredentialTypes) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setCrlExpiredPolicy(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCrlFetcher(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCrlResourceExpiredPolicy(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCrlResources(List<String>) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCrlResourceUnavailablePolicy(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCrlUnavailablePolicy(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.clearpass.ClearpassProperties
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.cookie.TicketGrantingCookieProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.couchbase.ticketregistry.CouchbaseTicketRegistryProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.dynamodb.DynamoDbTicketRegistryProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastTicketRegistryProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.infinispan.InfinispanProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.jms.JmsTicketRegistryProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.memcached.MemcachedTicketRegistryProperties
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.mongo.ticketregistry.MongoTicketRegistryProperties
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.redis.RedisTicketRegistryProperties
-
- setCrypto(EncryptionOptionalSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.token.TokenAuthenticationProperties
-
- setCrypto(EncryptionJwtSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setCrypto(EncryptionRandomizedSigningJwtCryptographyProperties) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setCustomParams(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setCustomParams(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setCustomPolicyClass(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setDaemon(boolean) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setDashboard(MonitorProperties.Endpoints.Dashboard) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setDatabase(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setDatabase(GAuthMultifactorProperties.Jpa.Database) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.Jpa
-
- setDatabase(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setDatabaseName(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setDataSourceName(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDataSourceProxy(boolean) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDate(ZonedDateTime) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setDateTime(RiskBasedAuthenticationProperties.DateTime) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setDaysInRecentHistory(long) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setDdlAuto(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDefaultAttributeNameFormat(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setDefaultAttributesToRelease(Set<String>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setDefaultAuthenticationContextClass(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setDefaultCatalog(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDefaultHeaders(Collection<? extends Header>) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setDefaultLocale(String) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setDefaultRedirectUrl(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- setDefaultSchema(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDefaultThemeName(String) - Method in class org.apereo.cas.configuration.model.support.themes.ThemeProperties
-
- setDefaultValue(String) - Method in class org.apereo.cas.configuration.model.webapp.LocaleProperties
-
- setDelegates(List<AbstractDelegateController>) - Method in class org.apereo.cas.web.DelegatingController
-
- setDeleteWhenExpired(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- setDepartment(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- setDescription(String) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setDescription(String) - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- setDescription(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setDestinationBinding(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setDeviceRegistrationEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setDialect(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDigest(DigestProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setDirectory(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- setDirectoryArn(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setDisabled(boolean) - Method in class org.apereo.cas.configuration.model.core.slo.SloProperties
-
- setDisabledFieldName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setDiscovery(MonitorProperties.Endpoints.Discovery) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setDiscovery(HazelcastDiscoveryProperties) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setDiscoveryUri(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setDiskExpiryThreadIntervalSeconds(int) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setDisplayWarningOnMatch(boolean) - Method in class org.apereo.cas.authentication.support.OptionalWarningAccountStateHandler
-
- setDisplayWarningOnMatch(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setDnAttribute(DnAttributeSearchEntryHandlersProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- setDnAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.ldap.DnAttributeSearchEntryHandlersProperties
-
- setDnCaseChange(String) - Method in class org.apereo.cas.configuration.model.support.ldap.CaseChangeSearchEntryHandlersProperties
-
- setDnFormat(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setDnsTimeout(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setDomain(String) - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- setDomainController(String) - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- setDriverClass(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setDropbox(Pac4jProperties.Dropbox) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setDropbox(SamlServiceProviderProperties.Dropbox) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setDropCollection(boolean) - Method in class org.apereo.cas.configuration.model.support.mongo.SingleCollectionMongoDbProperties
-
- setDropCollection(boolean) - Method in class org.apereo.cas.configuration.model.support.mongo.ticketregistry.MongoTicketRegistryProperties
-
- setDropDatabase(boolean) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setDropTablesOnStartup(boolean) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setDuo(List<DuoSecurityMultifactorProperties>) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setDuoApiHost(String) - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- setDuoApplicationKey(String) - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- setDuoIntegrationKey(String) - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- setDuoSecretKey(String) - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- setDuration(String) - Method in class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- setDynamicallyRegistered(boolean) - Method in class org.apereo.cas.services.OidcRegisteredService
-
Indicates the service was dynamically registered.
- setDynamicClientRegistrationMode(String) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setDynamicRegistrationDateTime(ZonedDateTime) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setDynamoDb(DynamoDbServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setDynamoDb(DynamoDbTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setEasyIep(SamlServiceProviderProperties.EasyIep) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setEgnyte(SamlServiceProviderProperties.Egnyte) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setEhcache(EhcacheProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setEmail(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- setEmailAttribute(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.All
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.NotPrevented
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.UniquePrincipal
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.GrouperPrincipalAttributesProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Agent
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.DateTime
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.GeoLocation
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.IpAddress
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- setEnabled(Boolean) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.BaseEndpoint
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.RememberMe
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- setEnabled(boolean) - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- setEnabled(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Sets enabled.
- setEnableLookups(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setEncode(List<QueryEncodeJdbcAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- setEncoding(String) - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- setEncoding(String) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Web
-
- setEncodingAlgorithm(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- setEncryptAssertions(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setEncryptIdToken(boolean) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setEncryption(EncryptionJwtCryptoProperties) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- setEncryption(EncryptionRandomizedCryptoProperties) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- setEncryptionCertificate(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setEncryptionCertificate(Resource) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setEncryptionEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionOptionalSigningJwtCryptographyProperties
-
- setEncryptionKeystoreFile(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setEncryptionKeystorePassword(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setEncryptionPrivateKey(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setEncryptionPrivateKey(Resource) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setEncryptionPrivateKeyPassword(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setEncryptionPrivateKeyPassword(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setEncryptTokens(boolean) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setEncryptUsername(boolean) - Method in class org.apereo.cas.services.BaseRegisteredServiceUsernameAttributeProvider
-
- setEndingDateTime(String) - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
- setEndpoint(String) - Method in class org.apereo.cas.configuration.model.core.authentication.RestAuthenticationPolicyProperties
-
- setEndpoint(String) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Rest
-
- setEndpoint(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setEndpoint(String) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties.Rest
-
- setEndpoint(String) - Method in class org.apereo.cas.services.ReturnRestfulAttributeReleasePolicy
-
- setEndpoints(MonitorProperties.Endpoints) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setEndpointUrl(String) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.Rest
-
- setEndpointUrl(String) - Method in class org.apereo.cas.services.RemoteEndpointServiceAccessStrategy
-
- setEndpointUrlChange(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- setEndpointUrlEmail(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- setEndpointUrlSecurityQuestions(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Rest
-
- setEnforceRpId(boolean) - Method in class org.apereo.cas.configuration.model.support.openid.OpenIdProperties
-
- setEnhanceWithEntryResolver(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setEnrollPortalUrl(String) - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- setEntityAttribute(String) - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- setEntityAttributeFormat(String) - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- setEntityAttributeValues(Set<String>) - Method in class org.apereo.cas.support.saml.services.MetadataEntityAttributesAttributeReleasePolicy
-
- setEntityId(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setEntityIds(List<String>) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setEntityIds(String) - Method in class org.apereo.cas.support.saml.services.PatternMatchingEntityIdAttributeReleasePolicy
-
- setEternal(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setEvalOrder(int) - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- setEvaluationOrder(int) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setEvaluationOrder(int) - Method in interface org.apereo.cas.services.RegisteredService
-
Sets the relative evaluation order of this service when determining
matches.
- setEventPublisher(ApplicationEventPublisher) - Method in class org.apereo.cas.services.AbstractServiceRegistryDao
-
- setEvents(EventsProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setEverBridge(SamlServiceProviderProperties.EverBridge) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setEvernote(SamlServiceProviderProperties.Evernote) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setEvictionPolicy(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setEvictionThreshold(long) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Warn
-
- setExceptions(List<Class<? extends Exception>>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationExceptionsProperties
-
- setExceptions(AuthenticationExceptionsProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setExcludedAttributes(Set<String>) - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- setExcludeDefaultAttributes(boolean) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setExcludeUnmappedAttributes(boolean) - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- setExecutorService(ExecutorService) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setExp(long) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setExpiration(long) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- setExpiration(long) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setExpirationDate(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- setExpirationDuration(int) - Method in class org.apereo.cas.audit.spi.DefaultDelegatingAuditTrailManager
-
- setExpirationMinutes(float) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setExpirationPolicy(RegisteredServiceExpirationPolicy) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setExpirationTimeUnit(TimeUnit) - Method in class org.apereo.cas.audit.spi.DefaultDelegatingAuditTrailManager
-
- setExpireDevices(long) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setExpireDevicesTimeUnit(TimeUnit) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setExpiredFieldName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setExpireInMinutes(int) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setExpireRegistrations(long) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setExpireRegistrationsTimeUnit(TimeUnit) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setExposedHeaders(List<String>) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setExtAccessLog(CasServerProperties.ExtendedAccessLog) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setFacebook(Pac4jProperties.Facebook) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setFacetName(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setFailFast(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setFailFast(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setFailFastTimeout(long) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setFailoverOnAuthenticationFailure(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- setFailoverOnAuthenticationFailure(boolean) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setFailoverOnException(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- setFailoverOnException(boolean) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setFailure(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2.Proxy
-
- setFailure(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- setFailure(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas3
-
- setFailure(ThrottleProperties.Failure) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- setFailureMode(String) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setFailureMode(RegisteredServiceMultifactorPolicy.FailureModes) - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- setFailures(Map<String, Class<? extends Throwable>>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Sets failures.
- setFailures(Map<String, Class<? extends Throwable>>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Sets the authentication handler failure map.
- setFailureView(String) - Method in class org.apereo.cas.web.DelegatingController
-
- setFairness(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setFallbackSystemLocale(boolean) - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- setFamis(SamlServiceProviderProperties.Famis) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setFieldDisabled(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setFieldExpired(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setFieldPassword(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setFieldPassword(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setFields(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Facebook
-
- setFields(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.LinkedIn
-
- setFieldUser(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setFieldValue(Object, String, Object) - Method in class org.apereo.cas.memcached.kryo.FieldHelper
-
Sets the field value.
- setFile(FileAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setFile(Resource) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties.Truststore
-
- setFilename(Resource) - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- setFilters(List<RegisteredServiceAttributeFilter>) - Method in class org.apereo.cas.services.support.RegisteredServiceChainingAttributeFilter
-
- setFlowExecutionKeyParameter(String) - Method in class org.apereo.cas.web.flow.actions.CasDefaultFlowUrlHandler
-
Sets the parameter name used to carry flow execution key in request.
- setFollowServiceRedirects(boolean) - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- setForceAuth(boolean) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setForceEncoding(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Web
-
- setForceServerMode(boolean) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setForceSignedLogoutRequests(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Logout
-
- setForceVerification(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setFormat(ValidationResponseType) - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- setFortress(FortressAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setFoursquare(Pac4jProperties.Foursquare) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setFreeMemThreshold(int) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setFrom(String) - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- setFrom(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setFrom(String) - Method in class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- setGartner(SamlServiceProviderProperties.Gartner) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setGauth(GAuthMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGenDdl(boolean) - Method in class org.apereo.cas.configuration.model.support.jpa.DatabaseProperties
-
- setGenerateRefreshToken(Boolean) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setGeography(String) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- setGeoLocation(RiskBasedAuthenticationProperties.GeoLocation) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setGeoLocationService(GeoLocationService) - Method in class org.apereo.cas.authentication.adaptive.DefaultAdaptiveAuthenticationPolicy
-
- setGithub(Pac4jProperties.Github) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setGlobalAuthenticationAttributeNameTriggers(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalAuthenticationAttributeValueRegex(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalFailureMode(String) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- setGlobalFailureMode(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalPrincipalAttributeNameTriggers(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalPrincipalAttributePredicate(Resource) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalPrincipalAttributeValueRegex(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalProviderId(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGlobalTransitions(LinkedList<TransitionModel>) - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
Sets global transitions.
- setGoogle(Pac4jProperties.Google) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setGoogleAnalytics(GoogleAnalyticsProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setGoogleAnalyticsTrackingId(String) - Method in class org.apereo.cas.configuration.model.support.analytics.GoogleAnalyticsProperties
-
- setGoogleApps(GoogleAppsProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setGoogleAppsEngine(boolean) - Method in class org.apereo.cas.configuration.model.support.geo.googlemaps.GoogleMapsProperties
-
- setGoogleMaps(GoogleMapsProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setGoogleRecaptcha(GoogleRecaptchaProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setGrants(OAuthGrantsProperties) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- setGrantType(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setGrantTypes(List<String>) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setGrantTypesSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setGroovy(List<GroovyAuthenticationPolicyProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setGroovy(PasswordPolicyProperties.Groovy) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setGroovy(List<GroovyPrincipalAttributesProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setGroovy(PrincipalTransformationProperties.Groovy) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- setGroovy(ConsentProperties.Groovy) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setGroovy(InterruptProperties.Groovy) - Method in class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- setGroovy(MultifactorAuthenticationProviderBypassProperties.Groovy) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setGroovy(U2FMultifactorProperties.Groovy) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setGroovy(WebflowProperties.Groovy) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setGroovyScript(Resource) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGroovyScript(String) - Method in class org.apereo.cas.services.GroovyRegisteredServiceUsernameProvider
-
- setGroovyScript(String) - Method in class org.apereo.cas.services.GroovyScriptAttributeReleasePolicy
-
- setGroovyScript(String) - Method in class org.apereo.cas.support.saml.services.GroovySamlRegisteredServiceAttributeReleasePolicy
-
- setGroup(String) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- setGroupAttribute(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setGroupBaseDn(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setGrouper(GrouperPrincipalAttributesProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setGrouperGroupField(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setGroupField(GrouperGroupField) - Method in class org.apereo.cas.grouper.services.GrouperRegisteredServiceAccessStrategy
-
- setGroupFilter(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setGroupFilter(String) - Method in class org.apereo.cas.configuration.model.support.ldap.PrimaryGroupIdSearchEntryHandlersProperties
-
- setGroupPrefix(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setGua(GraphicalUserAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setHandlerName(String) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- setHardTimeout(TicketGrantingTicketProperties.HardTimeout) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setHash(String) - Method in class org.apereo.cas.digest.DigestCredential
-
- setHashAlgorithm(String) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setHazelcast(HazelcastTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setHazelcast(StreamServicesHazelcastProperties) - Method in class org.apereo.cas.configuration.model.support.services.stream.StreamingServiceRegistryProperties
-
- setHeader(HttpWebRequestProperties.Header) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- setHealthCheck(MonitorProperties.Endpoints.HealthCheck) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setHealthQuery(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setHeight(long) - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo.Logo
-
- setHost(HostProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setHost(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- setHost(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setHost(String) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setHostHeader(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setHostNameClientActionStrategy(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setHostNamePatternString(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setHostNameVerifier(String) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- setHostnameVerifier(HostnameVerifier) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setHsts(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- setHttp(CasServerProperties.Http) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setHttpClient(HttpClientProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setHttpOnly(boolean) - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- setHttpProxy(CasServerProperties.HttpProxy) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setHttpRequestHeaders(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setHttpRequestRemoteAddress(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setHttpWebRequest(HttpWebRequestProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setHzLocation(Resource) - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- setIamRole(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setIat(long) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setId(long) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- setId(long) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAccount
-
- setId(long) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setId(String) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- setId(String) - Method in class org.apereo.cas.authentication.BasicIdentifiableCredential
-
- setId(String) - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- setId(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- setId(long) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setId(String) - Method in class org.apereo.cas.MongoDbProperty
-
- setId(long) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- setId(long) - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- setId(long) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setId(long) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- setId(String) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setIdAttribute(String) - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- setIdentityAttribute(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setIdentityAttribute(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the identity of the IdP.
- setIdentityProviderIdentifier(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setIdentityProviderIdentifier(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the identity provider identifier.
- setIdentityProviderMetadataPath(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setIdentityProviderUrl(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setIdentityProviderUrl(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the identity provider url.
- setIdleTime(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setIdleTimeout(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setIdleTimeout(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setIdp(WsFederationProperties.IdentityProvider) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties
-
- setIdTokenEncryptionAlg(String) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setIdTokenEncryptionEncoding(String) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setIdTokenSigningAlgValuesSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setIgnite(IgniteProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setIgniteAddress(List<String>) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setIgnoreAuditFailures(boolean) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setIgnoreSslErrors(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- setImageAttribute(String) - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties.Ldap
-
- setImplicit(boolean) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setIncludeOnlyAttributes(Set<String>) - Method in class org.apereo.cas.services.consent.DefaultRegisteredServiceConsentPolicy
-
- setIncludePattern(String) - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- setInCommon(SamlServiceProviderProperties.InCommon) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setInetAddress(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- setInfinispan(InfinispanProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setInfiniteCampus(SamlServiceProviderProperties.InfiniteCampus) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setInfluxDb(EventsProperties.InfluxDb) - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- setInfluxDb(MetricsProperties.InfluxDb) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setInformationUrl(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setInitFromJson(boolean) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setInitialCapacity(int) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- setInMemory(TicketRegistryProperties.InMemory) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setInstanceName(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setInternal(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.BaseMultifactorAuthenticationTrustStorage
-
Set records.
- setInternal(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.InMemoryMultifactorAuthenticationTrustStorage
-
- setInternal(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.JpaMultifactorAuthenticationTrustStorage
-
- setInternal(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.JsonMultifactorAuthenticationTrustStorage
-
- setInternal(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.MongoDbMultifactorAuthenticationTrustStorage
-
- setInternal(MultifactorAuthenticationTrustRecord) - Method in class org.apereo.cas.trusted.authentication.storage.RestMultifactorAuthenticationTrustStorage
-
- setInterrupt(InterruptProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setInterrupt(boolean) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setIntrospectionSupportedAuthenticationMethods(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setIp(RiskBasedAuthenticationProperties.IpAddress) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setIp(String) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setIpAddressRange(String) - Method in class org.apereo.cas.configuration.model.support.generic.RemoteAddressAuthenticationProperties
-
- setIpNetworkRange(String) - Method in class org.apereo.cas.adaptors.generic.remote.RemoteAddressAuthenticationHandler
-
Sets ip network range.
- setIpsToCheckPattern(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setIpsToCheckPattern(String) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Regular expression string to define IPs which should be considered.
- setIpv4Enabled(boolean) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setIsolateInternalQueries(boolean) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setIsolationLevelName(String) - Method in class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- setIss(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setIssuedDateTime(LocalDateTime) - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- setIssuedOn(ZonedDateTime) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setIssueLength(int) - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- setIssuer(String) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setIssuer(String) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setIssuer(String) - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- setIssuer(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- setIssuer(String) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setJaas(List<JaasAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setJaas(AdminPagesSecurityProperties.Jaas) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setJcifsDomain(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsDomain(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
- setJcifsDomainController(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsDomainController(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
- setJcifsNetbiosCachePolicy(long) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets jcifs netbios cache policy.
- setJcifsNetbiosWins(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsNetbiosWins(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
- setJcifsPassword(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsPassword(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
- setJcifsServicePassword(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsServicePassword(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the jcifs service password.
- setJcifsServicePrincipal(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsServicePrincipal(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the jcifs service principal.
- setJcifsSocketTimeout(long) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets jcifs socket timeout.
- setJcifsUsername(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setJcifsUsername(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
- setJdbc(DatabaseProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setJdbc(AuditJdbcProperties) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setJdbc(JdbcAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setJdbc(List<JdbcPrincipalAttributesProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setJdbc(MonitorProperties.Jdbc) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setJdbc(AdminPagesSecurityProperties.Jdbc) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setJdbc(AcceptableUsagePolicyProperties.Jdbc) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- setJdbc(PasswordManagementProperties.Jdbc) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setJdbc(SurrogateAuthenticationProperties.Jdbc) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setJdbc(ThrottleProperties.Jdbc) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- setJms(JmsTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setJoinTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setJpa(EventsProperties.Jpa) - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- setJpa(JpaServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setJpa(JpaTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setJpa(ConsentProperties.Jpa) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setJpa(GAuthMultifactorProperties.Jpa) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setJpa(TrustedDevicesMultifactorProperties.Jpa) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setJpa(U2FMultifactorProperties.Jpa) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setJpa(YubiKeyMultifactorProperties.Jpa) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setJpaLockingTimeout(String) - Method in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
- setJson(List<JsonPrincipalAttributesProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setJson(JsonServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setJson(ConsentProperties.Json) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setJson(InterruptProperties.Json) - Method in class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- setJson(GAuthMultifactorProperties.Json) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setJson(TrustedDevicesMultifactorProperties.Json) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setJson(U2FMultifactorProperties.Json) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setJson(PasswordManagementProperties.Json) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setJson(SurrogateAuthenticationProperties.Json) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setJsonFile(Resource) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setJsonFormat(Boolean) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setJsonSerializer(StringSerializer<RegisteredService>) - Method in class org.apereo.cas.adaptors.ldap.services.DefaultLdapRegisteredServiceMapper
-
- setJwks(String) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setJwksCacheInMinutes(int) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setJwksFile(Resource) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setKerberosConf(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setKerberosConf(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the kerberos conf.
- setKerberosDebug(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setKerberosDebug(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the kerberos debug.
- setKerberosKdc(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setKerberosKdc(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the kerberos kdc.
- setKerberosKdcSystemProperty(String) - Method in class org.apereo.cas.authentication.handler.support.JaasAuthenticationHandler
-
Typically, the default realm and the KDC for that realm are indicated in the Kerberos krb5.conf
configuration file.
- setKerberosKdcSystemProperty(String) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setKerberosRealm(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setKerberosRealm(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the kerberos realm.
- setKerberosRealmSystemProperty(String) - Method in class org.apereo.cas.authentication.handler.support.JaasAuthenticationHandler
-
Typically, the default realm and the KDC for that realm are indicated in the Kerberos krb5.conf
configuration file.
- setKerberosRealmSystemProperty(String) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setKey(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Redis
-
- setKey(String) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties
-
- setKey(String) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedCryptoProperties
-
- setKey(String) - Method in class org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties
-
- setKeyAlgorithm(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setKeyAlgorithm(String) - Method in class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- setKeyPassword(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- setKeySize(int) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtCryptoProperties
-
- setKeySize(int) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedCryptoProperties
-
- setKeySize(int) - Method in class org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties
-
- setKeyspace(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setKeystore(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setKeystoreAlias(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setKeystoreAlias(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- setKeystoreFile(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- setKeyStoreFilePath(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setKeyStorePassword(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setKeystorePassword(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setKeystorePassword(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setKeystorePassword(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService.RealmDefinition
-
- setKeystorePath(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setKeyStoreType(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setKeystoreType(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setKryoAutoReset(boolean) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setKryoObjectsByReference(boolean) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setKryoRegistrationRequired(boolean) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setLabel(String) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setLatitude(String) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- setLatitude(double) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
- setLdap(List<LdapAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setLdap(List<LdapPrincipalAttributesProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setLdap(MonitorProperties.Ldap) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setLdap(LdapServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setLdap(AdminPagesSecurityProperties.Ldap) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setLdap(AcceptableUsagePolicyProperties.Ldap) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- setLdap(ConsentProperties.Ldap) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setLdap(GraphicalUserAuthenticationProperties.Ldap) - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties
-
- setLdap(PasswordManagementProperties.Ldap) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setLdap(SpnegoProperties.Ldap) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setLdap(SurrogateAuthenticationProperties.Ldap) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setLdap(X509Properties.Ldap) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setLdap(ManagementWebappProperties.Ldap) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setLdapAuthz(LdapAuthorizationProperties) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Ldap
-
- setLdapAuthz(LdapAuthorizationProperties) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties.Ldap
-
- setLdapUrl(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setLeakThreshold(int) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setLifetime(int) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties.MongoConnections
-
- setLifo(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setLinkedIn(Pac4jProperties.LinkedIn) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setLinks(Map<String, String>) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setLoadBalance(boolean) - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- setLoaderAsync(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setLoadFactor(int) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties.InMemory
-
- setLocalAddress(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setLocalAddress(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setLocalDc(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setLocale(LocaleProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setLocalPort(int) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setLocation(Resource) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.RewriteValve
-
- setLocation(Resource) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setLocation(Resource) - Method in class org.apereo.cas.configuration.support.SpringResourceProperties
-
- setLocation(String) - Method in class org.apereo.cas.services.RegisteredServicePublicKeyImpl
-
- setLocation(Resource) - Method in class org.apereo.cas.util.crypto.PrivateKeyFactoryBean
-
- setLocation(Resource) - Method in class org.apereo.cas.util.crypto.PublicKeyFactoryBean
-
- setLocatorType(String) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setLockTimeout(String) - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- setLoggedOutAlready(boolean) - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
Set if the service is already logged out.
- setLoggedOutAlready(boolean) - Method in interface org.apereo.cas.authentication.principal.WebApplicationService
-
Set if the service is already logged out.
- setLoggerName(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setLoggingConfig(MonitorProperties.Endpoints.LoggingConfig) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setLoggingType(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setLoginConf(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setLoginConf(String) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
- setLoginConfig(Resource) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jaas
-
- setLoginContextName(String) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jaas
-
- setLoginFailures(int) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setLoginUrl(String) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setLoginUrl(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- setLogo(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setLogout(LogoutProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setLogout(SamlIdPProperties.Logout) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setLogoutFlowDefinitionRegistry(FlowDefinitionRegistry) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- setLogoutType(RegisteredService.LogoutType) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Set the logout type of the service.
- setLogoutUrl(URL) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setLongitude(String) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- setLongitude(double) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationResponse
-
- setMail(EmailProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- setMail(EmailProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setMail(EmailProperties) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setMailAttribute(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setManagementType(ServiceRegistryProperties.ServiceManagementTypes) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setMaster(String) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Sentinel
-
- setMaxActive(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setMaxAge(long) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Cors
-
- setMaxAge(int) - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- setMaxAgeDays(int) - Method in class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- setMaxChunkSize(int) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setMaxClockSkew(int) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setMaxConnections(int) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setMaxConnections(int) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setMaxConnectionsPerRoute(int) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setMaxConversations(int) - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- setMaxElementsInCache(int) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setMaxElementsInMemory(int) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setMaxElementsOnDisk(int) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setMaxHeapSizePercentage(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMaxIdle(int) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setMaxIdle(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setMaximumAuthenticationLifetime(int) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setMaximumBatchSize(int) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setMaximumCacheSize(int) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setMaxLength(int) - Method in class org.apereo.cas.configuration.model.core.ticket.ProxyGrantingTicketProperties
-
- setMaxLength(int) - Method in class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- setMaxLength(int) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setMaxLength(int) - Method in class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
Sets max length of id generation.
- setMaxmind(MaxmindProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setMaxNoHeartbeatSeconds(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMaxPathLength(int) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setMaxPathLengthAllowUnspecified(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setMaxPooledConnections(int) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setMaxPoolSize(int) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setMaxPostSize(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setMaxReconnectDelay(long) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setMaxRequestsPerConnection(int) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setMaxSize(int) - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- setMaxSizePolicy(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMaxTimeToLiveInSeconds(int) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setMaxTimeToLiveInSeconds(int) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.Timeout
-
- setMaxTimeToLiveInSeconds(String) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties
-
- setMaxTotal(int) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setMaxValidity(long) - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- setMaxWait(String) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Jdbc
-
- setMaxWait(String) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Ldap
-
- setMaxWait(String) - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- setMaxWait(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setMemberAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- setMemberAttributeValueRegex(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- setMembers(List<String>) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMemcached(MonitorProperties.Memcached) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setMemcached(MemcachedTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setMemoryStoreEvictionPolicy(String) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setMergeAttribute(MergeAttributesSearchEntryHandlersProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- setMergeAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.ldap.MergeAttributesSearchEntryHandlersProperties
-
- setMergeAttributes(List<String>) - Method in class org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties
-
- setMerger(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setMergingStrategy(AbstractPrincipalAttributesRepository.MergingStrategy) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
The merging strategy that deals with existing principal attributes
and those that are retrieved from the source.
- setMessage(String) - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- setMessage(String) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setMessageBundle(MessageBundleProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setMessageSource(MessageSource) - Method in class org.apereo.cas.util.spring.SpringAwareMessageMessageInterpolator
-
- setMetadata(SamlIdPProperties.Metadata) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setMetadata(String) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setMetadataCriteriaDirection(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataCriteriaPattern(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataCriteriaRemoveEmptyEntitiesDescriptors(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataCriteriaRemoveRolelessEntityDescriptors(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataCriteriaRoles(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataExpirationDuration(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataLocation(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataMaxValidity(long) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMetadataResources(Map<Resource, MetadataFilterChain>) - Method in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
- setMetadataSignatureLocation(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setMethod(String) - Method in class org.apereo.cas.configuration.support.RestEndpointProperties
-
- setMetrics(MetricsProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setMetrics(MonitorProperties.Endpoints.Metrics) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setMfa(MultifactorAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setMfaProvider(String) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- setMgmt(ManagementWebappProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setMinEvictableIdleTimeMillis(long) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setMinIdle(int) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setMinIdle(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setMinPoolSize(int) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setMinSize(int) - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- setMissingService(boolean) - Method in class org.apereo.cas.configuration.model.core.sso.SsoProperties
-
- setMixedModeAuthentication(boolean) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setMode(AzureMultifactorProperties.AuthenticationModes) - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- setMongo(AuditMongoDbProperties) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setMongo(MongoAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setMongo(EventsProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- setMongo(MetricsProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setMongo(MonitorProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setMongo(MongoServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setMongo(MongoTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setMongo(AcceptableUsagePolicyProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- setMongo(ConsentProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setMongo(GAuthMultifactorProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setMongo(TrustedDevicesMultifactorProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setMongo(U2FMultifactorProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setMongo(YubiKeyMultifactorProperties.MongoDb) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setMongoHostUri(String) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setMonitor(MonitorProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setMulticastEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMulticastGroup(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMulticastPort(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMulticastTimeout(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMulticastTimeToLive(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMulticastTrustedInterfaces(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setMultifactorAuthenticationProviders(Set<String>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- setMultifactorAuthenticationProviderTypes(Map<String, String>) - Method in class org.apereo.cas.discovery.CasServerProfile
-
- setMultifactorAuthenticationProviderTypesSupported(Map<String, String>) - Method in class org.apereo.cas.discovery.CasServerProfile
-
- setMultifactorAuthenticationTrustedInScope(RequestContext) - Static method in class org.apereo.cas.trusted.util.MultifactorAuthenticationTrustUtils
-
Sets multifactor authentication trusted in scope.
- setMultifactorPolicy(RegisteredServiceMultifactorPolicy) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setName(String) - Method in class org.apereo.cas.configuration.metadata.ConfigurationMetadataHint
-
- setName(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.core.HostProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.generic.RemoteAddressAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.ntlm.NtlmProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.openid.OpenIdProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.token.TokenAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.trusted.TrustedAuthenticationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setName(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setName(String) - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- setName(String) - Method in class org.apereo.cas.MongoDbProperty
-
- setName(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setName(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- setName(String) - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction.WsFedClient
-
- setName(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setName(String) - Method in class org.apereo.cas.ticket.support.AbstractCasExpirationPolicy
-
- setName(String) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- setName(String) - Method in class org.apereo.cas.web.report.DashboardController.EndpointBean
-
- setNameIdAttribute(String) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setNameIdFormat(String) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setNameIdPolicyFormat(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setNameIdQualifier(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setNamespace(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setNasIdentifier(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNasIpAddress(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNasIpv6Address(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNasPort(long) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNasPortId(long) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNasPortType(long) - Method in class org.apereo.cas.adaptors.radius.JRadiusServerImpl
-
Sets the nas port type.
- setNasPortType(int) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNasRealPort(long) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setNetPartner(SamlServiceProviderProperties.NetPartner) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setNetworkTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setNeverRelease(List<String>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationAttributeReleaseProperties
-
- setNewRelic(SamlServiceProviderProperties.NewRelic) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setNextToken(byte[]) - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
Sets next token.
- setNode(List<String>) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Sentinel
-
- setNodeSet(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- setNotBefore(ZonedDateTime) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setNotifyWhenDeleted(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceExpirationPolicy
-
- setNotOnOrAfter(ZonedDateTime) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setNotPrevented(AuthenticationPolicyProperties.NotPrevented) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setNtlm(NtlmProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setNtlm(boolean) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setNtlmAllowed(boolean) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setNTLMallowed(boolean) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsSpnegoAuthenticationHandler
-
- setNumberOfIterations(long) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setNumberOfIterationsFieldName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setNumberOfUses(int) - Method in class org.apereo.cas.configuration.model.core.ticket.ProxyTicketProperties
-
- setNumberOfUses(int) - Method in class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- setNumberOfUses(int) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties
-
- setNumTestsPerEvictionRun(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setOauth(OAuthProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setOauth2(List<Pac4jOAuth20Properties>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setOauthToken(String) - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- setObjectClass(String) - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- setOffice365(SamlServiceProviderProperties.Office365) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setOidc(OidcProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setOidc(List<Pac4jOidcProperties>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setOnDays(List<String>) - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- setOnlyPostParams(String) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- setOnlyRelease(List<String>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationAttributeReleaseProperties
-
- setOnlyTrackMostRecentSession(boolean) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setOnOrAfterHour(long) - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- setOnOrBeforeHour(long) - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- setOnStartActions(LinkedList<AbstractActionModel>) - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
Sets on start actions.
- setOpenAthens(SamlServiceProviderProperties.OpenAthens) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setOpenid(OpenIdProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setOpenTsdb(MetricsProperties.OpenTsdb) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setOpTimeout(long) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setOptions(ConsentOptions) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setOrcid(Pac4jProperties.Orcid) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setOrder(int) - Method in class org.apereo.cas.adaptors.trusted.web.flow.BasePrincipalFromNonInteractiveCredentialsAction
-
- setOrder(int) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- setOrder(int) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.GroovyPrincipalAttributesProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.GrouperPrincipalAttributesProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.JsonPrincipalAttributesProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.RestPrincipalAttributesProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.core.authentication.ScriptedPrincipalAttributesProperties
-
- setOrder(Integer) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- setOrder(Integer) - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setOrder(int) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setOrder(Integer) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setOrder(int) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- setOrder(int) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- setOrder(int) - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- setOrder(int) - Method in class org.apereo.cas.services.support.RegisteredServiceRegexAttributeFilter
-
- setOrder(int) - Method in class org.apereo.cas.services.support.RegisteredServiceScriptedAttributeFilter
-
- setOrder(int) - Method in class org.apereo.cas.services.web.ThemeBasedViewResolver
-
- setOverrideBlackListedEncryptionAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideBlackListedSignatureSigningAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideDataEncryptionAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideKeyEncryptionAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideSignatureAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideSignatureCanonicalizationAlgorithm(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideSignatureReferenceDigestMethods(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideWhiteListedAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setOverrideWhiteListedSignatureSigningAlgorithms(List) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Algorithms
-
- setPac4j(Pac4jProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setPageSize(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastTicketRegistryProperties
-
- setParameter(String) - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- setParamName(String) - Method in class org.apereo.cas.configuration.model.support.themes.ThemeProperties
-
- setParamName(String) - Method in class org.apereo.cas.configuration.model.webapp.LocaleProperties
-
- setParamsToCheck(String) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- setPartitionMemberGroupType(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setPassive(boolean) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setPassword(String) - Method in class org.apereo.cas.authentication.UsernamePasswordCredential
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setPassword(String) - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- setPassword(String) - Method in class org.apereo.cas.pm.PasswordChangeBean
-
- setPasswordAttribute(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setPasswordAttribute(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- setPasswordAttribute(String) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setPasswordAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setPasswordEncoder(PasswordEncoder) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jdbc
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setPasswordEncoder(PasswordEncoderProperties) - Method in class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- setPasswordFieldName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setPasswordPolicy(PasswordPolicyProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setPasswordPolicyConfiguration(PasswordPolicyConfiguration) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- setPath(String) - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- setPattern(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- setPattern(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- setPattern(String) - Method in class org.apereo.cas.util.transforms.RegexPrincipalNameTransformer
-
- setPatterns(Map<String, String>) - Method in class org.apereo.cas.services.support.RegisteredServiceMappedRegexAttributeFilter
-
- setPaypal(Pac4jProperties.Paypal) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setPerHost(int) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties.MongoConnections
-
- setPermissions(Set<String>) - Method in class org.apereo.cas.mgmt.authz.json.UserAuthorizationDefinition
-
- setPersistence(String) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setPersonDirectory(PersonDirectoryPrincipalResolverProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setPgt(ProxyGrantingTicketProperties) - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- setPhone(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceContact
-
- setPhoneAttribute(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setPhoneAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- setPm(PasswordManagementProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setPointsToFlush(int) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setPolicies(List<RegisteredServiceAttributeReleasePolicy>) - Method in class org.apereo.cas.services.ChainingAttributeReleasePolicy
-
- setPolicy(AuthenticationPolicyProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setPolicyAttributes(Map<String, Class<LoginException>>) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setPolicyNamespace(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setPolicyPattern(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setPool(ConnectionPoolingProperties) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Ldap
-
- setPool(ConnectionPoolingProperties) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setPool(BaseRedisProperties.Pool) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setPool(ConnectionPoolingProperties) - Method in class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- setPoolPassivator(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setPort(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setPortAutoIncrement(boolean) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setPreferredJwsAlgorithm(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setPrefix(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- setPrefix(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- setPrefix(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setPrefix(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Redis
-
- setPrefix(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- setPrefix(String) - Method in class org.apereo.cas.util.transforms.PrefixSuffixPrincipalNameTransformer
-
- setPrefixLogoutParameterName(boolean) - Method in class org.apereo.cas.logout.LogoutHttpMessage
-
- setPrimaryGroupId(PrimaryGroupIdSearchEntryHandlersProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- setPrincipal(Principal) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Sets the principal returns this instance.
- setPrincipal(Principal) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Sets the principal returns this instance.
- setPrincipal(String) - Method in class org.apereo.cas.authentication.principal.AbstractWebApplicationService
-
- setPrincipal(String) - Method in interface org.apereo.cas.authentication.principal.Service
-
Sets the principal.
- setPrincipal(PersonDirectoryPrincipalResolverProperties) - Method in class org.apereo.cas.configuration.model.support.openid.OpenIdProperties
-
- setPrincipal(PersonDirectoryPrincipalResolverProperties) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setPrincipal(PersonDirectoryPrincipalResolverProperties) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setPrincipal(PersonDirectoryPrincipalResolverProperties) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setPrincipal(String) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setPrincipal(Principal) - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
- setPrincipal(String) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- setPrincipalAttribute(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- setPrincipalAttributeId(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setPrincipalAttributeList(List) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setPrincipalAttributeList(List) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setPrincipalAttributeMap(Map<String, Collection<String>>) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Sets the mapping of additional principal attributes where the key is the LDAP attribute
name and the value is the principal attribute name.
- setPrincipalAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setPrincipalAttributeNameTrigger(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- setPrincipalAttributePassword(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setPrincipalAttributesRepository(PrincipalAttributesRepository) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setPrincipalAttributeValue(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setPrincipalAttributeValueToMatch(String) - Method in class org.apereo.cas.services.DefaultRegisteredServiceMultifactorPolicy
-
- setPrincipalDescriptor(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setPrincipalDnAttributeName(String) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Sets the name of the principal's dn attribute.
- setPrincipalDnAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setPrincipalHexSNZeroPadding(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setPrincipalId(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- setPrincipalId(String) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver.RestEndpointEntity
-
- setPrincipalIdAttribute(String) - Method in class org.apereo.cas.authentication.LdapAuthenticationHandler
-
Sets the name of the LDAP principal attribute whose value should be used for the
principal ID.
- setPrincipalIdAttribute(String) - Method in class org.apereo.cas.services.AbstractRegisteredServiceAttributeReleasePolicy
-
- setPrincipalNameTransformer(PrincipalNameTransformer) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- setPrincipalNameTransformer(PrincipalNameTransformer) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.UsernamePasswordWrapperAuthenticationHandler
-
- setPrincipalResolutionFailureFatal(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- setPrincipalSNRadix(int) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.BindJdbcAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setPrincipalTransformation(PrincipalTransformationProperties) - Method in class org.apereo.cas.configuration.model.support.token.TokenAuthenticationProperties
-
- setPrincipalType(X509Properties.PrincipalTypes) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setPrincipalWithDomainName(boolean) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setPrincipalWithDomainName(boolean) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsSpnegoAuthenticationHandler
-
- setPrivacyUrl(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setPrivateKeyAlgName(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setPrivateKeyLocation(String) - Method in class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- setPrivateKeyPassword(String) - Method in class org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties
-
- setPrivateKeyPassword(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setProfileAttrs(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setProfileCreator(ProfileCreator) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
- setProfileName(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setProfilePath(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setProfilePath(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setProfileUrl(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setProfileVerb(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setPropagationBehaviorName(String) - Method in class org.apereo.cas.configuration.model.core.audit.AuditJdbcProperties
-
- setProperties(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setProperties(Map<String, RegisteredServiceProperty>) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setProperties(Map<String, String>) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Http
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jCasProperties
-
- setProtocol(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setProtocol(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setProtocolVersion(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setProviderClass(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setProviderId(String) - Method in class org.apereo.cas.configuration.model.core.authentication.TimeBasedAuthenticationProperties
-
- setProviderSelectorGroovyScript(Resource) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setProxy(ViewProperties.Cas2.Proxy) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- setProxyAuthenticationStrategy(AuthenticationStrategy) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setProxyHandler(ProxyHandler) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
- setProxyPolicy(RegisteredServiceProxyPolicy) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setProxyPort(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setProxyPort(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setPrunePeriod(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setPsw(String) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties.Truststore
-
- setPt(ProxyTicketProperties) - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- setPublicId(String) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAccount
-
- setPublicKey(RegisteredServicePublicKey) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setPublicKeyLocation(String) - Method in class org.apereo.cas.configuration.model.support.saml.googleapps.GoogleAppsProperties
-
- setQuery(String) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jdbc
-
- setQuery(List<QueryJdbcAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- setQueryEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- setQueryType(QueryType) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setQueueSize(int) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setRadius(RadiusProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setRadius(RadiusMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setRangeSeconds(int) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Failure
-
- setRank(int) - Method in class org.apereo.cas.configuration.model.support.mfa.BaseMultifactorProviderProperties
-
- setRbaccontext(String) - Method in class org.apereo.cas.configuration.model.support.fortress.FortressAuthenticationProperties
-
- setReadCapacity(long) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setReadTimeout(String) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- setReadTimeout(int) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.OpenTsdb
-
- setReadTimeout(int) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setReadTimeoutMillis(int) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setRealm(String) - Method in class org.apereo.cas.authentication.handler.support.JaasAuthenticationHandler
-
- setRealm(String) - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- setRealm(String) - Method in class org.apereo.cas.configuration.model.support.jaas.JaasAuthenticationProperties
-
- setRealm(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.IdentityProvider
-
- setRealm(WsFederationProperties.SecurityTokenService.RealmDefinition) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setRealm(String) - Method in class org.apereo.cas.digest.DigestCredential
-
- setRealm(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setRealmName(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.IdentityProvider
-
- setRealmName(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setRecord(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- setRecordDate(LocalDate) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- setRecordKey(String) - Method in class org.apereo.cas.trusted.authentication.api.MultifactorAuthenticationTrustRecord
-
- setRecursive(RecursiveSearchEntryHandlersProperties) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- setRedirectionStrategy(RedirectStrategy) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setRedirectParameter(String) - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- setRedirectPort(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setRedirectPort(int) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setRedirectSameState(boolean) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setRedirectsEnabled(boolean) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setRedirectUris(List<String>) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setRedirectUrl(String) - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction.WsFedClient
-
- setRedis(MetricsProperties.Redis) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setRedis(RedisServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setRedis(RedisTicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.ticket.registry.TicketRegistryProperties
-
- setRefresh(boolean) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setRefreshConfigurationOnStartup(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jaas
-
- setRefreshInterval(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setRefreshIntervalSeconds(int) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setRefreshToken(OAuthRefreshTokenProperties) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- setRegExSubjectDnPattern(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setRegExTrustedIssuerDnPattern(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setRegion(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setRegion(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setRegion(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setRegionOverride(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setRegisteredService(RegisteredService) - Method in interface org.apereo.cas.api.AuthenticationRiskNotifier
-
Sets registered service.
- setRegisteredService(RegisteredService) - Method in class org.apereo.cas.impl.notify.BaseAuthenticationRiskNotifier
-
- setRegisteredServices(List) - Method in class org.apereo.cas.services.InMemoryServiceRegistry
-
- setRegisteredServicesReport(MonitorProperties.Endpoints.RegisteredServicesReport) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setRegisteredServiceTypes(Map<String, Class>) - Method in class org.apereo.cas.discovery.CasServerProfile
-
- setRegisteredServiceTypesSupported(Map<String, Class>) - Method in class org.apereo.cas.discovery.CasServerProfile
-
- setRegistrationRequired(boolean) - Method in class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
Sets registration required.
- setRegistrationUrl(String) - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- setRegistrationUrl(String) - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- setRegistry(TicketRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- setReject(RejectAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setRejectBrowsers(String) - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- setRejectCountries(String) - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- setRejectedAttributes(Map<String, Set<String>>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Sets rejected attributes.
- setRejectIpAddresses(String) - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- setReleaseProtocolAttributes(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setReleaseProtocolAttributes(boolean) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties
-
- setRelyingParty(String) - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- setRelyingPartyIdentifier(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setRelyingPartyIdentifier(String) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the relying party identifier.
- setRememberMe(boolean) - Method in interface org.apereo.cas.authentication.RememberMeCredential
-
Sets the remember me.
- setRememberMe(boolean) - Method in class org.apereo.cas.authentication.RememberMeUsernamePasswordCredential
-
- setRememberMe(TicketGrantingTicketProperties.RememberMe) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setRememberMeMaxAge(String) - Method in class org.apereo.cas.configuration.model.support.cookie.TicketGrantingCookieProperties
-
- setReminder(int) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setReminder(Long) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setReminderTimeUnit(ChronoUnit) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setReminderTimeUnit(ChronoUnit) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setRemoteAddress(RemoteAddressAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setRemotePrincipalHeader(String) - Method in class org.apereo.cas.configuration.model.support.trusted.TrustedAuthenticationProperties
-
- setRemoveDescendantTickets(boolean) - Method in class org.apereo.cas.configuration.model.core.logout.LogoutProperties
-
- setRenew(boolean) - Method in class org.apereo.cas.validation.AbstractCasProtocolValidationSpecification
-
Method to set the renew requirement.
- setRenewedAuthn(boolean) - Method in class org.apereo.cas.configuration.model.core.sso.SsoProperties
-
- setRepeatInterval(String) - Method in class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- setReplaceObjectsByReferences(boolean) - Method in class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
Sets replace objects by references.
- setReplicaSet(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setReplicatePuts(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setReplicatePutsViaCopy(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setReplicateRemovals(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setReplicateUpdates(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setReplicateUpdatesViaCopy(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setReplicationInterval(String) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setReplyingPartyId(String) - Method in class org.apereo.cas.support.wsfederation.web.flow.WsFederationAction.WsFedClient
-
- setReq(AuthenticationPolicyProperties.Req) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setRequestObjectSigningAlg(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setRequestParameter(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setRequestTimeout(int) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setRequireAllAttributes(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setRequireAllAttributes(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Defines the attribute aggregation when checking for required attributes.
- setRequiredAttributes(Map<String, Set<String>>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Defines the required attribute names and values that
must be available to the principal before the flow
can proceed to the next step.
- setRequiredAuthenticationContextClass(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setRequiredHandlerAuthenticationPolicyEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setRequiredHandlers(Set<String>) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Sets the required handlers for this service.
- setRequiredModule(String) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- setRequiredModuleAutomated(boolean) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- setRequiredNameIdFormat(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setRequiredPermissions(Set<String>) - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- setRequiredProperty(boolean) - Method in class org.apereo.cas.metadata.rest.ConfigurationMetadataSearchResult
-
- setRequiredRoles(Set<String>) - Method in class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- setRequireKeyUsage(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setRequireMultifactor(Map<String, String>) - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- setRequireServiceHeader(boolean) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties.ResourceOwner
-
- setRequireSignedRoot(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- setRequireTimedMultifactor(List<TimeBasedAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- setRequireValidMetadata(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setRequireValidMetadata(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- setRequireValidMetadata(boolean) - Method in class org.apereo.cas.support.saml.mdui.AbstractMetadataResolverAdapter
-
- setReset(PasswordManagementProperties.Reset) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setResource(String) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setResource(SpringResourceProperties) - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties
-
- setResourceLoader(ResourceLoader) - Method in class org.apereo.cas.util.spring.ApplicationContextProvider
-
- setResourceOwner(OAuthGrantsProperties.ResourceOwner) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthGrantsProperties
-
- setResources(List<String>) - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- setResources(List<Resource>) - Method in class org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethAttributeResolverProperties
-
- setResponse(RiskBasedAuthenticationProperties.Response) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setResponse(SamlIdPProperties.Response) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setResponseCode(int) - Method in class org.apereo.cas.util.http.HttpMessage
-
- setResponseTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setResponseTypes(List<String>) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setResponseTypesSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setRest(RestProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setRest(List<RestAuthenticationPolicyProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setRest(RestAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setRest(List<RestPrincipalAttributesProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setRest(BaseRestEndpointProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setRest(AcceptableUsagePolicyProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties
-
- setRest(ConsentProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties
-
- setRest(InterruptProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.interrupt.InterruptProperties
-
- setRest(GAuthMultifactorProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setRest(MultifactorAuthenticationProviderBypassProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setRest(TrustedDevicesMultifactorProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setRest(U2FMultifactorProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.mfa.U2FMultifactorProperties
-
- setRest(PasswordManagementProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties
-
- setRest(SurrogateAuthenticationProperties.Rest) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setRestEndpoint(String) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setRetentionPolicy(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setRetries(int) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusServerProperties
-
- setRetrievedOn(ZonedDateTime) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredential
-
- setRetryPolicy(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setReturnNull(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.PersonDirectoryPrincipalResolverProperties
-
- setRevocationChecker(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setRevocationPolicyThreshold(int) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setRewriteValve(CasServerProperties.RewriteValve) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setRisk(RiskBasedAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AdaptiveAuthenticationProperties
-
- setRiskyAuthenticationAttribute(String) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- setRoleAttribute(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setRolePrefix(String) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties.Jdbc
-
- setRolePrefix(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setRoles(Set<String>) - Method in class org.apereo.cas.mgmt.authz.json.UserAuthorizationDefinition
-
- setSalesforce(SamlServiceProviderProperties.Salesforce) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setSalt(String) - Method in class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- setSaltFieldName(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setSaManage(SamlServiceProviderProperties.SAManage) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setSaml(List<Pac4jSamlProperties>) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setSaml2compliant(boolean) - Method in class org.apereo.cas.support.saml.util.SamlCompliantUniqueTicketIdGenerator
-
- setSamlCore(SamlCoreProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setSamlIdp(SamlIdPProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setSamlMetadataUi(SamlMetadataUIProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setSamlSp(SamlServiceProviderProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setSansSth(SamlServiceProviderProperties.SecuringTheHuman) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setSaslAuthorizationId(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setSaslMechanism(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setSaslMutualAuth(Boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setSaslQualityOfProtection(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setSaslRealm(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setSaslSecurityStrength(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setSchedule(SchedulingProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setSchedule(SchedulingProperties) - Method in class org.apereo.cas.configuration.model.support.quartz.ScheduledJobProperties
-
- setSchedule(SchedulingProperties) - Method in class org.apereo.cas.configuration.model.support.saml.mdui.SamlMetadataUIProperties
-
- setSchedule(SchedulingProperties) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- setSchemaArn(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setScheme(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setScheme(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setScim(ScimProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setScope(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setScope(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setScope(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Facebook
-
- setScope(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.Google
-
- setScope(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties.LinkedIn
-
- setScope(String) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties
-
- setScope(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setScopes(List<String>) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setScopes(Set<String>) - Method in class org.apereo.cas.services.OidcRegisteredService
-
Sets scopes.
- setScopesSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setScratchCodes(List<Integer>) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- setScript(String) - Method in class org.apereo.cas.configuration.model.core.authentication.GroovyAuthenticationPolicyProperties
-
- setScript(List<ScriptedPrincipalAttributesProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setScript(String) - Method in class org.apereo.cas.services.ScriptedRegisteredServiceUsernameProvider
-
- setScript(String) - Method in class org.apereo.cas.services.support.RegisteredServiceScriptedAttributeFilter
-
- setScriptFile(String) - Method in class org.apereo.cas.services.ScriptedRegisteredServiceAttributeReleasePolicy
-
- setSearch(List<SearchJdbcAuthenticationProperties>) - Method in class org.apereo.cas.configuration.model.support.jdbc.JdbcAuthenticationProperties
-
- setSearchAttribute(String) - Method in class org.apereo.cas.configuration.model.support.ldap.RecursiveSearchEntryHandlersProperties
-
- setSearchEntryHandlers(List<LdapSearchEntryHandlersProperties>) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setSearchFilter(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setSearchFilter(String) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapAuthorizationProperties
-
- setSearchFilter(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties.Ldap
-
- setSearchFilter(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- setSearchFilter(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties.Ldap
-
- setSecret(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- setSecret(String) - Method in class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- setSecret(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jGenericClientProperties
-
- setSecretKey(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setSecretKey(String) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setSecretKey(String) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- setSecretKeyAlgorithm(String) - Method in class org.apereo.cas.util.cipher.BaseBinaryCipherExecutor
-
- setSectorIdentifierUri(String) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setSecure(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.Ajp
-
- setSecure(boolean) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.HttpProxy
-
- setSecure(boolean) - Method in class org.apereo.cas.configuration.model.support.cookie.CookieProperties
-
- setSecurityGroupName(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setSecurityManager(String) - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- setSecurityQuestionsAttributes(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- setSecurityQuestionsEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setSelectiveResolver(CasWebflowEventResolver) - Method in class org.apereo.cas.web.flow.resolver.impl.InitialAuthenticationAttemptWebflowEventResolver
-
- setSend401OnAuthenticationFailure(boolean) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setSensitive(Boolean) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.BaseEndpoint
-
- setSentinel(BaseRedisProperties.Sentinel) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setSeparator(String) - Method in class org.apereo.cas.configuration.model.support.generic.FileAuthenticationProperties
-
- setSeparator(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setSerialConsistencyLevel(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setSerialNumberPrefix(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setServer(CasServerProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setServer(RadiusServerProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- setServer(RadiusServerProperties) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusProperties
-
- setServerIp(String) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setServerName(String) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setServers(String) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setServerUrl(String) - Method in class org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethIdPProperties
-
- setServerUrl(String) - Method in class org.apereo.cas.configuration.model.support.sms.ClickatellProperties
-
- setService(String) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setService(String) - Method in class org.apereo.cas.consent.ConsentDecision
-
- setService(Service) - Method in class org.apereo.cas.ticket.query.SamlAttributeQueryTicketImpl
-
- setService(Service) - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- setServiceAccessAllowed(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
- setServiceAccessAllowed(boolean) - Method in interface org.apereo.cas.services.RegisteredServiceAccessStrategy
-
Sets service access allowed.
- setServiceDefinitionAttribute(String) - Method in class org.apereo.cas.configuration.model.support.ldap.serviceregistry.LdapServiceRegistryProperties
-
- setServiceId(String) - Method in class org.apereo.cas.mgmt.services.web.beans.RegisteredServiceItem
-
- setServiceId(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Sets the service identifier.
- setServiceId(String) - Method in class org.apereo.cas.services.RegexRegisteredService
-
Sets the service identifier.
- setServiceId(String) - Method in class org.apereo.cas.web.flow.resolver.impl.mfa.RestEndpointMultifactorAuthenticationPolicyEventResolver.RestEndpointEntity
-
- setServiceNameIntern(String) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setServiceNow(SamlServiceProviderProperties.ServiceNow) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setServiceProviderEntityId(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setServiceProviderMetadataPath(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setServiceProviderNameIdQualifier(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setServiceRegistry(ServiceRegistryProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setServiceUnavailableRetryStrategy(ServiceUnavailableRetryStrategy) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setServletContext(ServletContext) - Method in class org.apereo.cas.web.report.StatisticsController
-
- setSession(WebflowSessionManagementProperties) - Method in class org.apereo.cas.configuration.model.webapp.WebflowProperties
-
- setShared(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setSharedSecret(String) - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- setSharedSecret(String) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- setShibAttributeResolver(ShibbolethAttributeResolverProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setShibIdp(ShibbolethIdPProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setShiro(ShiroAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setShouldOptimize(boolean) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setShowSql(boolean) - Method in class org.apereo.cas.configuration.model.support.jpa.DatabaseProperties
-
- setShuffleReplicas(boolean) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setShutdownTimeoutSeconds(long) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setSignAssertions(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setSignAssertions(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSignatureLocation(String) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setSignedDuoResponse(String) - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- setSignError(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setSignIdToken(boolean) - Method in class org.apereo.cas.services.OidcRegisteredService
-
- setSigning(SigningJwtCryptoProperties) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionJwtSigningJwtCryptographyProperties
-
- setSigning(SigningJwtCryptoProperties) - Method in class org.apereo.cas.configuration.model.core.util.EncryptionRandomizedSigningJwtCryptographyProperties
-
- setSigningCertificateResources(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setSigningCertificateResources(Resource...) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the signing certs.
- setSigningCertificateResources(List<Resource>) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
- setSigningCredentialType(String) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSigningKey(String) - Method in class org.apereo.cas.util.cipher.AbstractCipherExecutor
-
Sets signing key.
- setSigningKeystoreFile(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setSigningKeystorePassword(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setSignResponses(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.sps.AbstractSamlSPProperties
-
- setSignResponses(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSimple(SurrogateAuthenticationProperties.Simple) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setSinglelineSeparator(String) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setSingleLogoutCallbacksDisabled(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Logout
-
- setSingleRow(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setSingleSignOnReport(MonitorProperties.Endpoints.SingleSignOnReport) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setSingleSignOnStatus(MonitorProperties.Endpoints.SingleSignOnStatus) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setSiteKey(String) - Method in class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- setSkew(int) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setSkewAllowance(int) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setSkewAllowance(int) - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- setSkewAllowance(int) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
Sets the allowance for time skew in seconds
between CAS and the client server.
- setSkipGeneratingAssertionNameId(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSkipGeneratingSubjectConfirmationInResponseTo(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSkipGeneratingSubjectConfirmationNotBefore(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSkipGeneratingSubjectConfirmationNotOnOrAfter(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSkipGeneratingSubjectConfirmationRecipient(boolean) - Method in class org.apereo.cas.support.saml.services.SamlRegisteredService
-
- setSlack(SamlServiceProviderProperties.Slack) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setSlo(SloProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setSms(SmsProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.Response
-
- setSms(SmsProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setSms(SmsProperties) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setSocketKeepAlive(boolean) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setSocketTimeout(int) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setSocketTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setSocketTimeout(int) - Method in class org.apereo.cas.configuration.model.support.radius.RadiusClientProperties
-
- setSoftMinEvictableIdleTimeMillis(long) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setSpnego(SpnegoProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setSpnegoAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setSpringWebflowReport(MonitorProperties.Endpoints.SpringWebflowReport) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setSql(String) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setSql(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setSql(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryJdbcAuthenticationProperties
-
- setSqlChangePassword(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- setSqlFindEmail(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- setSqlSecurityQuestions(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Jdbc
-
- setSserca(SamlServiceProviderProperties.SunshineStateEdResearchAlliance) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setSslCipherHeader(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- setSslCipherUserKeySizeHeader(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- setSslClientCertHeader(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- setSslEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setSslSessionIdHeader(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- setSslSocketFactory(SSLConnectionSocketFactory) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setSslValve(CasServerProperties.SslValve) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties
-
- setSso(SsoProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setSsoEnabled(boolean) - Method in class org.apereo.cas.interrupt.InterruptResponse
-
- setSsoEnabled(boolean) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Set to enable/authorize this service.
- setSt(MonitorProperties.St) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setSt(ServiceTicketProperties) - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- setStartDelay(String) - Method in class org.apereo.cas.configuration.model.support.quartz.SchedulingProperties
-
- setStartingDateTime(String) - Method in class org.apereo.cas.services.TimeBasedRegisteredServiceAccessStrategy
-
- setStartState(Flow, String) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Sets start state.
- setStartState(Flow, TransitionableState) - Method in interface org.apereo.cas.web.flow.CasWebflowConfigurer
-
Sets start state.
- setStartState(Flow, String) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- setStartState(Flow, TransitionableState) - Method in class org.apereo.cas.web.flow.configurer.AbstractCasWebflowConfigurer
-
- setStartStateId(String) - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
Sets start state id.
- setStates(LinkedList<AbstractStateModel>) - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
Sets states.
- setStaticSalt(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.QueryEncodeJdbcAuthenticationProperties
-
- setStatistics(MonitorProperties.Endpoints.Statistics) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setStatsd(MetricsProperties.Statsd) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties
-
- setStatus(DuoUserAccountAuthStatus) - Method in class org.apereo.cas.adaptors.duo.DuoUserAccount
-
- setStatus(MonitorProperties.Endpoints.Status) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setStatus(LogoutRequestStatus) - Method in class org.apereo.cas.logout.DefaultLogoutRequest
-
- setStatus(LogoutRequestStatus) - Method in interface org.apereo.cas.logout.LogoutRequest
-
Sets status of the request.
- setStorage(boolean) - Method in class org.apereo.cas.configuration.model.webapp.WebflowSessionManagementProperties
-
- setStorageName(String) - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- setStorageName(String) - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Sets store name.
- setStoragePassword(String) - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- setStoragePassword(String) - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Sets store password if any.
- setStorageTimeout(long) - Method in class org.apereo.cas.ticket.DefaultTicketDefinitionProperties
-
- setStorageTimeout(long) - Method in interface org.apereo.cas.ticket.TicketDefinitionProperties
-
Sets cache timeout.
- setStrategy(PasswordPolicyProperties.PasswordPolicyHandlingOptions) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setStream(StreamingServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setStrength(int) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- setSts(WsFederationProperties.SecurityTokenService) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties
-
- setStub(StubPrincipalAttributesProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalAttributesProperties
-
- setSub(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setSubject(String) - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- setSubject(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setSubjectNameIdFormat(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationProperties.SecurityTokenService
-
- setSubjectType(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setSubjectType(String) - Method in class org.apereo.cas.services.OidcRegisteredService
-
Sets subject type.
- setSubjectTypes(List<String>) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setSubjectTypesSupported(List<String>) - Method in class org.apereo.cas.oidc.discovery.OidcServerDiscoverySettings
-
- setSubtreeSearch(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- setSubtreeSearch(boolean) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- setSubtreeSearch(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setSuccess(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2.Proxy
-
- setSuccess(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- setSuccess(String) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas3
-
- setSuccesses(Map<String, HandlerResult>) - Method in interface org.apereo.cas.authentication.AuthenticationBuilder
-
Set successes authentication builder.
- setSuccesses(Map<String, HandlerResult>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
-
Sets the authentication handler success map.
- setSuffix(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties
-
- setSuffix(String) - Method in class org.apereo.cas.configuration.model.core.CasServerProperties.ExtendedAccessLog
-
- setSuffix(String) - Method in class org.apereo.cas.util.DefaultUniqueTicketIdGenerator
-
Sets suffix.
- setSuffix(String) - Method in class org.apereo.cas.util.transforms.PrefixSuffixPrincipalNameTransformer
-
- setSupportedBrowsers(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setSupportedClaims(List<String>) - Method in class org.apereo.cas.oidc.claims.BaseOidcScopeAttributeReleasePolicy
-
- setSupportedContentTypes(List<String>) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Metadata
-
- setSupportedGrantTypes(Set<String>) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setSupportedResponseTypes(Set<String>) - Method in class org.apereo.cas.support.oauth.services.OAuthRegisteredService
-
- setSurrogate(SurrogateAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setSurrogateAccount(String) - Method in class org.apereo.cas.authentication.surrogate.SurrogateJdbcAuthenticationService.SurrogateAccount
-
- setSurrogateAccountQuery(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Jdbc
-
- setSurrogateEnabled(boolean) - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
- setSurrogateRequiredAttributes(Map<String, Set<String>>) - Method in class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
- setSurrogates(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Simple
-
- setSurrogateSearchFilter(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Ldap
-
- setSurrogateSearchQuery(String) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Jdbc
-
- setSurrogateUsername(String) - Method in class org.apereo.cas.authentication.SurrogateUsernamePasswordCredential
-
- setSuspension(boolean) - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- setSwivel(SwivelMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setSwivelTuringImageUrl(String) - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- setSwivelUrl(String) - Method in class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- setSymplicity(SamlServiceProviderProperties.Symplicity) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setSynchronousWrites(boolean) - Method in class org.apereo.cas.configuration.model.support.ehcache.EhcacheProperties
-
- setTableau(SamlServiceProviderProperties.Tableau) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setTableName(String) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Jdbc
-
- setTableName(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setTableUsers(String) - Method in class org.apereo.cas.configuration.model.support.jdbc.SearchJdbcAuthenticationProperties
-
- setTagKey(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setTagValue(String) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastDiscoveryProperties.HazelcastAwsDiscoveryProperties
-
- setTarget(String) - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- setTcpipEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setTestOnBorrow(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setTestOnCreate(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setTestOnReturn(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setTestShib(SamlServiceProviderProperties.TestShib) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setTestWhileIdle(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties.Pool
-
- setText(String) - Method in class org.apereo.cas.configuration.model.support.email.EmailProperties
-
- setText(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Reset
-
- setText(String) - Method in class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- setTextMagic(TextMagicProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setTgc(TicketGrantingCookieProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setTgt(MonitorProperties.Tgt) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setTgt(TicketGrantingTicketProperties) - Method in class org.apereo.cas.configuration.model.core.util.TicketProperties
-
- setTgt(SurrogateAuthenticationProperties.Tgt) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- setTheme(ThemeProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setTheme(String) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
- setThemeName(HttpServletRequest, HttpServletResponse, String) - Method in class org.apereo.cas.services.web.ChainingThemeResolver
-
- setThemeName(HttpServletRequest, HttpServletResponse, String) - Method in class org.apereo.cas.services.web.RequestHeaderThemeResolver
-
- setThemeName(HttpServletRequest, HttpServletResponse, String) - Method in class org.apereo.cas.services.web.ServiceThemeResolver
-
- setThreadPriority(int) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setThreadsNumber(int) - Method in class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- setThreshold(double) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties
-
- setThreshold(int) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Warn
-
- setThreshold(int) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties.Failure
-
- setThrottle(ThrottleProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setThrottledTimeout(TicketGrantingTicketProperties.ThrottledTimeout) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setThrottler(String) - Method in class org.apereo.cas.configuration.model.core.rest.RestProperties
-
- setThrottler(String) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- setThrowOnFetchFailure(boolean) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setTicket(TicketProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setTicketGrantingTicket(TicketGrantingTicket) - Method in class org.apereo.cas.ticket.ServiceTicketImpl
-
- setTicketidSaml2(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.SamlCoreProperties
-
- setTicketLockType(LockModeType) - Method in class org.apereo.cas.configuration.model.support.jpa.ticketregistry.JpaTicketRegistryProperties
-
- setTicketsCache(IgniteProperties.TicketsCache) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setTimeInBetweenUsesInSeconds(long) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.ThrottledTimeout
-
- setTimeInBetweenUsesInSeconds(long) - Method in class org.apereo.cas.ticket.support.ThrottledUseAndTimeoutExpirationPolicy
-
- setTimeOffset(int) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setTimeout(TicketGrantingTicketProperties.Timeout) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setTimeout(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.BaseCouchbaseProperties
-
- setTimeout(int) - Method in class org.apereo.cas.configuration.model.support.hazelcast.HazelcastClusterProperties
-
- setTimeout(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setTimeout(int) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setTimeout(String) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setTimeoutExceptionThreshold(int) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setTimeoutMillis(long) - Method in class org.apereo.cas.configuration.model.support.ConnectionPoolingProperties
-
- setTimestamp(String) - Method in class org.apereo.cas.authentication.adaptive.geo.GeoLocationRequest
-
- setTimeStepSize(long) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setTimeToKillInSeconds(int) - Method in class org.apereo.cas.configuration.model.core.ticket.ProxyTicketProperties
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.configuration.model.core.ticket.ServiceTicketProperties
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.HardTimeout
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.RememberMe
-
- setTimeToKillInSeconds(int) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.configuration.model.core.ticket.TicketGrantingTicketProperties.ThrottledTimeout
-
- setTimeToKillInSeconds(String) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthAccessTokenProperties
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthCodeProperties
-
- setTimeToKillInSeconds(String) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthRefreshTokenProperties
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Tgt
-
- setTimeToKillInSeconds(long) - Method in class org.apereo.cas.ticket.support.ThrottledUseAndTimeoutExpirationPolicy
-
- setTimeUnit(String) - Method in class org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository
-
- setTimeUnit(TimeUnit) - Method in class org.apereo.cas.configuration.model.support.mfa.TrustedDevicesMultifactorProperties
-
- setTitle(String) - Method in class org.apereo.cas.web.report.DashboardController.EndpointBean
-
- setToken(String) - Method in class org.apereo.cas.adaptors.authy.AuthyTokenCredential
-
- setToken(String) - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenCredential
-
- setToken(String) - Method in class org.apereo.cas.adaptors.swivel.SwivelCredential
-
- setToken(String) - Method in class org.apereo.cas.adaptors.u2f.U2FTokenCredential
-
- setToken(String) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyCredential
-
- setToken(TokenAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setToken(String) - Method in class org.apereo.cas.configuration.model.support.sms.ClickatellProperties
-
- setToken(String) - Method in class org.apereo.cas.configuration.model.support.sms.TextMagicProperties
-
- setToken(String) - Method in class org.apereo.cas.configuration.model.support.sms.TwilioProperties
-
- setToken(String) - Method in class org.apereo.cas.otp.authentication.OneTimeTokenCredential
-
- setToken(Integer) - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- setTokenCollection(String) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties.MongoDb
-
- setTokenEndpointAuthMethod(String) - Method in class org.apereo.cas.oidc.dynareg.OidcClientRegistrationResponse
-
- setTokenType(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setTokenType(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setTokenUrl(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOAuth20Properties
-
- setTolerance(String) - Method in class org.apereo.cas.configuration.model.support.wsfed.WsFederationDelegationProperties
-
- setTolerance(long) - Method in class org.apereo.cas.support.wsfederation.WsFederationConfiguration
-
sets the tolerance of the validity of the timestamp token.
- setToUpperCase(boolean) - Method in class org.apereo.cas.util.transforms.ConvertCasePrincipalNameTransformer
-
- setTrackConfigurationModifications(boolean) - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- setTrackGeolocation(boolean) - Method in class org.apereo.cas.configuration.model.core.events.EventsProperties
-
- setTranscoder(String) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setTranscoderCompressionThreshold(int) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setTrustCertificates(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setTrusted(TrustedAuthenticationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setTrusted(TrustedDevicesMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setTrustedDeviceEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.AuthyMultifactorProperties
-
- setTrustedDeviceEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.DuoSecurityMultifactorProperties
-
- setTrustedDeviceEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.RadiusMultifactorProperties
-
- setTrustedDeviceEnabled(boolean) - Method in class org.apereo.cas.configuration.model.support.mfa.YubiKeyMultifactorProperties
-
- setTrustedDevices(MonitorProperties.Endpoints.TrustedDevices) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints
-
- setTruststore(HttpClientProperties.Truststore) - Method in class org.apereo.cas.configuration.model.core.authentication.HttpClientProperties
-
- setTrustStoreFilePath(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setTrustStorePassword(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setTrustStoreType(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties
-
- setTryAll(boolean) - Method in class org.apereo.cas.authentication.policy.AnyAuthenticationPolicy
-
Sets the flag to try all credentials before the policy is satisfied.
- setTryAll(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Any
-
- setTryAll(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties.Req
-
- setTwilio(TwilioProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setTwitter(Pac4jProperties.Twitter) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setType(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties
-
- setType(AbstractLdapProperties.LdapType) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setType(AbstractLdapProperties.LdapType) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- setType(AbstractLdapAuthenticationProperties.AuthenticationTypes) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setType(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- setType(LdapSearchEntryHandlersProperties.SearchEntryHandlerTypes) - Method in class org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties
-
- setType(MultifactorAuthenticationProviderBypassProperties.MultifactorProviderBypassTypes) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties
-
- setType(String) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setType(AbstractLdapProperties.LdapType) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- setType(String) - Method in class org.apereo.cas.support.events.dao.CasEvent
-
- setTypedIdUsed(boolean) - Method in class org.apereo.cas.authentication.handler.support.AbstractPac4jAuthenticationHandler
-
- setTypedIdUsed(boolean) - Method in class org.apereo.cas.authentication.principal.ClientCredential
-
- setTypedIdUsed(boolean) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setU2f(U2FMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setUIInfo(UIInfo) - Method in class org.apereo.cas.support.saml.mdui.SamlMetadataUIInfo
-
- setUnauthorizedRedirectUrl(URI) - Method in class org.apereo.cas.services.DefaultRegisteredServiceAccessStrategy
-
Sets unauthorized redirect url.
- setUniquePrincipal(AuthenticationPolicyProperties.UniquePrincipal) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationPolicyProperties
-
- setUniqueSecurityName(String) - Method in class org.apereo.cas.oidc.introspection.OidcIntrospectionAccessTokenResponse
-
- setUri(String) - Method in class org.apereo.cas.configuration.model.support.rest.RestAuthenticationProperties
-
- setUrl(String) - Method in class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.OpenTsdb
-
- setUrl(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setUrl(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setUrl(String) - Method in class org.apereo.cas.configuration.support.BaseRestEndpointProperties
-
- setUrl(String) - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo.Logo
-
- setUseAttributeFriendlyName(boolean) - Method in class org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response
-
- setUseCodeMessage(boolean) - Method in class org.apereo.cas.configuration.model.core.web.MessageBundleProperties
-
- setUseFriendlyName(boolean) - Method in class org.apereo.cas.support.saml.services.MetadataRequestedAttributesAttributeReleasePolicy
-
- setUseGzip(boolean) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setUseNagleAlgorithm(boolean) - Method in class org.apereo.cas.configuration.model.support.memcached.BaseMemcachedProperties
-
- setUseNonce(boolean) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jOidcProperties
-
- setUsePool(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setUser(String) - Method in class org.apereo.cas.audit.entity.AuditTrailEntity
-
- setUser(String) - Method in class org.apereo.cas.configuration.model.support.jpa.AbstractJpaProperties
-
- setUserDefinedMappings(Map<String, String>) - Method in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
Map of user-defined mappings.
- setUserDefinedScopes(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.oidc.OidcProperties
-
- setUseReaper(boolean) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setUserFilter(String) - Method in class org.apereo.cas.configuration.model.core.authentication.LdapPrincipalAttributesProperties
-
- setUserFilter(String) - Method in class org.apereo.cas.configuration.model.support.aup.AcceptableUsagePolicyProperties.Ldap
-
- setUserFilter(String) - Method in class org.apereo.cas.configuration.model.support.consent.ConsentProperties.Ldap
-
- setUserFilter(String) - Method in class org.apereo.cas.configuration.model.support.gua.GraphicalUserAuthenticationProperties.Ldap
-
- setUserFilter(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties
-
- setUserFilter(String) - Method in class org.apereo.cas.configuration.model.support.pm.PasswordManagementProperties.Ldap
-
- setUserId(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setUserId(String) - Method in class org.apereo.cas.otp.repository.token.OneTimeToken
-
- setUsername(String) - Method in class org.apereo.cas.adaptors.duo.authn.DuoCredential
-
- setUsername(String) - Method in class org.apereo.cas.adaptors.u2f.storage.U2FDeviceRegistration
-
- setUsername(String) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAccount
-
- setUsername(String) - Method in class org.apereo.cas.authentication.UsernamePasswordCredential
-
- setUsername(List<String>) - Method in class org.apereo.cas.configuration.model.core.authentication.JdbcPrincipalAttributesProperties
-
- setUsername(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.BaseCassandraProperties
-
- setUsername(String) - Method in class org.apereo.cas.configuration.model.support.influxdb.InfluxDbProperties
-
- setUsername(String) - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- setUsername(String) - Method in class org.apereo.cas.configuration.model.support.sms.TextMagicProperties
-
- setUsername(String) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- setUsernameAttribute(String) - Method in class org.apereo.cas.configuration.model.support.cassandra.authentication.CassandraAuthenticationProperties
-
- setUsernameAttribute(String) - Method in class org.apereo.cas.configuration.model.support.couchbase.authentication.CouchbaseAuthenticationProperties
-
- setUsernameAttribute(String) - Method in class org.apereo.cas.configuration.model.support.mongo.MongoAuthenticationProperties
-
- setUsernameAttribute(String) - Method in class org.apereo.cas.services.PrincipalAttributeRegisteredServiceUsernameProvider
-
- setUsernameAttributeName(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setUsernameAttributeProvider(RegisteredServiceUsernameAttributeProvider) - Method in class org.apereo.cas.services.AbstractRegisteredService
-
Sets the user attribute provider instance
when providing usernames to this registered service.
- setUsernameIndexPath(String) - Method in class org.apereo.cas.configuration.model.support.clouddirectory.CloudDirectoryProperties
-
- setUsernameParameter(String) - Method in class org.apereo.cas.configuration.model.support.throttle.ThrottleProperties
-
- setUserProfile(UserProfile) - Method in class org.apereo.cas.authentication.principal.ClientCredential
-
Define the user profile.
- setUserProfileViewType(OAuthProperties.UserProfileViewTypes) - Method in class org.apereo.cas.configuration.model.support.oauth.OAuthProperties
-
- setUserPropertiesFile(Resource) - Method in class org.apereo.cas.configuration.model.webapp.mgmt.ManagementWebappProperties
-
- setUsers(Map<String, String>) - Method in class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
-
- setUsers(Resource) - Method in class org.apereo.cas.configuration.model.core.web.security.AdminPagesSecurityProperties
-
- setUsers(Map<String, String>) - Method in class org.apereo.cas.configuration.model.support.digest.DigestProperties
-
- setUsers(String) - Method in class org.apereo.cas.configuration.model.support.generic.AcceptAuthenticationProperties
-
- setUsers(String) - Method in class org.apereo.cas.configuration.model.support.generic.RejectAuthenticationProperties
-
- setUseServerHostAddress(boolean) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setUseSingleLine(boolean) - Method in class org.apereo.cas.configuration.model.core.audit.AuditProperties
-
- setUseSsl(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setUseSsl(boolean) - Method in class org.apereo.cas.configuration.model.support.redis.BaseRedisProperties
-
- setUseStartTls(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setUseSubjectCredsOnly(boolean) - Method in class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- setUseSubjectCredsOnly(boolean) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsConfig
-
Sets the use subject creds only.
- setUseTcpKeepAlive(boolean) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setUseThrottleRetries(boolean) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setV3ForwardCompatible(boolean) - Method in class org.apereo.cas.configuration.model.core.web.view.ViewProperties.Cas2
-
- setValidateOnCheckout(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setValidatePeriod(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setValidatePeriodically(boolean) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setValidateTimeout(String) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setValidationCode(int) - Method in class org.apereo.cas.otp.repository.credentials.OneTimeTokenAccount
-
- setValidationQuery(String) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Jdbc
-
- setValidator(AbstractLdapProperties.Validator) - Method in class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties
-
- setValue(Object) - Method in class org.apereo.cas.MongoDbProperty
-
- setValueDelimiter(String) - Method in class org.apereo.cas.configuration.model.support.x509.X509Properties
-
- setValues(Set<String>) - Method in class org.apereo.cas.services.DefaultRegisteredServiceProperty
-
Sets values.
- setVars(LinkedList<VarModel>) - Method in class org.apereo.cas.web.flow.configurer.DynamicFlowModelBuilder
-
Sets vars.
- setVerifyUrl(String) - Method in class org.apereo.cas.configuration.model.support.captcha.GoogleRecaptchaProperties
-
- setVersion(long) - Method in class org.apereo.cas.configuration.model.support.scim.ScimProperties
-
- setView(ViewProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setWantsAssertionsSigned(boolean) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jSamlProperties
-
- setWarn(MonitorProperties.Warn) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties
-
- setWarn(MonitorProperties.Warn) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.St
-
- setWarn(MonitorProperties.Warn) - Method in class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Tgt
-
- setWarnAll(boolean) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setWarnAttributeName(String) - Method in class org.apereo.cas.authentication.support.OptionalWarningAccountStateHandler
-
- setWarningAttributeName(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setWarningAttributeValue(String) - Method in class org.apereo.cas.authentication.support.OptionalWarningAccountStateHandler
-
- setWarningAttributeValue(String) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setWarningCookie(WarningCookieProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setWarningDays(int) - Method in class org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties
-
- setWarnUnregisteredClasses(boolean) - Method in class org.apereo.cas.memcached.kryo.CloseableKryoFactory
-
If true, kryo writes a warn log telling about the classes unregistered.
- setWatcherEnabled(boolean) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setWeb(HttpWebRequestProperties.Web) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties
-
- setWebAdvisor(SamlServiceProviderProperties.WebAdvisor) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setWebex(SamlServiceProviderProperties.Webex) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setWebflow(WebflowProperties) - Method in class org.apereo.cas.configuration.CasConfigurationProperties
-
- setWidth(long) - Method in class org.apereo.cas.web.flow.services.DefaultRegisteredServiceUserInterfaceInfo.Logo
-
- setWindowInHours(int) - Method in class org.apereo.cas.configuration.model.core.authentication.RiskBasedAuthenticationProperties.DateTime
-
- setWindowSize(int) - Method in class org.apereo.cas.configuration.model.support.mfa.GAuthMultifactorProperties
-
- setWindowsLive(Pac4jProperties.WindowsLive) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setWordpress(Pac4jProperties.Wordpress) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setWorkday(SamlServiceProviderProperties.Workday) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setWriteCapacity(long) - Method in class org.apereo.cas.configuration.model.support.dynamodb.AbstractDynamoDbProperties
-
- setWriteConcern(String) - Method in class org.apereo.cas.configuration.model.support.mongo.BaseMongoDbProperties
-
- setWriteListener(WriteListener) - Method in class org.apereo.cas.util.io.CopyServletOutputStream
-
- setWriteSynchronizationMode(String) - Method in class org.apereo.cas.configuration.model.support.ignite.IgniteProperties.TicketsCache
-
- setWsdlEndpoint(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setWsdlLocation(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setWsdlService(String) - Method in class org.apereo.cas.ws.idp.services.WSFederationRegisteredService
-
- setWsfed(List<WsFederationDelegationProperties>) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setWsfedIdp(WsFederationProperties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setX509(X509Properties) - Method in class org.apereo.cas.configuration.model.core.authentication.AuthenticationProperties
-
- setXcontent(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- setXframe(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- setXss(boolean) - Method in class org.apereo.cas.configuration.model.core.web.security.HttpWebRequestProperties.Header
-
- setYahoo(Pac4jProperties.Yahoo) - Method in class org.apereo.cas.configuration.model.support.pac4j.Pac4jProperties
-
- setYaml(YamlServiceRegistryProperties) - Method in class org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties
-
- setYubikey(YubiKeyMultifactorProperties) - Method in class org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProperties
-
- setYuja(SamlServiceProviderProperties.Yuja) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setZendesk(SamlServiceProviderProperties.Zendesk) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- setZoom(SamlServiceProviderProperties.Zoom) - Method in class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties
-
- sha(String) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes hex encoded SHA digest.
- sha(byte[]) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes SHA digest.
- sha256(String) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes hex encoded SHA256 digest.
- sha512(String) - Static method in class org.apereo.cas.util.DigestUtils
-
Computes hex encoded SHA512 digest.
- shaBase64(String, String) - Static method in class org.apereo.cas.util.DigestUtils
-
Sha base 64 string.
- shaBase64(String, String, String) - Static method in class org.apereo.cas.util.DigestUtils
-
Sha base 64 string.
- ShibbolethAttributeResolverConfiguration - Class in org.apereo.cas.config
-
- ShibbolethAttributeResolverConfiguration() - Constructor for class org.apereo.cas.config.ShibbolethAttributeResolverConfiguration
-
- ShibbolethAttributeResolverProperties - Class in org.apereo.cas.configuration.model.support.saml.shibboleth
-
- ShibbolethAttributeResolverProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethAttributeResolverProperties
-
- ShibbolethCompatiblePersistentIdGenerator - Class in org.apereo.cas.authentication.principal
-
Generates PersistentIds based on the Shibboleth algorithm.
- ShibbolethCompatiblePersistentIdGenerator() - Constructor for class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
Instantiates a new shibboleth compatible persistent id generator.
- ShibbolethCompatiblePersistentIdGenerator(String) - Constructor for class org.apereo.cas.authentication.principal.ShibbolethCompatiblePersistentIdGenerator
-
- shibbolethCompatiblePersistentIdGenerator() - Method in class org.apereo.cas.config.CasCoreServicesConfiguration
-
- shibbolethIdPEntityIdAuthenticationServiceSelectionStrategy() - Method in class org.apereo.cas.config.ExternalShibbolethIdPAuthenticationServiceSelectionStrategyConfiguration
-
- ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy - Class in org.apereo.cas.support.saml
-
- ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy(ServiceFactory, String) - Constructor for class org.apereo.cas.support.saml.ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy
-
- shibbolethIdpMetadataAndCertificatesGenerationService() - Method in class org.apereo.cas.config.SamlIdPMetadataConfiguration
-
- ShibbolethIdPProperties - Class in org.apereo.cas.configuration.model.support.saml.shibboleth
-
- ShibbolethIdPProperties() - Constructor for class org.apereo.cas.configuration.model.support.saml.shibboleth.ShibbolethIdPProperties
-
- ShibbolethPersonAttributeDao - Class in org.apereo.cas.persondir.support
-
A IPersonAttributeDao
implementation that can use a Shibboleth
AttributeResolver
to resolve attributes.
- ShibbolethPersonAttributeDao(AttributeResolver) - Constructor for class org.apereo.cas.persondir.support.ShibbolethPersonAttributeDao
-
- ShibbolethServiceProviderRequestPrincipalAttributesExtractor - Class in org.apereo.cas.adaptors.trusted.authentication.principal
-
- ShibbolethServiceProviderRequestPrincipalAttributesExtractor() - Constructor for class org.apereo.cas.adaptors.trusted.authentication.principal.ShibbolethServiceProviderRequestPrincipalAttributesExtractor
-
- SHIRE - Static variable in interface org.apereo.cas.support.saml.SamlIdPConstants
-
The shire constant.
- ShiroAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.adaptors.generic.config
-
- ShiroAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.adaptors.generic.config.ShiroAuthenticationEventExecutionPlanConfiguration
-
- shiroAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.adaptors.generic.config.ShiroAuthenticationEventExecutionPlanConfiguration
-
- shiroAuthenticationHandler() - Method in class org.apereo.cas.adaptors.generic.config.ShiroAuthenticationEventExecutionPlanConfiguration
-
- ShiroAuthenticationHandler - Class in org.apereo.cas.adaptors.generic
-
An authentication handler that routes requests to Apache Shiro.
- ShiroAuthenticationHandler(String, ServicesManager, PrincipalFactory, Set<String>, Set<String>) - Constructor for class org.apereo.cas.adaptors.generic.ShiroAuthenticationHandler
-
- ShiroAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.generic
-
Configuration properties class for shiro.authn.
- ShiroAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.generic.ShiroAuthenticationProperties
-
- shiroPrincipalFactory() - Method in class org.apereo.cas.adaptors.generic.config.ShiroAuthenticationEventExecutionPlanConfiguration
-
- ShortenedReturnValueAsStringResourceResolver - Class in org.apereo.cas.audit.spi
-
- ShortenedReturnValueAsStringResourceResolver() - Constructor for class org.apereo.cas.audit.spi.ShortenedReturnValueAsStringResourceResolver
-
- shouldDoSpnego(String) - Method in class org.apereo.cas.web.flow.client.BaseSpnegoKnownClientSystemsFilterAction
-
Default implementation -- simply check the IP filter.
- shouldDoSpnego(String) - Method in class org.apereo.cas.web.flow.client.HostNameSpnegoKnownClientSystemsFilterAction
-
Default implementation -- simply check the IP filter.
- shouldDoSpnego(String) - Method in class org.apereo.cas.web.flow.client.LdapSpnegoKnownClientSystemsFilterAction
-
- shouldMultifactorAuthenticationProviderExecute(Authentication, RegisteredService, MultifactorAuthenticationProvider, HttpServletRequest) - Method in class org.apereo.cas.authentication.DefaultMultifactorAuthenticationProviderBypass
-
- shouldMultifactorAuthenticationProviderExecute(Authentication, RegisteredService, MultifactorAuthenticationProvider, HttpServletRequest) - Method in class org.apereo.cas.authentication.GroovyMultifactorAuthenticationProviderBypass
-
- shouldMultifactorAuthenticationProviderExecute(Authentication, RegisteredService, MultifactorAuthenticationProvider, HttpServletRequest) - Method in interface org.apereo.cas.authentication.MultifactorAuthenticationProviderBypass
-
Eval current bypass rules for the provider.
- shouldMultifactorAuthenticationProviderExecute(Authentication, RegisteredService, MultifactorAuthenticationProvider, HttpServletRequest) - Method in class org.apereo.cas.authentication.RestMultifactorAuthenticationProviderBypass
-
- shouldRenewAuthentication(WSFederationRequest, HttpServletRequest) - Method in class org.apereo.cas.ws.idp.web.BaseWSFederationRequestController
-
Is authentication required?
- showConsent(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.consent.CasConsentReviewController
-
Show consent decisions.
- showSsoSessions(HttpServletRequest, HttpServletResponse) - Method in class org.apereo.cas.web.report.SingleSignOnSessionsReportController
-
Show sso sessions.
- shutdown() - Method in class org.apereo.cas.adaptors.x509.authentication.revocation.checker.ResourceCRLRevocationChecker
-
Shutdown scheduler.
- shutdown() - Method in class org.apereo.cas.couchbase.core.CouchbaseClientFactory
-
Inverse of connectBucket, shuts down the client, cancelling connection
task if not completed.
- shutdown() - Method in class org.apereo.cas.ticket.registry.HazelcastTicketRegistry
-
Make sure we shutdown HazelCast when the context is destroyed.
- shutdown() - Method in class org.apereo.cas.ticket.registry.IgniteTicketRegistry
-
Make sure we shutdown Ignite when the context is destroyed.
- sign(byte[]) - Method in class org.apereo.cas.util.cipher.AbstractCipherExecutor
-
Sign the array by first turning it into a base64 encoded string.
- signAssertion(Assertion, HttpServletRequest, HttpServletResponse, SamlRegisteredService, SamlRegisteredServiceServiceProviderMetadataFacade, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.assertion.SamlProfileSamlAssertionBuilder
-
Sign assertion.
- signHttpAuthRequest(Http, String) - Method in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
Sign http request.
- signHttpUserPreAuthRequest(Http) - Method in class org.apereo.cas.adaptors.duo.authn.BaseDuoSecurityAuthenticationService
-
Sign http users request http.
- SigningJwtCryptoProperties - Class in org.apereo.cas.configuration.model.core.util
-
- SigningJwtCryptoProperties() - Constructor for class org.apereo.cas.configuration.model.core.util.SigningJwtCryptoProperties
-
- signJws(Key, byte[], String) - Static method in class org.apereo.cas.util.EncodingUtils
-
Sign jws.
- signJwsHMACSha512(Key, byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Sign jws.
- signJwsRSASha512(PrivateKey, byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Sign jws.
- signRequestToken(String) - Method in class org.apereo.cas.adaptors.duo.authn.BasicDuoSecurityAuthenticationService
-
- signRequestToken(String) - Method in interface org.apereo.cas.adaptors.duo.authn.DuoSecurityAuthenticationService
-
Sign request token.
- signSamlResponse(String, PrivateKey, PublicKey) - Static method in class org.apereo.cas.support.saml.util.AbstractSamlObjectBuilder
-
Sign SAML response.
- Simple() - Constructor for class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties.Simple
-
- SimpleCacheStatistics - Class in org.apereo.cas.monitor
-
Simple implementation of cache statistics.
- SimpleCacheStatistics(long, long, long) - Constructor for class org.apereo.cas.monitor.SimpleCacheStatistics
-
Creates a new instance with given parameters.
- SimpleCacheStatistics(long, long, long, String) - Constructor for class org.apereo.cas.monitor.SimpleCacheStatistics
-
Creates a new named instance with given parameters.
- simpleControllerHandlerAdapter() - Method in class org.apereo.cas.config.CasWebAppConfiguration
-
- simpleControllerHandlerAdapter() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- SimpleHttpClient - Class in org.apereo.cas.util.http
-
- SimpleHttpClientFactoryBean - Class in org.apereo.cas.util.http
-
- SimpleHttpClientFactoryBean() - Constructor for class org.apereo.cas.util.http.SimpleHttpClientFactoryBean
-
- SimpleHttpClientFactoryBean.DefaultHttpClient - Class in org.apereo.cas.util.http
-
The type Default http client.
- SimpleHttpClientFactoryBean.SslTrustStoreAwareHttpClient - Class in org.apereo.cas.util.http
-
The type Ssl trust store aware http client.
- SimplePrincipal - Class in org.apereo.cas.authentication.principal
-
Simple implementation of a
Principal
that exposes an unmodifiable
map of attributes.
- SimplePrincipal(String, Map<String, Object>) - Constructor for class org.apereo.cas.authentication.principal.SimplePrincipal
-
Instantiates a new simple principal.
- SimpleSurrogateAuthenticationService - Class in org.apereo.cas.authentication.surrogate
-
- SimpleSurrogateAuthenticationService(Map<String, Set>, ServicesManager) - Constructor for class org.apereo.cas.authentication.surrogate.SimpleSurrogateAuthenticationService
-
Instantiates a new simple surrogate username password service.
- SimpleUrlValidator - Class in org.apereo.cas.web
-
- SimpleUrlValidatorFactoryBean - Class in org.apereo.cas.web
-
- SimpleUrlValidatorFactoryBean(boolean) - Constructor for class org.apereo.cas.web.SimpleUrlValidatorFactoryBean
-
- SimpleWebApplicationServiceImpl - Class in org.apereo.cas.authentication.principal
-
Represents a service which wishes to use the CAS protocol.
- SimpleWebApplicationServiceImpl(String, String, String) - Constructor for class org.apereo.cas.authentication.principal.SimpleWebApplicationServiceImpl
-
Instantiates a new Simple web application service.
- SimpleWebApplicationServiceSerializer - Class in org.apereo.cas.memcached.kryo.serial
-
- SimpleWebApplicationServiceSerializer() - Constructor for class org.apereo.cas.memcached.kryo.serial.SimpleWebApplicationServiceSerializer
-
- SingleCollectionMongoDbProperties - Class in org.apereo.cas.configuration.model.support.mongo
-
- SingleCollectionMongoDbProperties() - Constructor for class org.apereo.cas.configuration.model.support.mongo.SingleCollectionMongoDbProperties
-
- singleLogoutServiceLogoutUrlBuilder() - Method in class org.apereo.cas.config.SamlIdPConfiguration
-
- singleLogoutServiceLogoutUrlBuilder() - Method in class org.apereo.cas.logout.config.CasCoreLogoutConfiguration
-
- SingleLogoutServiceLogoutUrlBuilder - Interface in org.apereo.cas.logout
-
- SingleLogoutServiceMessageHandler - Interface in org.apereo.cas.logout
-
- singleSignOnParticipationStrategy() - Method in class org.apereo.cas.config.CasInterruptWebflowConfiguration
-
- singleSignOnParticipationStrategy() - Method in class org.apereo.cas.web.flow.config.CasCoreWebflowConfiguration
-
- SingleSignOnParticipationStrategy - Interface in org.apereo.cas.web.flow
-
- SingleSignOnReport() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.SingleSignOnReport
-
- singleSignOnSessionsReportController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- SingleSignOnSessionsReportController - Class in org.apereo.cas.web.report
-
SSO Report web controller that produces JSON data for the view.
- SingleSignOnSessionsReportController(CentralAuthenticationService, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.SingleSignOnSessionsReportController
-
- SingleSignOnSessionStatusController - Class in org.apereo.cas.web.report
-
- SingleSignOnSessionStatusController(CookieRetrievingCookieGenerator, TicketRegistrySupport, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.SingleSignOnSessionStatusController
-
- SingleSignOnStatus() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.SingleSignOnStatus
-
- size() - Method in class org.apereo.cas.adaptors.ldap.services.LdapServiceRegistryDao
-
Return number of records held in this service registry.
- size() - Method in class org.apereo.cas.adaptors.redis.services.RedisServiceRegistryDao
-
- size() - Method in class org.apereo.cas.services.AbstractResourceBasedServiceRegistryDao
-
- size() - Method in class org.apereo.cas.services.CouchbaseServiceRegistryDao
-
- size() - Method in class org.apereo.cas.services.DynamoDbServiceRegistryDao
-
- size() - Method in class org.apereo.cas.services.InMemoryServiceRegistry
-
- size() - Method in class org.apereo.cas.services.JpaServiceRegistryDaoImpl
-
- size() - Method in class org.apereo.cas.services.MongoServiceRegistryDao
-
- size() - Method in class org.apereo.cas.services.RestServiceRegistryDao
-
- size() - Method in interface org.apereo.cas.services.ServiceRegistryDao
-
Return number of records held in this service registry.
- skewAllowance - Variable in class org.apereo.cas.support.saml.web.view.AbstractSaml10ResponseView
-
Skew time.
- Slack() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Slack
-
- sloPostProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- SloProperties - Class in org.apereo.cas.configuration.model.core.slo
-
- SloProperties() - Constructor for class org.apereo.cas.configuration.model.core.slo.SloProperties
-
- sloRedirectProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- SLOSamlPostProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.slo
-
- SLOSamlPostProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.slo.SLOSamlPostProfileHandlerController
-
Instantiates a new slo saml profile handler controller.
- SLOSamlRedirectProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.slo
-
- SLOSamlRedirectProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.slo.SLOSamlRedirectProfileHandlerController
-
Instantiates a new slo saml profile handler controller.
- smartOpenIdAssociationController() - Method in class org.apereo.cas.config.OpenIdConfiguration
-
- SmartOpenIdController - Class in org.apereo.cas.support.openid.web.mvc
-
Generates an association to an openid association request.
- SmartOpenIdController(ServerManager, View) - Constructor for class org.apereo.cas.support.openid.web.mvc.SmartOpenIdController
-
- sms(Principal, String, String, String) - Method in class org.apereo.cas.util.io.CommunicationsManager
-
Sms.
- sms(String, String, String) - Method in class org.apereo.cas.util.io.CommunicationsManager
-
Sms.
- SmsProperties - Class in org.apereo.cas.configuration.model.support.sms
-
- SmsProperties() - Constructor for class org.apereo.cas.configuration.model.support.sms.SmsProperties
-
- smsSender() - Method in class org.apereo.cas.config.ClickatellSmsConfiguration
-
- smsSender() - Method in class org.apereo.cas.config.TextMagicSmsConfiguration
-
- smsSender() - Method in class org.apereo.cas.config.TwilioSmsConfiguration
-
- SmsSender - Interface in org.apereo.cas.util.io
-
- SpengoWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- SpengoWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.SpengoWebflowConfigurer
-
- spnego() - Method in class org.apereo.cas.web.flow.config.SpnegoWebflowActionsConfiguration
-
- SPNEGO_CREDENTIALS - Static variable in interface org.apereo.cas.support.spnego.util.SpnegoConstants
-
The spnego credentials.
- SPNEGO_FIRST_TIME - Static variable in interface org.apereo.cas.support.spnego.util.SpnegoConstants
-
The spnego first time.
- spnegoAuthentication() - Method in class org.apereo.cas.config.SpnegoConfiguration
-
- spnegoAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.SpnegoConfiguration
-
- SpnegoConfiguration - Class in org.apereo.cas.config
-
- SpnegoConfiguration() - Constructor for class org.apereo.cas.config.SpnegoConfiguration
-
- SpnegoConstants - Interface in org.apereo.cas.support.spnego.util
-
Spnego Constants.
- SpnegoCredential - Class in org.apereo.cas.support.spnego.authentication.principal
-
Credential that are a holder for SPNEGO init token.
- SpnegoCredential(byte[]) - Constructor for class org.apereo.cas.support.spnego.authentication.principal.SpnegoCredential
-
Instantiates a new SPNEGO credential.
- SpnegoCredentialsAction - Class in org.apereo.cas.web.flow
-
Second action of a SPNEGO flow : decode the gssapi-data and build a new
SpnegoCredential
.
- SpnegoCredentialsAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, boolean, boolean) - Constructor for class org.apereo.cas.web.flow.SpnegoCredentialsAction
-
- spnegoHandler() - Method in class org.apereo.cas.config.SpnegoConfiguration
-
- SpnegoNegociateCredentialsAction - Class in org.apereo.cas.web.flow
-
First action of a SPNEGO flow : negotiation.
- SpnegoNegociateCredentialsAction(List<String>, boolean, boolean) - Constructor for class org.apereo.cas.web.flow.SpnegoNegociateCredentialsAction
-
Instantiates a new Spnego negociate credentials action.
- spnegoPrincipalFactory() - Method in class org.apereo.cas.config.SpnegoConfiguration
-
- spnegoPrincipalResolver() - Method in class org.apereo.cas.config.SpnegoConfiguration
-
- SpnegoPrincipalResolver - Class in org.apereo.cas.support.spnego.authentication.principal
-
Implementation of a CredentialToPrincipalResolver that takes a
SpnegoCredential and returns a SimplePrincipal.
- SpnegoPrincipalResolver() - Constructor for class org.apereo.cas.support.spnego.authentication.principal.SpnegoPrincipalResolver
-
- SpnegoPrincipalResolver(IPersonAttributeDao, PrincipalFactory, boolean, PrincipalNameTransformer, String) - Constructor for class org.apereo.cas.support.spnego.authentication.principal.SpnegoPrincipalResolver
-
- SpnegoProperties - Class in org.apereo.cas.configuration.model.support.spnego
-
- SpnegoProperties() - Constructor for class org.apereo.cas.configuration.model.support.spnego.SpnegoProperties
-
- SpnegoProperties.Ldap - Class in org.apereo.cas.configuration.model.support.spnego
-
- SpnegoWebflowActionsConfiguration - Class in org.apereo.cas.web.flow.config
-
- SpnegoWebflowActionsConfiguration() - Constructor for class org.apereo.cas.web.flow.config.SpnegoWebflowActionsConfiguration
-
- SpnegoWebflowConfiguration - Class in org.apereo.cas.web.flow.config
-
- SpnegoWebflowConfiguration() - Constructor for class org.apereo.cas.web.flow.config.SpnegoWebflowConfiguration
-
- spnegoWebflowConfigurer() - Method in class org.apereo.cas.web.flow.config.SpnegoWebflowConfiguration
-
- SpringAwareMessageMessageInterpolator - Class in org.apereo.cas.util.spring
-
Configures the Validator
to check the Spring Messages.
- SpringAwareMessageMessageInterpolator() - Constructor for class org.apereo.cas.util.spring.SpringAwareMessageMessageInterpolator
-
- SpringResourceProperties - Class in org.apereo.cas.configuration.support
-
- SpringResourceProperties() - Constructor for class org.apereo.cas.configuration.support.SpringResourceProperties
-
- springSecurityPropertiesAuthorizationGenerator() - Method in class org.apereo.cas.mgmt.config.CasManagementAuthorizationConfiguration
-
- SpringWebflowReport() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.SpringWebflowReport
-
- SpringWebflowReportController - Class in org.apereo.cas.web.report
-
- SpringWebflowReportController(CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.SpringWebflowReportController
-
Instantiates a new Base cas mvc endpoint.
- sql - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
The Sql statement to execute.
- sslContext() - Method in class org.apereo.cas.config.CasCoreHttpConfiguration
-
- SslTrustStoreAwareHttpClient() - Constructor for class org.apereo.cas.util.http.SimpleHttpClientFactoryBean.SslTrustStoreAwareHttpClient
-
- SslValve() - Constructor for class org.apereo.cas.configuration.model.core.CasServerProperties.SslValve
-
- ssoPostProfileCallbackHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- ssoPostProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- ssoPostSimpleSignProfileHandlerController() - Method in class org.apereo.cas.config.SamlIdPEndpointsConfiguration
-
- SsoProperties - Class in org.apereo.cas.configuration.model.core.sso
-
Configuration properties class for create.sso
.
- SsoProperties() - Constructor for class org.apereo.cas.configuration.model.core.sso.SsoProperties
-
- SSOSamlPostProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.sso
-
- SSOSamlPostProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.sso.SSOSamlPostProfileHandlerController
-
Instantiates a new idp-sso saml profile handler controller.
- SSOSamlPostSimpleSignProfileHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.sso
-
- SSOSamlPostSimpleSignProfileHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, CasConfigurationProperties, SamlObjectSignatureValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.sso.SSOSamlPostSimpleSignProfileHandlerController
-
- SSOSamlProfileCallbackHandlerController - Class in org.apereo.cas.support.saml.web.idp.profile.sso
-
- SSOSamlProfileCallbackHandlerController(BaseSamlObjectSigner, ParserPool, AuthenticationSystemSupport, ServicesManager, ServiceFactory<WebApplicationService>, SamlRegisteredServiceCachingMetadataResolver, OpenSamlConfigBean, SamlProfileObjectBuilder<Response>, CasConfigurationProperties, SamlObjectSignatureValidator, AbstractUrlBasedTicketValidator) - Constructor for class org.apereo.cas.support.saml.web.idp.profile.sso.SSOSamlProfileCallbackHandlerController
-
Instantiates a new idp-sso post saml profile handler controller.
- ssoStatusController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- St() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.St
-
- start() - Method in class org.apereo.cas.logging.CloudWatchAppender
-
- start(String) - Method in class org.apereo.cas.util.io.PathWatcherService
-
Start thread.
- STATE - Static variable in interface org.apereo.cas.support.oauth.OAuth20Constants
-
The state.
- STATE - Static variable in interface org.apereo.cas.ws.idp.WSFederationConstants
-
The constant STATE.
- STATE_ID_CHECK_DO_CHANGE_PASSWORD - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State id to check for do change password manual flag "checkDoChangePassword".
- STATE_ID_DO_LOGOUT - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State id 'doLogout'.
- STATE_ID_FINISH_LOGOUT - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State id 'finishLogout'.
- STATE_ID_GATEWAY - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
'gateway' state id.
- STATE_ID_GATEWAY_REQUEST_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'gatewayRequestCheck'.
- STATE_ID_GATEWAY_SERVICES_MGMT_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'gatewayServicesManagementCheck'.
- STATE_ID_GENERATE_SERVICE_TICKET - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'gatewayRequestCheck'.
- STATE_ID_HANDLE_AUTHN_FAILURE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State id 'handleAuthenticationFailure'.
- STATE_ID_HAS_SERVICE_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'hasServiceCheck'.
- STATE_ID_HEADER_VIEW - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'headerView'.
- STATE_ID_INIT_LOGIN_FORM - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'initializeLoginForm'.
- STATE_ID_INITIAL_AUTHN_REQUEST_VALIDATION_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The transition state 'initialAuthenticationRequestValidationCheck'.
- STATE_ID_PASSWORD_RESET_FLOW_COMPLETE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
Login flow state indicating the password reset subflow is complete "pswdResetComplete".
- STATE_ID_PASSWORD_RESET_SUBFLOW - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State for password reset subflow "pswdResetSubflow".
- STATE_ID_PASSWORD_UPDATE_SUCCESS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State id 'casPasswordUpdateSuccess'.
- STATE_ID_POST_VIEW - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'postView'.
- STATE_ID_PROCEED_FROM_AUTHENTICATION_WARNINGS_VIEW - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State id 'proceedFromAuthenticationWarningView'.
- STATE_ID_PSWD_CHANGE_CHECK_POST_LOGIN - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State to check where the password change should go after completion (post or pre-login) "postLoginPswdChangeCheck".
- STATE_ID_REAL_SUBMIT - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'realSubmit'.
- STATE_ID_REDIR_VIEW - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'redirectView'.
- STATE_ID_REDIRECT - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'redirect'.
- STATE_ID_REDIRECT_TO_LOGIN - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
State to restart the login flow fresh "redirectToLogin".
- STATE_ID_REGISTER_TRUSTED_DEVICE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'registerTrustedDevice'.
- STATE_ID_RENEW_REQUEST_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'renewRequestCheck'.
- STATE_ID_SEND_TICKET_GRANTING_TICKET - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'sendTicketGrantingTicket'.
- STATE_ID_SERVICE_AUTHZ_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'serviceAuthorizationCheck'.
- STATE_ID_SERVICE_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'serviceCheck'.
- STATE_ID_SERVICE_UNAUTHZ_CHECK - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'serviceUnauthorizedCheck'.
- STATE_ID_SHOW_WARNING_VIEW - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'showWarningView'.
- STATE_ID_SUCCESS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'success'.
- STATE_ID_TERMINATE_SESSION - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'terminateSession'.
- STATE_ID_VERIFY_TRUSTED_DEVICE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'verifyTrustedDevice'.
- STATE_ID_VIEW_GENERIC_LOGIN_SUCCESS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'viewGenericLoginSuccess'.
- STATE_ID_VIEW_LOGIN_FORM - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'viewLoginForm'.
- STATE_ID_VIEW_REDIR_UNAUTHZ_URL - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'viewRedirectToUnauthorizedUrlView'.
- STATE_ID_VIEW_SERVICE_ERROR - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state 'viewServiceErrorView'.
- STATE_ID_WARN - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The state id 'warn'.
- staticAdminRolesAuthorizationGenerator() - Method in class org.apereo.cas.mgmt.config.CasManagementAuthorizationConfiguration
-
- StaticMetadataResolverAdapter - Class in org.apereo.cas.support.saml.mdui
-
- StaticMetadataResolverAdapter() - Constructor for class org.apereo.cas.support.saml.mdui.StaticMetadataResolverAdapter
-
New ctor - required for serialization and job scheduling.
- StaticMetadataResolverAdapter(Map<Resource, MetadataFilterChain>) - Constructor for class org.apereo.cas.support.saml.mdui.StaticMetadataResolverAdapter
-
Instantiates a new static metadata resolver adapter.
- staticSalt - Variable in class org.apereo.cas.adaptors.jdbc.QueryAndEncodeDatabaseAuthenticationHandler
-
Static/private salt to be combined with the dynamic salt retrieved
from the database.
- staticTemplateResolver() - Method in class org.apereo.cas.mgmt.config.CasManagementWebAppConfiguration
-
- StaticUserGraphicalAuthenticationRepository - Class in org.apereo.cas.gua.impl
-
- StaticUserGraphicalAuthenticationRepository() - Constructor for class org.apereo.cas.gua.impl.StaticUserGraphicalAuthenticationRepository
-
- Statistics() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.Statistics
-
- statisticsController(DelegatingAuditTrailManager) - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- StatisticsController - Class in org.apereo.cas.web.report
-
- StatisticsController(DelegatingAuditTrailManager, CentralAuthenticationService, MetricRegistry, HealthCheckRegistry, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.report.StatisticsController
-
- Statsd() - Constructor for class org.apereo.cas.configuration.model.core.metrics.MetricsProperties.Statsd
-
- statsdMetricWriter() - Method in class org.apereo.cas.config.CasMetricsRepositoryConfiguration
-
- Status() - Constructor for class org.apereo.cas.configuration.model.core.monitor.MonitorProperties.Endpoints.Status
-
- status(CacheStatistics) - Method in class org.apereo.cas.monitor.AbstractCacheMonitor
-
Computes the status code for a given set of cache statistics.
- Status - Class in org.apereo.cas.monitor
-
Describes a generic status condition.
- Status(StatusCode) - Constructor for class org.apereo.cas.monitor.Status
-
Creates a new status object with the given code.
- Status(StatusCode, String) - Constructor for class org.apereo.cas.monitor.Status
-
Creates a new status object with the given code.
- StatusCode - Enum in org.apereo.cas.monitor
-
Monitor status code inspired by HTTP status codes.
- statusInterceptor() - Method in class org.apereo.cas.config.CasSecurityContextConfiguration
-
- stop() - Method in class org.apereo.cas.logging.CloudWatchAppender
-
- STOP - Static variable in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
Stop the webflow.
- STOP_WEBFLOW - Static variable in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
Stop the webflow for pac4j and route to view.
- store(OneTimeToken) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorJpaTokenRepository
-
- store(OneTimeToken) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorMongoDbTokenRepository
-
- store(OneTimeToken) - Method in class org.apereo.cas.otp.repository.token.CachingOneTimeTokenRepository
-
- store(OneTimeToken) - Method in interface org.apereo.cas.otp.repository.token.OneTimeTokenRepository
-
Store token/code in the repository, marking it as invalid to be reused again.
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.BaseConsentRepository
-
- storeConsentDecision(Service, RegisteredService, Authentication, long, ChronoUnit, ConsentOptions) - Method in interface org.apereo.cas.consent.ConsentEngine
-
Store consent decision.
- storeConsentDecision(ConsentDecision) - Method in interface org.apereo.cas.consent.ConsentRepository
-
Store consent decision.
- storeConsentDecision(Service, RegisteredService, Authentication, long, ChronoUnit, ConsentOptions) - Method in class org.apereo.cas.consent.DefaultConsentEngine
-
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.GroovyConsentRepository
-
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.JpaConsentRepository
-
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.JsonConsentRepository
-
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.LdapConsentRepository
-
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.MongoDbConsentRepository
-
- storeConsentDecision(ConsentDecision) - Method in class org.apereo.cas.consent.RestConsentRepository
-
- StreamingServiceRegistryProperties - Class in org.apereo.cas.configuration.model.support.services.stream
-
- StreamingServiceRegistryProperties() - Constructor for class org.apereo.cas.configuration.model.support.services.stream.StreamingServiceRegistryProperties
-
- StreamServicesHazelcastProperties - Class in org.apereo.cas.configuration.model.support.services.stream.hazelcast
-
- StreamServicesHazelcastProperties() - Constructor for class org.apereo.cas.configuration.model.support.services.stream.hazelcast.StreamServicesHazelcastProperties
-
- StringBean - Class in org.apereo.cas
-
- StringBean(String) - Constructor for class org.apereo.cas.StringBean
-
- StringBean() - Constructor for class org.apereo.cas.StringBean
-
- StringSerializer<T> - Interface in org.apereo.cas.util.serialization
-
Interface to define operations needed to map objects from/to clobs.
- stubAttributeRepositories() - Method in class org.apereo.cas.config.CasPersonDirectoryConfiguration
-
- StubPrincipalAttributesProperties - Class in org.apereo.cas.configuration.model.core.authentication
-
- StubPrincipalAttributesProperties() - Constructor for class org.apereo.cas.configuration.model.core.authentication.StubPrincipalAttributesProperties
-
- submit(RequestContext, Credential) - Method in interface org.apereo.cas.aup.AcceptableUsagePolicyRepository
-
Record the fact that the policy is accepted..
- submit(RequestContext, Credential) - Method in class org.apereo.cas.aup.DefaultAcceptableUsagePolicyRepository
-
- submit(RequestContext, Credential) - Method in class org.apereo.cas.aup.JdbcAcceptableUsagePolicyRepository
-
- submit(RequestContext, Credential) - Method in class org.apereo.cas.aup.LdapAcceptableUsagePolicyRepository
-
- submit(RequestContext, Credential) - Method in class org.apereo.cas.aup.MongoDbAcceptableUsagePolicyRepository
-
- submit(RequestContext, Credential) - Method in class org.apereo.cas.aup.RestAcceptableUsagePolicyRepository
-
- submit(RequestContext, Credential, MessageContext) - Method in class org.apereo.cas.web.flow.AcceptableUsagePolicyFormAction
-
Record the fact that the policy is accepted.
- SUCCESSFUL_AUTHENTICATION_HANDLERS - Static variable in interface org.apereo.cas.authentication.AuthenticationHandler
-
Attribute name containing collection of handler names that successfully authenticated credential.
- SuccessfulHandlerMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
-
Sets an authentication attribute containing the collection of authentication handlers (by name) that successfully
authenticated credential.
- SuccessfulHandlerMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.SuccessfulHandlerMetaDataPopulator
-
- successfulHandlerMetaDataPopulator() - Method in class org.apereo.cas.config.CasCoreAuthenticationMetadataConfiguration
-
- successResponse - Variable in class org.apereo.cas.services.web.view.AbstractCasView
-
Indicate whether this view will be generating the success response or not.
- SunshineStateEdResearchAlliance() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.SunshineStateEdResearchAlliance
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.authy.AuthyAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.azure.AzureAuthenticatorAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.duo.authn.DuoAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.gauth.GoogleAuthenticatorAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.generic.remote.RemoteAddressAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.radius.authentication.RadiusTokenAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.swivel.SwivelAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.trusted.authentication.handler.support.PrincipalBearingCredentialsAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.trusted.authentication.principal.PrincipalBearingPrincipalResolver
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.u2f.U2FAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.x509.authentication.handler.support.X509CredentialsAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.x509.authentication.principal.AbstractX509PrincipalResolver
-
- supports(Credential) - Method in class org.apereo.cas.adaptors.yubikey.YubiKeyAuthenticationHandler
-
- supports(Event, Authentication, RegisteredService, HttpServletRequest) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
- supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationHandler
-
Determines whether the handler has the capability to authenticate the given credential.
- supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationMetaDataPopulator
-
Determines whether the populator has the capability to perform tasks on the given credential.
- supports(Credential) - Method in interface org.apereo.cas.authentication.AuthenticationPostProcessor
-
Determines whether the processor has the capability to perform tasks on the given credential.
- supports(Service) - Method in interface org.apereo.cas.authentication.AuthenticationServiceSelectionStrategy
-
Indicates whether this strategy supports service selection.
- supports(Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
-
- supports(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.authentication.metadata.AuthenticationContextAttributeMetaDataPopulator
-
- supports(Credential) - Method in class org.apereo.cas.authentication.metadata.AuthenticationCredentialTypeMetaDataPopulator
-
- supports(Credential) - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
-
- supports(Credential) - Method in class org.apereo.cas.authentication.metadata.RememberMeAuthenticationMetaDataPopulator
-
- supports(Credential) - Method in class org.apereo.cas.authentication.metadata.SuccessfulHandlerMetaDataPopulator
-
- supports(Credential) - Method in interface org.apereo.cas.authentication.principal.PrincipalResolver
-
Determines whether this instance supports principal resolution from the given credential.
- supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
-
Determines whether the credential is supported by this component by delegating to the first configured
resolver in the chain.
- supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
-
- supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
-
- supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
-
- supports(T) - Method in interface org.apereo.cas.authentication.principal.ResponseBuilder
-
Supports this service.
- supports(WebApplicationService) - Method in class org.apereo.cas.authentication.principal.WebApplicationServiceResponseBuilder
-
- supports(Credential) - Method in class org.apereo.cas.authentication.SecurityTokenServiceAuthenticationMetaDataPopulator
-
- supports(AuthenticationResponse) - Method in interface org.apereo.cas.authentication.support.LdapPasswordPolicyHandlingStrategy
-
Decide if response is supported by this strategy.
- supports(AuthenticationResponse) - Method in class org.apereo.cas.authentication.support.RejectResultCodeLdapPasswordPolicyHandlingStrategy
-
- supports(Credential) - Method in class org.apereo.cas.authentication.SurrogateAuthenticationMetaDataPopulator
-
- supports(Credential) - Method in class org.apereo.cas.authentication.SurrogateAuthenticationPostProcessor
-
- supports(Credential) - Method in class org.apereo.cas.digest.DigestAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.integration.pac4j.authentication.handler.support.AbstractWrapperAuthenticationHandler
-
- supports(J2EContext) - Method in class org.apereo.cas.oidc.web.OidcImplicitIdTokenAuthorizationResponseBuilder
-
- supports(Event, Authentication, RegisteredService, HttpServletRequest) - Method in interface org.apereo.cas.services.MultifactorAuthenticationProvider
-
Indicates whether the current active event is supported by
this mfa provider based on the given authentication and service definition.
- supports(File) - Method in class org.apereo.cas.services.util.CasAddonsRegisteredServicesJsonSerializer
-
- supports(File) - Method in class org.apereo.cas.services.util.DefaultRegisteredServiceJsonSerializer
-
- supports(File) - Method in class org.apereo.cas.services.util.RegisteredServiceYamlSerializer
-
- supports(Service) - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthenticationServiceSelectionStrategy
-
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthorizationCodeResponseTypeRequestValidator
-
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20ClientCredentialsGrantTypeRequestValidator
-
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20PasswordGrantTypeRequestValidator
-
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20RefreshTokenGrantTypeRequestValidator
-
- supports(J2EContext) - Method in interface org.apereo.cas.support.oauth.validator.OAuth20RequestValidator
-
Supports request?
- supports(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenAuthorizationCodeGrantRequestExtractor
-
Supports the grant type?
- supports(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenPasswordGrantRequestExtractor
-
- supports(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.AccessTokenRefreshTokenGrantRequestExtractor
-
- supports(HttpServletRequest) - Method in class org.apereo.cas.support.oauth.web.response.accesstoken.ext.BaseAccessTokenGrantRequestExtractor
-
Supports grant type?
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.web.response.callback.OAuth20AuthorizationCodeAuthorizationResponseBuilder
-
- supports(J2EContext) - Method in interface org.apereo.cas.support.oauth.web.response.callback.OAuth20AuthorizationResponseBuilder
-
Supports request?
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.web.response.callback.OAuth20ClientCredentialsResponseBuilder
-
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.web.response.callback.OAuth20ResourceOwnerCredentialsResponseBuilder
-
- supports(J2EContext) - Method in class org.apereo.cas.support.oauth.web.response.callback.OAuth20TokenAuthorizationResponseBuilder
-
- supports(Credential) - Method in class org.apereo.cas.support.openid.authentication.handler.support.OpenIdCredentialsAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdPrincipalResolver
-
- supports(WebApplicationService) - Method in class org.apereo.cas.support.openid.authentication.principal.OpenIdServiceResponseBuilder
-
- supports(Credential) - Method in class org.apereo.cas.support.pac4j.authentication.ClientAuthenticationMetaDataPopulator
-
- supports(Credential) - Method in class org.apereo.cas.support.pac4j.authentication.handler.support.ClientAuthenticationHandler
-
- supports(WebApplicationService) - Method in class org.apereo.cas.support.saml.authentication.principal.GoogleAccountsServiceResponseBuilder
-
- supports(WebApplicationService) - Method in class org.apereo.cas.support.saml.authentication.principal.SamlServiceResponseBuilder
-
- supports(Credential) - Method in class org.apereo.cas.support.saml.authentication.SamlAuthenticationMetaDataPopulator
-
- supports(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.ClasspathResourceMetadataResolver
-
- supports(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.DynamicMetadataResolver
-
- supports(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.FileSystemResourceMetadataResolver
-
- supports(SamlRegisteredService) - Method in interface org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.SamlRegisteredServiceMetadataResolver
-
Supports this service?
- supports(SamlRegisteredService) - Method in class org.apereo.cas.support.saml.services.idp.metadata.cache.resolver.UrlResourceMetadataResolver
-
- supports(Service) - Method in class org.apereo.cas.support.saml.services.SamlIdPEntityIdAuthenticationServiceSelectionStrategy
-
- supports(Service) - Method in class org.apereo.cas.support.saml.ShibbolethIdPEntityIdAuthenticationServiceSelectionStrategy
-
- supports(Credential) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.JcifsSpnegoAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.support.spnego.authentication.handler.support.NtlmAuthenticationHandler
-
- supports(Credential) - Method in class org.apereo.cas.support.spnego.authentication.principal.SpnegoPrincipalResolver
-
- supports(Credential) - Method in class org.apereo.cas.support.wsfederation.authentication.handler.support.WsFederationAuthenticationHandler
-
Determines if this handler can support the credentials provided.
- supports(Credential) - Method in class org.apereo.cas.support.wsfederation.authentication.principal.WsFederationCredentialsToPrincipalResolver
-
- supports(File) - Method in interface org.apereo.cas.util.serialization.StringSerializer
-
Supports the input stream for serialization?
- supports(Class<?>) - Method in class org.apereo.cas.web.ldap.LdapAuthenticationProvider
-
- supports(Service) - Method in class org.apereo.cas.ws.idp.authentication.WSFederationAuthenticationServiceSelectionStrategy
-
- supportsInternal(Event, Authentication, RegisteredService) - Method in class org.apereo.cas.adaptors.duo.authn.DefaultDuoMultifactorAuthenticationProvider
-
- supportsInternal(Event, Authentication, RegisteredService) - Method in class org.apereo.cas.authentication.AbstractMultifactorAuthenticationProvider
-
Determine internally if provider is able to support this authentication request
for multifactor, and account for bypass rules..
- supportsTrustStoreSslSocketFactoryHttpClient() - Method in class org.apereo.cas.config.CasCoreHttpConfiguration
-
- SurrogateAccount() - Constructor for class org.apereo.cas.authentication.surrogate.SurrogateJdbcAuthenticationService.SurrogateAccount
-
- SurrogateAuditPrincipalIdProvider - Class in org.apereo.cas.authentication.audit
-
- SurrogateAuditPrincipalIdProvider() - Constructor for class org.apereo.cas.authentication.audit.SurrogateAuditPrincipalIdProvider
-
- SurrogateAuthenticationConfiguration - Class in org.apereo.cas.config
-
- SurrogateAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- surrogateAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- SurrogateAuthenticationEventListener - Class in org.apereo.cas.authentication.event
-
- SurrogateAuthenticationEventListener(CommunicationsManager, CasConfigurationProperties) - Constructor for class org.apereo.cas.authentication.event.SurrogateAuthenticationEventListener
-
- surrogateAuthenticationEventListener() - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- SurrogateAuthenticationException - Exception in org.apereo.cas.authentication
-
- SurrogateAuthenticationException(String) - Constructor for exception org.apereo.cas.authentication.SurrogateAuthenticationException
-
- SurrogateAuthenticationException(Map<String, Class<? extends Throwable>>) - Constructor for exception org.apereo.cas.authentication.SurrogateAuthenticationException
-
- SurrogateAuthenticationMetadataConfiguration - Class in org.apereo.cas.config
-
- SurrogateAuthenticationMetadataConfiguration() - Constructor for class org.apereo.cas.config.SurrogateAuthenticationMetadataConfiguration
-
- surrogateAuthenticationMetadataConfigurer() - Method in class org.apereo.cas.config.SurrogateAuthenticationMetadataConfiguration
-
- SurrogateAuthenticationMetaDataPopulator - Class in org.apereo.cas.authentication
-
- SurrogateAuthenticationMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.SurrogateAuthenticationMetaDataPopulator
-
- surrogateAuthenticationMetadataPopulator() - Method in class org.apereo.cas.config.SurrogateAuthenticationMetadataConfiguration
-
- SurrogateAuthenticationPostProcessor - Class in org.apereo.cas.authentication
-
- SurrogateAuthenticationPostProcessor(PrincipalFactory, SurrogateAuthenticationService, ServicesManager, ApplicationEventPublisher) - Constructor for class org.apereo.cas.authentication.SurrogateAuthenticationPostProcessor
-
- surrogateAuthenticationPostProcessor() - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- SurrogateAuthenticationProperties - Class in org.apereo.cas.configuration.model.support.surrogate
-
- SurrogateAuthenticationProperties() - Constructor for class org.apereo.cas.configuration.model.support.surrogate.SurrogateAuthenticationProperties
-
- SurrogateAuthenticationProperties.Jdbc - Class in org.apereo.cas.configuration.model.support.surrogate
-
- SurrogateAuthenticationProperties.Json - Class in org.apereo.cas.configuration.model.support.surrogate
-
- SurrogateAuthenticationProperties.Ldap - Class in org.apereo.cas.configuration.model.support.surrogate
-
- SurrogateAuthenticationProperties.Rest - Class in org.apereo.cas.configuration.model.support.surrogate
-
- SurrogateAuthenticationProperties.Simple - Class in org.apereo.cas.configuration.model.support.surrogate
-
- SurrogateAuthenticationProperties.Tgt - Class in org.apereo.cas.configuration.model.support.surrogate
-
- surrogateAuthenticationService() - Method in class cas.config.SurrogateRestAuthenticationConfiguration
-
- SurrogateAuthenticationService - Interface in org.apereo.cas.authentication.surrogate
-
- surrogateAuthenticationService() - Method in class org.apereo.cas.config.SurrogateAuthenticationConfiguration
-
- surrogateAuthenticationService() - Method in class org.apereo.cas.config.SurrogateLdapAuthenticationConfiguration
-
- surrogateAuthenticationService() - Method in class org.apero.cas.config.SurrogateJdbcAuthenticationConfiguration
-
- SurrogateAuthenticationWebflowConfiguration - Class in org.apereo.cas.config
-
- SurrogateAuthenticationWebflowConfiguration() - Constructor for class org.apereo.cas.config.SurrogateAuthenticationWebflowConfiguration
-
- SurrogateAuthorizationAction - Class in org.apereo.cas.web.flow.action
-
- SurrogateAuthorizationAction(ServicesManager) - Constructor for class org.apereo.cas.web.flow.action.SurrogateAuthorizationAction
-
- surrogateAuthorizationCheck() - Method in class org.apereo.cas.config.SurrogateAuthenticationWebflowConfiguration
-
- SurrogateComponentSerializationConfiguration - Class in org.apereo.cas.config
-
- SurrogateComponentSerializationConfiguration() - Constructor for class org.apereo.cas.config.SurrogateComponentSerializationConfiguration
-
- SurrogateInitialAuthenticationAction - Class in org.apereo.cas.web.flow.action
-
- SurrogateInitialAuthenticationAction(CasDelegatingWebflowEventResolver, CasWebflowEventResolver, AdaptiveAuthenticationPolicy, String) - Constructor for class org.apereo.cas.web.flow.action.SurrogateInitialAuthenticationAction
-
- SurrogateJdbcAuthenticationConfiguration - Class in org.apero.cas.config
-
- SurrogateJdbcAuthenticationConfiguration() - Constructor for class org.apero.cas.config.SurrogateJdbcAuthenticationConfiguration
-
- SurrogateJdbcAuthenticationService - Class in org.apereo.cas.authentication.surrogate
-
- SurrogateJdbcAuthenticationService(String, DataSource, String, ServicesManager) - Constructor for class org.apereo.cas.authentication.surrogate.SurrogateJdbcAuthenticationService
-
- SurrogateJdbcAuthenticationService.SurrogateAccount - Class in org.apereo.cas.authentication.surrogate
-
The type Surrogate account.
- SurrogateLdapAuthenticationConfiguration - Class in org.apereo.cas.config
-
- SurrogateLdapAuthenticationConfiguration() - Constructor for class org.apereo.cas.config.SurrogateLdapAuthenticationConfiguration
-
- SurrogateLdapAuthenticationService - Class in org.apereo.cas.authentication.surrogate
-
- SurrogateLdapAuthenticationService(ConnectionFactory, SurrogateAuthenticationProperties.Ldap, ServicesManager) - Constructor for class org.apereo.cas.authentication.surrogate.SurrogateLdapAuthenticationService
-
- SurrogatePrincipalResolver - Class in org.apereo.cas.authentication
-
- SurrogatePrincipalResolver(IPersonAttributeDao) - Constructor for class org.apereo.cas.authentication.SurrogatePrincipalResolver
-
- SurrogatePrincipalResolver(IPersonAttributeDao, String) - Constructor for class org.apereo.cas.authentication.SurrogatePrincipalResolver
-
- SurrogatePrincipalResolver(IPersonAttributeDao, PrincipalFactory, boolean, String) - Constructor for class org.apereo.cas.authentication.SurrogatePrincipalResolver
-
- SurrogateRegisteredServiceAccessStrategy - Class in org.apereo.cas.services
-
- SurrogateRegisteredServiceAccessStrategy() - Constructor for class org.apereo.cas.services.SurrogateRegisteredServiceAccessStrategy
-
- SurrogateRestAuthenticationConfiguration - Class in cas.config
-
- SurrogateRestAuthenticationConfiguration() - Constructor for class cas.config.SurrogateRestAuthenticationConfiguration
-
- SurrogateRestAuthenticationService - Class in cas.authentication.surrogate
-
- SurrogateRestAuthenticationService(SurrogateAuthenticationProperties.Rest, ServicesManager) - Constructor for class cas.authentication.surrogate.SurrogateRestAuthenticationService
-
- SurrogateSelectionAction - Class in org.apereo.cas.web.flow.action
-
- SurrogateSelectionAction(String) - Constructor for class org.apereo.cas.web.flow.action.SurrogateSelectionAction
-
- SurrogateSessionExpirationPolicy - Class in org.apereo.cas.ticket.support
-
Delegates to different expiration policies depending on whether surrogate
is true or not.
- SurrogateSessionExpirationPolicy(ExpirationPolicy) - Constructor for class org.apereo.cas.ticket.support.SurrogateSessionExpirationPolicy
-
Instantiates a new surrogate session expiration policy.
- SurrogateSessionExpirationPolicy.PolicyTypes - Enum in org.apereo.cas.ticket.support
-
Policy types.
- SurrogateUsernamePasswordCredential - Class in org.apereo.cas.authentication
-
- SurrogateUsernamePasswordCredential() - Constructor for class org.apereo.cas.authentication.SurrogateUsernamePasswordCredential
-
- surrogateWebflowConfigurer() - Method in class org.apereo.cas.config.SurrogateAuthenticationWebflowConfiguration
-
- SurrogateWebflowConfigurer - Class in org.apereo.cas.web.flow
-
- SurrogateWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, Action, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.web.flow.SurrogateWebflowConfigurer
-
- SurrogateWebflowEventResolutionConfiguration - Class in org.apereo.cas.config
-
- SurrogateWebflowEventResolutionConfiguration() - Constructor for class org.apereo.cas.config.SurrogateWebflowEventResolutionConfiguration
-
- surrogateWebflowEventResolver(AuthenticationSystemSupport) - Method in class org.apereo.cas.config.SurrogateWebflowEventResolutionConfiguration
-
- SurrogateWebflowEventResolver - Class in org.apereo.cas.web.flow
-
- SurrogateWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector, SurrogateAuthenticationService) - Constructor for class org.apereo.cas.web.flow.SurrogateWebflowEventResolver
-
- swfReportController() - Method in class org.apereo.cas.web.report.config.CasReportsConfiguration
-
- SwivelAuthenticationEventExecutionPlanConfiguration - Class in org.apereo.cas.config
-
- SwivelAuthenticationEventExecutionPlanConfiguration() - Constructor for class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- swivelAuthenticationEventExecutionPlanConfigurer() - Method in class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- SwivelAuthenticationHandler - Class in org.apereo.cas.adaptors.swivel
-
- SwivelAuthenticationHandler(String, ServicesManager, PrincipalFactory, SwivelMultifactorProperties) - Constructor for class org.apereo.cas.adaptors.swivel.SwivelAuthenticationHandler
-
- swivelAuthenticationHandler() - Method in class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- swivelAuthenticationMetaDataPopulator() - Method in class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- swivelAuthenticationProvider() - Method in class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- SwivelAuthenticationWebflowAction - Class in org.apereo.cas.adaptors.swivel.web.flow
-
- SwivelAuthenticationWebflowAction(CasWebflowEventResolver) - Constructor for class org.apereo.cas.adaptors.swivel.web.flow.SwivelAuthenticationWebflowAction
-
- swivelAuthenticationWebflowAction() - Method in class org.apereo.cas.config.SwivelConfiguration
-
- SwivelAuthenticationWebflowEventResolver - Class in org.apereo.cas.adaptors.swivel.web.flow
-
- SwivelAuthenticationWebflowEventResolver(AuthenticationSystemSupport, CentralAuthenticationService, ServicesManager, TicketRegistrySupport, CookieGenerator, AuthenticationServiceSelectionPlan, MultifactorAuthenticationProviderSelector) - Constructor for class org.apereo.cas.adaptors.swivel.web.flow.SwivelAuthenticationWebflowEventResolver
-
- swivelAuthenticationWebflowEventResolver() - Method in class org.apereo.cas.config.SwivelConfiguration
-
- swivelAuthenticatorFlowRegistry() - Method in class org.apereo.cas.config.SwivelConfiguration
-
- swivelBypassEvaluator() - Method in class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- SwivelConfiguration - Class in org.apereo.cas.config
-
- SwivelConfiguration() - Constructor for class org.apereo.cas.config.SwivelConfiguration
-
- SwivelConfiguration.SwivelMultifactorTrustConfiguration - Class in org.apereo.cas.config
-
The swivel multifactor trust configuration.
- SwivelCredential - Class in org.apereo.cas.adaptors.swivel
-
- SwivelCredential() - Constructor for class org.apereo.cas.adaptors.swivel.SwivelCredential
-
- SwivelCredential(String) - Constructor for class org.apereo.cas.adaptors.swivel.SwivelCredential
-
- SwivelMultifactorAuthenticationProvider - Class in org.apereo.cas.adaptors.swivel
-
- SwivelMultifactorAuthenticationProvider() - Constructor for class org.apereo.cas.adaptors.swivel.SwivelMultifactorAuthenticationProvider
-
Required for serialization and reflection.
- SwivelMultifactorAuthenticationProvider(String) - Constructor for class org.apereo.cas.adaptors.swivel.SwivelMultifactorAuthenticationProvider
-
- SwivelMultifactorProperties - Class in org.apereo.cas.configuration.model.support.mfa
-
- SwivelMultifactorProperties() - Constructor for class org.apereo.cas.configuration.model.support.mfa.SwivelMultifactorProperties
-
- SwivelMultifactorTrustConfiguration() - Constructor for class org.apereo.cas.config.SwivelConfiguration.SwivelMultifactorTrustConfiguration
-
- SwivelMultifactorTrustWebflowConfigurer - Class in org.apereo.cas.adaptors.swivel.web.flow
-
- SwivelMultifactorTrustWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, boolean, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.swivel.web.flow.SwivelMultifactorTrustWebflowConfigurer
-
- swivelMultifactorTrustWebflowConfigurer() - Method in class org.apereo.cas.config.SwivelConfiguration.SwivelMultifactorTrustConfiguration
-
- SwivelMultifactorWebflowConfigurer - Class in org.apereo.cas.adaptors.swivel.web.flow
-
- SwivelMultifactorWebflowConfigurer(FlowBuilderServices, FlowDefinitionRegistry, FlowDefinitionRegistry, ApplicationContext, CasConfigurationProperties) - Constructor for class org.apereo.cas.adaptors.swivel.web.flow.SwivelMultifactorWebflowConfigurer
-
- swivelMultifactorWebflowConfigurer() - Method in class org.apereo.cas.config.SwivelConfiguration
-
- swivelPrincipalFactory() - Method in class org.apereo.cas.config.SwivelAuthenticationEventExecutionPlanConfiguration
-
- SwivelTuringImageGeneratorController - Class in org.apereo.cas.adaptors.swivel.web.flow.rest
-
- SwivelTuringImageGeneratorController(SwivelMultifactorProperties) - Constructor for class org.apereo.cas.adaptors.swivel.web.flow.rest.SwivelTuringImageGeneratorController
-
- swivelTuringImageGeneratorController() - Method in class org.apereo.cas.config.SwivelConfiguration
-
- Symplicity() - Constructor for class org.apereo.cas.configuration.model.support.saml.sps.SamlServiceProviderProperties.Symplicity
-
- v3ProxyValidateController(ArgumentExtractor, AuthenticationSystemSupport) - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- V3ProxyValidateController - Class in org.apereo.cas.web.v3
-
- V3ProxyValidateController(CasProtocolValidationSpecification, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.web.v3.V3ProxyValidateController
-
- v3ServiceValidateController(ArgumentExtractor, AuthenticationSystemSupport) - Method in class org.apereo.cas.web.config.CasValidationConfiguration
-
- V3ServiceValidateController - Class in org.apereo.cas.web.v3
-
- V3ServiceValidateController(CasProtocolValidationSpecification, AuthenticationSystemSupport, ServicesManager, CentralAuthenticationService, ProxyHandler, ArgumentExtractor, MultifactorTriggerSelectionStrategy, AuthenticationContextValidator, View, View, View, String, Set<ValidationAuthorizer>) - Constructor for class org.apereo.cas.web.v3.V3ServiceValidateController
-
- VALID - Static variable in class org.apereo.cas.web.flow.TicketGrantingTicketCheckAction
-
TGT valid event ID="valid".
- validate(Authentication, String, RegisteredService) - Method in interface org.apereo.cas.authentication.AuthenticationContextValidator
-
Validate the authentication context.
- validate(Authentication, String, RegisteredService) - Method in class org.apereo.cas.authentication.DefaultAuthenticationContextValidator
-
Validate the authentication context.
- validate(UsernamePasswordCredentials, WebContext) - Method in class org.apereo.cas.support.oauth.authenticator.OAuthClientAuthenticator
-
- validate(UsernamePasswordCredentials, WebContext) - Method in class org.apereo.cas.support.oauth.authenticator.OAuthUserAuthenticator
-
- validate(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20AuthorizationCodeResponseTypeRequestValidator
-
- validate(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20ClientCredentialsGrantTypeRequestValidator
-
- validate(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20PasswordGrantTypeRequestValidator
-
- validate(J2EContext) - Method in class org.apereo.cas.support.oauth.validator.OAuth20RefreshTokenGrantTypeRequestValidator
-
- validate(J2EContext) - Method in interface org.apereo.cas.support.oauth.validator.OAuth20RequestValidator
-
Validate request.
- validate(Credential, RequestData) - Method in class org.apereo.cas.support.validation.CipheredCredentialsValidator
-
- validateAuthenticationContext(Assertion, HttpServletRequest) - Method in class org.apereo.cas.web.AbstractServiceValidateController
-
Validate authentication context pair.
- validateCaptchaAction() - Method in class org.apereo.cas.web.flow.config.CasCaptchaConfiguration
-
- ValidateCaptchaAction - Class in org.apereo.cas.web.flow
-
- ValidateCaptchaAction(GoogleRecaptchaProperties) - Constructor for class org.apereo.cas.web.flow.ValidateCaptchaAction
-
- validateEventIdForMatchingTransitionInContext(String, RequestContext, Map<String, Object>) - Method in class org.apereo.cas.web.flow.resolver.impl.AbstractCasWebflowEventResolver
-
Validate event for transition.
- ValidateRegisteredServiceCommand - Class in org.apereo.cas.shell.commands
-
- ValidateRegisteredServiceCommand() - Constructor for class org.apereo.cas.shell.commands.ValidateRegisteredServiceCommand
-
- validateRequiredNameIdFormatIfAny(RequestAbstractType, SamlRegisteredServiceServiceProviderMetadataFacade, List<String>, String) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.nameid.SamlProfileSamlNameIdBuilder
-
Validate required name id format if any.
- validateService(String, String) - Method in class org.apereo.cas.shell.commands.ValidateRegisteredServiceCommand
-
Validate service.
- validateServiceTicket(String, Service) - Method in interface org.apereo.cas.CentralAuthenticationService
-
Validate a ServiceTicket for a particular Service.
- validateServiceTicket(String, Service) - Method in class org.apereo.cas.DefaultCentralAuthenticationService
-
- validateSignature(Pair<Assertion, WsFederationConfiguration>) - Method in class org.apereo.cas.support.wsfederation.WsFederationHelper
-
validateSignature checks to see if the signature on an assertion is valid.
- VALIDATION_CAS_MODEL_ATTRIBUTE_NAME_ATTRIBUTES - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Represents the collection of attributes in the view.
- VALIDATION_CAS_MODEL_ATTRIBUTE_NAME_AUTHENTICATION_DATE - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Represents the authentication date object in the view.
- VALIDATION_CAS_MODEL_ATTRIBUTE_NAME_FORMATTED_ATTRIBUTES - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Represents the pre-rendered collection of attributes in the view.
- VALIDATION_CAS_MODEL_ATTRIBUTE_NAME_FROM_NEW_LOGIN - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Represents the flag to note whether assertion is backed by new login.
- VALIDATION_CAS_MODEL_PROXY_GRANTING_TICKET - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the PGT in the cas validation model.
- VALIDATION_CAS_MODEL_PROXY_GRANTING_TICKET_IOU - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the PGTIOU in the cas validation model.
- VALIDATION_REMEMBER_ME_ATTRIBUTE_NAME - Static variable in interface org.apereo.cas.CasProtocolConstants
-
Constant representing the remember-me long term token in the validation payload.
- ValidationAuthorizer - Interface in org.apereo.cas.validation
-
- ValidationResponseType - Enum in org.apereo.cas.validation
-
Enumerates the list of response types
that CAS may produce as a result of
service being validated.
- Validator() - Constructor for class org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.Validator
-
- validator - Variable in class org.apereo.cas.support.oauth.web.endpoints.BaseOAuth20Controller
-
The Validator.
- value() - Method in enum org.apereo.cas.monitor.StatusCode
-
Gets the numeric value of the status code.
- valueOf(String) - Static method in enum org.apereo.cas.adaptors.duo.DuoUserAccountAuthStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.adaptors.radius.RadiusProtocol
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException.Reason
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository.MergingStrategy
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.authentication.principal.Response.ResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.cassandra.CassandraSessionFactory.RetryPolicyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.PasswordEncoderTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties.PasswordPolicyHandlingOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.CaseConversion
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties.ServiceManagementTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties.AuthenticationTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.LdapConnectionPoolPassivator
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.LdapConnectionStrategy
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.LdapType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.SearchEntryHandlerTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties.AuthenticationModes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.MultifactorProviderBypassTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.oauth.OAuthProperties.UserProfileViewTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response.SignatureCredentialTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.model.support.x509.X509Properties.PrincipalTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor.JasyptEncryptionParameters
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.consent.ConsentOptions
-
Returns the enum constant of this type with the specified name.
- valueOf(int) - Static method in enum org.apereo.cas.consent.ConsentOptions
-
Value of consent options.
- valueOf(String) - Static method in enum org.apereo.cas.grouper.GrouperGroupField
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.logout.LogoutRequestStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.monitor.StatusCode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.oidc.OidcConstants.DynamicClientRegistrationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.oidc.OidcConstants.StandardScopes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.services.OidcSubjectTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.services.RegisteredService.LogoutType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.services.RegisteredServiceMultifactorPolicy.FailureModes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.support.oauth.OAuth20GrantTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.support.oauth.OAuth20ResponseTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.support.wsfederation.WsFederationConfiguration.WsFedPrincipalResolutionAttributesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.ticket.support.RememberMeDelegatingExpirationPolicy.PolicyTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.ticket.support.SurrogateSessionExpirationPolicy.PolicyTypes
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.validation.ValidationResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum org.apereo.cas.ws.idp.WSFederationClaims
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum org.apereo.cas.adaptors.duo.DuoUserAccountAuthStatus
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.adaptors.radius.RadiusProtocol
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.adaptors.x509.authentication.revocation.RevokedCertificateException.Reason
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.authentication.principal.cache.AbstractPrincipalAttributesRepository.MergingStrategy
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.authentication.principal.Response.ResponseType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.cassandra.CassandraSessionFactory.RetryPolicyType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.core.authentication.PasswordEncoderProperties.PasswordEncoderTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.core.authentication.PasswordPolicyProperties.PasswordPolicyHandlingOptions
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.core.authentication.PrincipalTransformationProperties.CaseConversion
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.core.services.ServiceRegistryProperties.ServiceManagementTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapAuthenticationProperties.AuthenticationTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.LdapConnectionPoolPassivator
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.LdapConnectionStrategy
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.ldap.AbstractLdapProperties.LdapType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.ldap.LdapSearchEntryHandlersProperties.SearchEntryHandlerTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.mfa.AzureMultifactorProperties.AuthenticationModes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.mfa.MultifactorAuthenticationProviderBypassProperties.MultifactorProviderBypassTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.oauth.OAuthProperties.UserProfileViewTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.saml.idp.SamlIdPProperties.Response.SignatureCredentialTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.model.support.x509.X509Properties.PrincipalTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.configuration.support.CasConfigurationJasyptDecryptor.JasyptEncryptionParameters
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.consent.ConsentOptions
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.grouper.GrouperGroupField
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.logout.LogoutRequestStatus
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.monitor.StatusCode
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.oidc.OidcConstants.DynamicClientRegistrationMode
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.oidc.OidcConstants.StandardScopes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.services.OidcSubjectTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.services.RegisteredService.LogoutType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.services.RegisteredServiceMultifactorPolicy.FailureModes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.services.RegisteredServiceProperty.RegisteredServiceProperties
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.support.oauth.OAuth20GrantTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.support.oauth.OAuth20ResponseTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.support.wsfederation.WsFederationConfiguration.WsFedPrincipalResolutionAttributesType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.ticket.support.RememberMeDelegatingExpirationPolicy.PolicyTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.ticket.support.SurrogateSessionExpirationPolicy.PolicyTypes
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.validation.ValidationResponseType
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- values() - Static method in enum org.apereo.cas.ws.idp.WSFederationClaims
-
Returns an array containing the constants of this enum type, in
the order they are declared.
- VAR_ID_CREDENTIAL - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The flow var id 'credential'.
- VariegatedMultifactorAuthenticationProvider - Interface in org.apereo.cas.services
-
- velocityEngineFactory - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.BaseSamlResponseEncoder
-
The Velocity engine factory.
- velocityEngineFactory - Variable in class org.apereo.cas.support.saml.web.idp.profile.builders.response.BaseSamlProfileSamlResponseBuilder
-
The Velocity engine factory.
- velocityEngineFactoryBean() - Method in class org.apereo.cas.config.CoreSamlConfiguration
-
- verify(RequestContext, Credential) - Method in class org.apereo.cas.aup.AbstractPrincipalAttributeAcceptableUsagePolicyRepository
-
- verify(RequestContext, Credential) - Method in interface org.apereo.cas.aup.AcceptableUsagePolicyRepository
-
Verify whether the policy is accepted.
- verify(RequestContext, Credential) - Method in class org.apereo.cas.aup.DefaultAcceptableUsagePolicyRepository
-
- verify(RequestContext, Credential, MessageContext) - Method in class org.apereo.cas.web.flow.AcceptableUsagePolicyFormAction
-
Verify whether the policy is accepted.
- verifyAuthenticationContextSignature(Pair<? extends SignableSAMLObject, MessageContext>, HttpServletRequest, RequestAbstractType, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Verify authentication context signature.
- verifyAuthenticationContextSignature(MessageContext, HttpServletRequest, RequestAbstractType, SamlRegisteredServiceServiceProviderMetadataFacade) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Verify authentication context signature.
- verifyJwsSignature(Key, byte[]) - Static method in class org.apereo.cas.util.EncodingUtils
-
Verify jws signature byte [ ].
- verifyPasswordResetRequestAction() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- VerifyPasswordResetRequestAction - Class in org.apereo.cas.pm.web.flow.actions
-
- VerifyPasswordResetRequestAction(PasswordManagementService) - Constructor for class org.apereo.cas.pm.web.flow.actions.VerifyPasswordResetRequestAction
-
- verifyRegisteredService(RequestContext, RegisteredService) - Method in class org.apereo.cas.support.saml.mdui.web.flow.SamlMetadataUIParserAction
-
Verify registered service.
- verifySamlAuthenticationRequest(Pair<? extends SignableSAMLObject, MessageContext>, HttpServletRequest) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Verify saml authentication request.
- verifySamlProfileRequestIfNeeded(RequestAbstractType, MetadataResolver, HttpServletRequest, MessageContext) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectSignatureValidator
-
Verify saml profile request if needed.
- verifySamlProfileRequestIfNeeded(RequestAbstractType, SamlRegisteredServiceServiceProviderMetadataFacade, HttpServletRequest, MessageContext) - Method in class org.apereo.cas.support.saml.web.idp.profile.builders.enc.SamlObjectSignatureValidator
-
Validate authn request signature.
- verifySamlRegisteredService(String) - Method in class org.apereo.cas.support.saml.web.idp.profile.AbstractSamlProfileHandlerController
-
Gets registered service and verify.
- verifySecurityQuestionsAction() - Method in class org.apereo.cas.pm.config.PasswordManagementWebflowConfiguration
-
- VerifySecurityQuestionsAction - Class in org.apereo.cas.pm.web.flow.actions
-
- VerifySecurityQuestionsAction(PasswordManagementService) - Constructor for class org.apereo.cas.pm.web.flow.actions.VerifySecurityQuestionsAction
-
- verifySignature(byte[]) - Method in class org.apereo.cas.util.cipher.AbstractCipherExecutor
-
Verify signature.
- verifySpnegoAttributeValue(LdapAttribute) - Method in class org.apereo.cas.web.flow.client.LdapSpnegoKnownClientSystemsFilterAction
-
Verify spnego attribute value.
- verifyTicketState(Ticket, String, Class) - Method in class org.apereo.cas.AbstractCentralAuthenticationService
-
Validate ticket expiration policy and throws exception if ticket is no longer valid.
- view - Variable in class org.apereo.cas.services.web.view.AbstractDelegatingCasView
-
View to delegate.
- VIEW_ID_ACCOUNT_DISABLED - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casAccountDisabledView'.
- VIEW_ID_ACCOUNT_LOCKED - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casAccountLockedView'.
- VIEW_ID_AUTHENTICATION_BLOCKED - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casAuthenticationBlockedView'.
- VIEW_ID_CONFIRM - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view id 'casConfirmView'.
- VIEW_ID_ERROR - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view state 'error'.
- VIEW_ID_EXPIRED_PASSWORD - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casExpiredPassView'.
- VIEW_ID_GENERIC_SUCCESS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view id 'casGenericSuccessView'.
- VIEW_ID_INVALID_AUTHENTICATION_HOURS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casBadHoursView'.
- VIEW_ID_INVALID_WORKSTATION - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casBadWorkstationView'.
- VIEW_ID_MUST_CHANGE_PASSWORD - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casMustChangePassView'.
- VIEW_ID_PASSWORD_RESET_ERROR - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casResetPasswordErrorView'.
- VIEW_ID_PASSWORD_UPDATE_SUCCESS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casPasswordUpdateSuccessView'.
- VIEW_ID_POST_RESPONSE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view id 'casPostResponseView'.
- VIEW_ID_REGISTER_DEVICE - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view id 'registerDeviceView'.
- VIEW_ID_SEND_RESET_PASSWORD_ACCT_INFO - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casResetPasswordSendInstructions'.
- VIEW_ID_SENT_RESET_PASSWORD_ACCT_INFO - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
View id 'casResetPasswordSentInstructions'.
- VIEW_ID_SERVICE_ERROR - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view id 'casServiceErrorView'.
- VIEW_ID_SHOW_AUTHN_WARNING_MSGS - Static variable in interface org.apereo.cas.web.flow.CasWebflowConstants
-
The view state 'showAuthenticationWarningMessages'.
- VIEW_ID_STOP_WEBFLOW - Static variable in class org.apereo.cas.support.pac4j.web.flow.DelegatedClientAuthenticationAction
-
View id that stops the webflow.
- VIEW_ID_SURROGATE_VIEW - Static variable in class org.apereo.cas.web.flow.SurrogateWebflowConfigurer
-
The view id 'surrogateListView'.
- VIEW_NAME_ALL_TICKETS - Static variable in class org.apereo.cas.ticket.registry.CouchbaseTicketRegistry
-
The all tickets view name.
- viewFactoryCreator() - Method in class org.apereo.cas.web.flow.config.CasWebflowContextConfiguration
-
- ViewProperties - Class in org.apereo.cas.configuration.model.core.web.view
-
- ViewProperties() - Constructor for class org.apereo.cas.configuration.model.core.web.view.ViewProperties
-
- ViewProperties.Cas2 - Class in org.apereo.cas.configuration.model.core.web.view
-
- ViewProperties.Cas2.Proxy - Class in org.apereo.cas.configuration.model.core.web.view
-
- ViewProperties.Cas3 - Class in org.apereo.cas.configuration.model.core.web.view
-