A B C D E F G H I K L M N O P R S T U V W X 
All Classes All Packages

A

AbstractSecurityModule - Class in org.elasticsearch.xpack.security.support
 
AbstractSecurityModule(Settings) - Constructor for class org.elasticsearch.xpack.security.support.AbstractSecurityModule
 
AbstractSecurityModule.Node - Class in org.elasticsearch.xpack.security.support
 
accept(String, InetSocketAddress) - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
accept(Set<String>, ActionListener<RoleRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
accept(Set<String>, ActionListener<RoleRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
ACCEPT_ALL - Static variable in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
ACCEPT_DEFAULT_PASSWORD_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
ACCESS_DENIED - org.elasticsearch.xpack.security.audit.AuditLevel
 
ACCESS_GRANTED - org.elasticsearch.xpack.security.audit.AuditLevel
 
accessDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
accessDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
accessDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
accessDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
accessDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
accessGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
accessGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
accessGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
accessGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
accessGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
action(String, TransportRequest) - Method in class org.elasticsearch.xpack.security.action.SecurityActionMapper
Returns the security specific action name given the incoming action name and request
ACTION_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
addIndexStateListener(BiConsumer<SecurityIndexManager.State, SecurityIndexManager.State>) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
Add a listener for notifications on state changes to the configured index.
additionalSettings() - Method in class org.elasticsearch.xpack.security.Security
 
addListener(Runnable) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 
addListener(Runnable) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
 
addListener(Consumer<Set<String>>) - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
addresses() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
 
addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authc.AuthenticationService
 
addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationService
 
addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
ALLOW_BOUND_ADDRESSES_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
alwaysEnforce() - Method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
 
alwaysEnforce() - Method in class org.elasticsearch.xpack.security.FIPS140JKSKeystoreBootstrapCheck
 
alwaysEnforce() - Method in class org.elasticsearch.xpack.security.FIPS140SecureSettingsBootstrapCheck
 
ANONYMOUS_ACCESS_DENIED - org.elasticsearch.xpack.security.audit.AuditLevel
 
ANONYMOUS_AUTHORIZATION_EXCEPTION_SETTING - Static variable in class org.elasticsearch.xpack.security.authz.AuthorizationService
 
anonymousAccessDenied(String, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
anonymousAccessDenied(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
anonymousAccessDenied(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
anonymousAccessDenied(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
anonymousAccessDenied(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
anonymousAccessDenied(String, RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
anonymousAccessDenied(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
anonymousAccessDenied(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
anonymousAccessDenied(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
anonymousAccessDenied(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
ApiKeyRoleDescriptors(String, List<RoleDescriptor>, List<RoleDescriptor>) - Constructor for class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyRoleDescriptors
 
ApiKeyService - Class in org.elasticsearch.xpack.security.authc
 
ApiKeyService(Settings, Clock, Client, XPackLicenseState, SecurityIndexManager, ClusterService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ApiKeyService
 
ApiKeyService.ApiKeyRoleDescriptors - Class in org.elasticsearch.xpack.security.authc
 
ApiKeySSLBootstrapCheck - Class in org.elasticsearch.xpack.security
Bootstrap check to ensure that the user has enabled HTTPS when using the api key service
ApiKeySSLBootstrapCheck() - Constructor for class org.elasticsearch.xpack.security.ApiKeySSLBootstrapCheck
 
apply(Task, String, Request, ActionListener<Response>, ActionFilterChain<Request, Response>) - Method in class org.elasticsearch.xpack.security.action.filter.SecurityActionFilter
 
asList() - Method in class org.elasticsearch.xpack.security.authc.Realms
 
asModel() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
Formats the user data as a ExpressionModel.
assertionConsumerServiceUrl(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The (POST) URL to be used to accept SAML assertions (authentication results)
assertionConsumerServiceURL() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
asXml() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlNameId
 
attributeNames() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetaDataResolver
 
attributes - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
attributes() - Method in interface org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.GroupsResolver
Returns the attributes that this resolvers uses.
attributesToSearchFor(String[]) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
attributesToSearchFor(String[]...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
AuditLevel - Enum in org.elasticsearch.xpack.security.audit
 
AuditTrail - Interface in org.elasticsearch.xpack.security.audit
 
AuditTrailService - Class in org.elasticsearch.xpack.security.audit
 
AuditTrailService(List<AuditTrail>, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.audit.AuditTrailService
 
AuditUtil - Class in org.elasticsearch.xpack.security.audit
 
AuditUtil() - Constructor for class org.elasticsearch.xpack.security.audit.AuditUtil
 
AUTH_HEADER - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
authenticate(String, TransportMessage, AuthenticationToken, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
Authenticates the username and password that are provided as parameters.
authenticate(String, TransportMessage, User, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
Authenticates the user that is associated with the given message.
authenticate(RestRequest, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
Authenticates the user that is associated with the given request.
authenticate(AuthenticationToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
authenticate(AuthenticationToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
authenticate(AuthenticationToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
authenticate(AuthenticationToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
If the user exists in the cache (keyed by the principle name), then the password is validated against a hash also stored in the cache.
AUTHENTICATION_FAILED - org.elasticsearch.xpack.security.audit.AuditLevel
 
AUTHENTICATION_SUCCESS - org.elasticsearch.xpack.security.audit.AuditLevel
 
authenticationFailed(String, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationFailed(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationFailed(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationFailed(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationFailed(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authenticationFailed(String, String, AuthenticationToken, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationFailed(String, String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationFailed(String, String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationFailed(String, String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationFailed(String, String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authenticationFailed(String, String, AuthenticationToken, RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationFailed(String, String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationFailed(String, String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationFailed(String, String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationFailed(String, String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authenticationFailed(String, RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationFailed(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationFailed(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationFailed(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationFailed(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authenticationFailed(String, AuthenticationToken, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationFailed(String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationFailed(String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationFailed(String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationFailed(String, AuthenticationToken, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authenticationFailed(String, AuthenticationToken, RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationFailed(String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationFailed(String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationFailed(String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationFailed(String, AuthenticationToken, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
AuthenticationService - Class in org.elasticsearch.xpack.security.authc
An authentication service that delegates the authentication process to its configured realms.
AuthenticationService(Settings, Realms, AuditTrailService, AuthenticationFailureHandler, ThreadPool, AnonymousUser, TokenService, ApiKeyService) - Constructor for class org.elasticsearch.xpack.security.authc.AuthenticationService
 
authenticationSuccess(String, String, User, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationSuccess(String, String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationSuccess(String, String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationSuccess(String, String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationSuccess(String, String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authenticationSuccess(String, String, User, RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
authenticationSuccess(String, String, User, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
authenticationSuccess(String, String, User, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
authenticationSuccess(String, String, User, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
authenticationSuccess(String, String, User, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
authnRequestsSigned(Boolean) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
Whether this Service Provider signs AuthnRequest messages.
AuthorizationService - Class in org.elasticsearch.xpack.security.authz
 
AuthorizationService(Settings, CompositeRolesStore, ClusterService, AuditTrailService, AuthenticationFailureHandler, ThreadPool, AnonymousUser, AuthorizationEngine, Set<RequestInterceptor>, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.AuthorizationService
 
AuthorizationUtils - Class in org.elasticsearch.xpack.security.authz
 
authorize(Authentication, String, TransportRequest, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
Verifies that the given user can execute the given request (and action).
authorizeClusterAction(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, ActionListener<AuthorizationEngine.AuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
authorizeIndexAction(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, AuthorizationEngine.AsyncSupplier<ResolvedIndices>, Map<String, AliasOrIndex>, ActionListener<AuthorizationEngine.IndexAuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
authorizeRunAs(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, ActionListener<AuthorizationEngine.AuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
available() - Method in class org.elasticsearch.xpack.security.SecurityFeatureSet
 

B

BOOTSTRAP_ELASTIC_PASSWORD - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
build() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
Constructs an EntityDescriptor that contains a single SPSSODescriptor.
buildAndCacheRoleFromDescriptors(Collection<RoleDescriptor>, String, ActionListener<Role>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
buildAuthenticationRequest() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
buildId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
buildIssuer() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
buildLogoutRequest(NameID, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
Creates a SAML Single LogOut request for the provided session, if the realm and IdP configuration support SLO.
buildLogoutResponse(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
Creates a SAML LogoutResponse to the provided requestID
buildObject(Class<T>, QName) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
 
buildRoleFromDescriptors(Collection<RoleDescriptor>, FieldPermissionsCache, NativePrivilegeStore, ActionListener<Role>) - Static method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
BulkShardRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
Similar to UpdateRequestInterceptor, but checks if there are update requests embedded in a bulk request.
BulkShardRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.BulkShardRequestInterceptor
 
BWC_ENABLED - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
 
BytesKey - Class in org.elasticsearch.xpack.security.authc
Simple wrapper around bytes so that it can be used as a cache key.
BytesKey(byte[]) - Constructor for class org.elasticsearch.xpack.security.authc.BytesKey
 

C

CACHE_HASH_ALGO_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
CACHE_MAX_KEYS_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
CACHE_TTL_DEFAULT - Static variable in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
CACHE_TTL_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
CachingUsernamePasswordRealm - Class in org.elasticsearch.xpack.security.authc.support
 
CachingUsernamePasswordRealm(String, RealmConfig, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
canStart(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
This method determines if this service can be started based on the state in the ClusterChangedEvent and if the node is the master or not.
changePassword(ChangePasswordRequest, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
Async method to change the password of a native or reserved user.
check(BootstrapContext) - Method in class org.elasticsearch.xpack.security.ApiKeySSLBootstrapCheck
 
check(BootstrapContext) - Method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
 
check(BootstrapContext) - Method in class org.elasticsearch.xpack.security.FIPS140JKSKeystoreBootstrapCheck
Test if the node fails the check.
check(BootstrapContext) - Method in class org.elasticsearch.xpack.security.FIPS140PasswordHashingAlgorithmBootstrapCheck
Test if the node fails the check.
check(BootstrapContext) - Method in class org.elasticsearch.xpack.security.FIPS140SecureSettingsBootstrapCheck
Test if the node fails the check.
check(Terminal) - Method in class org.elasticsearch.xpack.security.support.FileAttributesChecker
Check if attributes of the paths have changed, warning to the given terminal if they have.
checkFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.saml.SamlBaseRestHandler
 
checkFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
Check whether the given request is allowed within the current license state and setup, and return the name of any unlicensed feature.
checkIdpSignature(CheckedFunction<Credential, Boolean, Exception>, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
Tests whether the provided function returns true for any of the IdP's signing credentials.
checkIndexMappingVersionMatches(String, ClusterState, Logger, Predicate<Version>) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
checkIndexVersionThenExecute(Consumer<Exception>, Runnable) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
Validates the security index is up to date and does not need to migrated.
checkIssuer(Issuer, XMLObject) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
checkMappingVersion(Predicate<Version>) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
checkPrivileges(Authentication, HasPrivilegesRequest, Collection<ApplicationPrivilegeDescriptor>, ActionListener<HasPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
 
checkPrivileges(Authentication, AuthorizationEngine.AuthorizationInfo, HasPrivilegesRequest, Collection<ApplicationPrivilegeDescriptor>, ActionListener<HasPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
checkTemplateExistsAndVersionMatches(String, ClusterState, Logger, Predicate<Version>) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
clear(String) - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
 
clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
 
clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
clientMode - Variable in class org.elasticsearch.xpack.security.support.AbstractSecurityModule
 
clock - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
close() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
LDAP connections should be closed to clean up resources.
close() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMetadataCommand
 
close() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
close() - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
 
close() - Method in class org.elasticsearch.xpack.security.support.RestorableContextClassLoader
 
clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
CommandLineHttpClient - Class in org.elasticsearch.xpack.security.authc.esnative.tool
A simple http client for usage in command line tools.
CommandLineHttpClient(Settings, Environment) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.tool.CommandLineHttpClient
 
CompositeRoleMapper - Class in org.elasticsearch.xpack.security.authc.support.mapper
A UserRoleMapper that composes one or more delegate role-mappers.
CompositeRoleMapper(String, RealmConfig, ResourceWatcherService, NativeRoleMappingStore) - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.CompositeRoleMapper
 
CompositeRolesStore - Class in org.elasticsearch.xpack.security.authz.store
A composite roles store that combines built in roles, file-based roles, and index-based roles.
CompositeRolesStore(Settings, FileRolesStore, NativeRolesStore, ReservedRolesStore, NativePrivilegeStore, List<BiConsumer<Set<String>, ActionListener<RoleRetrievalResult>>>, ThreadContext, XPackLicenseState, FieldPermissionsCache, ApiKeyService) - Constructor for class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
concreteIndexName - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
config - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
config - Variable in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
configure() - Method in class org.elasticsearch.xpack.security.support.AbstractSecurityModule
 
configure(boolean) - Method in class org.elasticsearch.xpack.security.support.AbstractSecurityModule
 
configure(boolean) - Method in class org.elasticsearch.xpack.security.support.AbstractSecurityModule.Node
 
configureNode() - Method in class org.elasticsearch.xpack.security.support.AbstractSecurityModule.Node
 
configureServerChannelHandler() - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4HttpServerTransport
 
connection - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
CONNECTION_DENIED - org.elasticsearch.xpack.security.audit.AuditLevel
 
CONNECTION_GRANTED - org.elasticsearch.xpack.security.audit.AuditLevel
 
connectionDenied(InetAddress, String, SecurityIpFilterRule) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
connectionDenied(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
connectionDenied(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
connectionDenied(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
connectionDenied(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
connectionGranted(InetAddress, String, SecurityIpFilterRule) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
The AuditTrail.connectionGranted(InetAddress, String, SecurityIpFilterRule) and AuditTrail.connectionDenied(InetAddress, String, SecurityIpFilterRule) methods do not have a requestId because they related to a potentially long-lived TCP connection, not a single request.
connectionGranted(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
connectionGranted(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
connectionGranted(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
connectionGranted(InetAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
connectionOptions(RealmConfig, SSLService, Logger) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
ContactInfo(ContactPersonTypeEnumeration, String, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
 
CONTEXT_TOKEN_DATA - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
create(Map<String, Processor.Factory>, String, Map<String, Object>) - Method in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Factory
 
create(RealmConfig) - Static method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
 
create(RealmConfig, SSLService, ResourceWatcherService, UserRoleMapper) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
Factory for SAML realm.
createApiKey(Authentication, CreateApiKeyRequest, Set<RoleDescriptor>, ActionListener<CreateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Asynchronously creates a new API key based off of the request and authentication
createComponents(Client, ClusterService, ThreadPool, ResourceWatcherService, ScriptService, NamedXContentRegistry, Environment, NodeEnvironment, NamedWriteableRegistry) - Method in class org.elasticsearch.xpack.security.Security
 
createFilter(String, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
createGuiceModules() - Method in class org.elasticsearch.xpack.security.Security
 
createTokenMetadata(SamlNameId, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
createUserToken(Authentication, Authentication, ActionListener<Tuple<UserToken, String>>, Map<String, Object>, boolean) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Create a token based on the provided authentication and metadata.
credentials() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
credentials() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
 
credentials() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
customAuditIndexSettings(Settings, Logger) - Static method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 

D

DAILY - org.elasticsearch.xpack.security.audit.index.IndexNameResolver.Rollover
 
decrypter - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
DEFAULT_PROFILE_ACCEPT_ALL - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
deflateAndBase64Encode(SAMLObject) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
 
DelegatedAuthorizationSupport - Class in org.elasticsearch.xpack.security.authc.support
Utility class for supporting "delegated authorization" (aka "authorization_realms", aka "lookup realms").
DelegatedAuthorizationSupport(Iterable<? extends Realm>, List<String>, Settings, ThreadContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
Constructs a new object that delegates to the named realms (lookupRealms), which must exist within allRealms.
DelegatedAuthorizationSupport(Iterable<? extends Realm>, RealmConfig, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
DELETE_INTERVAL - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
DELETE_INTERVAL - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
 
DELETE_TIMEOUT - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
DELETE_TIMEOUT - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
 
deletePrivileges(String, Collection<String>, WriteRequest.RefreshPolicy, ActionListener<Map<String, List<String>>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
 
deleteRole(DeleteRoleRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
deleteRoleMapping(DeleteRoleMappingRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
Deletes a named mapping from the index
deleteUser(DeleteUserRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
 
DENY_ALL - Static variable in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
DEPRECATED_EMIT_HOST_ADDRESS_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
DEPRECATED_EMIT_HOST_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
DEPRECATED_EMIT_NODE_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
DeprecatedLoggingAuditTrail - Class in org.elasticsearch.xpack.security.audit.logfile
 
DeprecatedLoggingAuditTrail(Settings, ClusterService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
describe(X509Certificate) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
describe(Collection<X509Credential>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
description() - Method in class org.elasticsearch.xpack.security.SecurityFeatureSet
 
DISABLED_USAGE_STATS - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
disableFeatures(IndicesRequest, boolean, boolean, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestInterceptor
 
disableFeatures(IndicesRequest, boolean, boolean, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.UpdateRequestInterceptor
 
displayName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
 
DistinguishedNamePredicate(String) - Constructor for class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.DistinguishedNamePredicate
 
dn() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
 
dn(String) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
DnRoleMapper - Class in org.elasticsearch.xpack.security.authc.support
This class loads and monitors the file defining the mappings of DNs to internal ES Roles.
DnRoleMapper(RealmConfig, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
DNS_FAILOVER - org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
DNS_ROUND_ROBIN - org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
 
doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.file.FileRealm
 
doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
Given a username and password, open a connection to ldap, bind to authenticate, retrieve groups, map to roles and build the user.
doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
DOC_TYPE - Static variable in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
doCache(Weight, QueryCachingPolicy) - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
 
doExecute(CreateApiKeyRequest, ActionListener<CreateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.TransportCreateApiKeyAction
 
doExecute(GetApiKeyRequest, ActionListener<GetApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.TransportGetApiKeyAction
 
doExecute(InvalidateApiKeyRequest, ActionListener<InvalidateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.TransportInvalidateApiKeyAction
 
doExecute(DeletePrivilegesRequest, ActionListener<DeletePrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportDeletePrivilegesAction
 
doExecute(GetPrivilegesRequest, ActionListener<GetPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportGetPrivilegesAction
 
doExecute(PutPrivilegesRequest, ActionListener<PutPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportPutPrivilegesAction
 
doExecute(DeleteRoleRequest, ActionListener<DeleteRoleResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportDeleteRoleAction
 
doExecute(GetRolesRequest, ActionListener<GetRolesResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportGetRolesAction
 
doExecute(PutRoleRequest, ActionListener<PutRoleResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportPutRoleAction
 
doExecute(DeleteRoleMappingRequest, ActionListener<DeleteRoleMappingResponse>) - Method in class org.elasticsearch.xpack.security.action.rolemapping.TransportDeleteRoleMappingAction
 
doExecute(GetRoleMappingsRequest, ActionListener<GetRoleMappingsResponse>) - Method in class org.elasticsearch.xpack.security.action.rolemapping.TransportGetRoleMappingsAction
 
doExecute(PutRoleMappingRequest, ActionListener<PutRoleMappingResponse>) - Method in class org.elasticsearch.xpack.security.action.rolemapping.TransportPutRoleMappingAction
 
doExecute(SamlAuthenticateRequest, ActionListener<SamlAuthenticateResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlAuthenticateAction
 
doExecute(SamlInvalidateSessionRequest, ActionListener<SamlInvalidateSessionResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlInvalidateSessionAction
 
doExecute(SamlLogoutRequest, ActionListener<SamlLogoutResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlLogoutAction
 
doExecute(SamlPrepareAuthenticationRequest, ActionListener<SamlPrepareAuthenticationResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlPrepareAuthenticationAction
 
doExecute(CreateTokenRequest, ActionListener<CreateTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.token.TransportCreateTokenAction
 
doExecute(CreateTokenRequest, ActionListener<CreateTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.token.TransportRefreshTokenAction
 
doExecute(InvalidateTokenRequest, ActionListener<InvalidateTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.token.TransportInvalidateTokenAction
 
doExecute(AuthenticateRequest, ActionListener<AuthenticateResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportAuthenticateAction
 
doExecute(ChangePasswordRequest, ActionListener<ChangePasswordResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportChangePasswordAction
 
doExecute(DeleteUserRequest, ActionListener<DeleteUserResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportDeleteUserAction
 
doExecute(GetUserPrivilegesRequest, ActionListener<GetUserPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportGetUserPrivilegesAction
 
doExecute(GetUsersRequest, ActionListener<GetUsersResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportGetUsersAction
 
doExecute(HasPrivilegesRequest, ActionListener<HasPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportHasPrivilegesAction
 
doExecute(PutUserRequest, ActionListener<PutUserResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportPutUserAction
 
doExecute(SetEnabledRequest, ActionListener<SetEnabledResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportSetEnabledAction
 
doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
 
doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.file.FileRealm
 
doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
 
doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
doRun() - Method in class org.elasticsearch.xpack.security.authc.ExpiredApiKeysRemover
 
doStart() - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4HttpServerTransport
 
doStart() - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
 

E

email - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
 
EMAIL - org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
 
EMIT_HOST_ADDRESS_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
EMIT_HOST_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
EMIT_NODE_ID_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
EMIT_NODE_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
enabled() - Method in class org.elasticsearch.xpack.security.SecurityFeatureSet
 
encryptionCertificates(Collection<X509Certificate>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The certificate that should be used to send encrypted data to the service provider.
encryptionCredentials(Collection<X509Credential>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The certificate credential that should be used to send encrypted data to the service provider.
equals(Object) - Method in class org.elasticsearch.xpack.security.authc.BytesKey
 
equals(Object) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
equals(Object) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
escapedRDNValue(String) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
ESNativeRealmMigrateTool - Class in org.elasticsearch.xpack.security.authc.esnative
This is the command-line tool used for migrating users and roles from the file-based realm into the new native realm using the API for import.
ESNativeRealmMigrateTool() - Constructor for class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool
 
ESNativeRealmMigrateTool.MigrateUserOrRoles - Class in org.elasticsearch.xpack.security.authc.esnative
Command to migrate users and roles to the native realm
EVENT_ACTION_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
EVENT_TYPE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
exceptionCaught(ChannelHandlerContext, Throwable) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4HttpServerTransport
 
EXCLUDE_EVENT_SETTINGS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
execute(String, URL, String, SecureString, CheckedSupplier<String, Exception>, CheckedFunction<InputStream, HttpResponse.HttpResponseBuilder, Exception>) - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.CommandLineHttpClient
General purpose HTTP(S) call with JSON Content-Type and Authorization Header.
execute(Terminal, OptionSet, Environment) - Method in class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool.MigrateUserOrRoles
 
execute(Terminal, OptionSet, Environment) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMetadataCommand
 
execute(Terminal, OptionSet, Environment) - Method in class org.elasticsearch.xpack.security.crypto.tool.SystemKeyTool
 
execute(IngestDocument) - Method in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
 
expire(String) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
 
expire(String) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
expire(String) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
expire(String) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
expireAll() - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
 
expireAll() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
expireAll() - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
expireAll() - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
EXPIRED_API_KEYS_RETENTION_PERIOD - Static variable in class org.elasticsearch.xpack.security.authc.ExpiredApiKeysRemover
 
ExpiredApiKeysRemover - Class in org.elasticsearch.xpack.security.authc
Responsible for cleaning the invalidated and expired API keys from the security index.
explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String, String, TransportAddress, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
This is a "workaround" method to log index "access_granted" and "access_denied" events for actions not tied to a TransportMessage, or when the connection is not 1:1, i.e.
explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String, String, TransportAddress, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String, String, TransportAddress, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String, String, TransportAddress, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String, String, TransportAddress, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
extractClientCertificates(Logger, ThreadContext, SSLEngine, Channel) - Static method in interface org.elasticsearch.xpack.security.transport.ServerTransportFilter
 
extractRequestId(ThreadContext) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
 
extractToken(String) - Static method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
Extract token from authorization header and if it is valid "Negotiate " then returns KerberosAuthenticationToken

F

Factory(ThreadContext) - Constructor for class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Factory
 
FAILOVER - org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
FileAttributesChecker - Class in org.elasticsearch.xpack.security.support
A utility for cli tools to capture file attributes before writing files, and to warn if the permissions/group/owner changes.
FileAttributesChecker(Path...) - Constructor for class org.elasticsearch.xpack.security.support.FileAttributesChecker
Create a checker for the given paths, which will warn to the given terminal if changes are made.
FileRealm - Class in org.elasticsearch.xpack.security.authc.file
 
FileRealm(RealmConfig, ResourceWatcherService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.file.FileRealm
 
FileRolesStore - Class in org.elasticsearch.xpack.security.authz.store
 
FileRolesStore(Settings, Environment, ResourceWatcherService, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
FileUserPasswdStore - Class in org.elasticsearch.xpack.security.authc.file
 
FileUserPasswdStore(RealmConfig, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 
FileUserRolesStore - Class in org.elasticsearch.xpack.security.authc.file
 
FILTER_POLICY_IGNORE_INDICES - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
FILTER_POLICY_IGNORE_PRINCIPALS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
FILTER_POLICY_IGNORE_REALMS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
FILTER_POLICY_IGNORE_ROLES - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
FILTER_POLICY_PREFIX - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
findActiveTokensForRealm(String, ActionListener<Collection<Tuple<UserToken, String>>>, Predicate<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Find stored refresh and access tokens that have not been invalidated or expired, and were issued against the specified realm.
findActiveTokensForUser(String, ActionListener<Collection<Tuple<UserToken, String>>>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Find stored refresh and access tokens that have not been invalidated or expired, and were issued for the specified user.
findSamlRealms(Realms, String, String) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
FIPS140JKSKeystoreBootstrapCheck - Class in org.elasticsearch.xpack.security
 
FIPS140JKSKeystoreBootstrapCheck() - Constructor for class org.elasticsearch.xpack.security.FIPS140JKSKeystoreBootstrapCheck
 
FIPS140PasswordHashingAlgorithmBootstrapCheck - Class in org.elasticsearch.xpack.security
 
FIPS140PasswordHashingAlgorithmBootstrapCheck() - Constructor for class org.elasticsearch.xpack.security.FIPS140PasswordHashingAlgorithmBootstrapCheck
 
FIPS140SecureSettingsBootstrapCheck - Class in org.elasticsearch.xpack.security
 
freeze() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
FULL_NAME - org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
 

G

generateRequestId(ThreadContext) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
 
generateSecureNCName(int) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
 
getActionFilters() - Method in class org.elasticsearch.xpack.security.Security
 
getActions() - Method in class org.elasticsearch.xpack.security.Security
 
getAllowedSamlRequestIds() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
getApiKeyForApiKeyId(String, ActionListener<GetApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Get API key for given API key id
getApiKeyForApiKeyName(String, ActionListener<GetApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Get API key for given API key name
getApiKeyId() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyRoleDescriptors
 
getApiKeysForRealmAndUser(String, String, ActionListener<GetApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Get API keys for given realm and user name.
getApplicationNames(HasPrivilegesRequest) - Static method in class org.elasticsearch.xpack.security.action.user.TransportHasPrivilegesAction
 
getAuditTrails() - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
Returns the audit trail implementations that this service delegates to.
getAuthenticationAndMetaData(String, ActionListener<Tuple<Authentication, Map<String, Object>>>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Reads the authentication and metadata from the given token.
getAuthenticationFailureHeaders() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
getBootstrapChecks() - Method in class org.elasticsearch.xpack.security.Security
 
getBootstrapChecks(Settings, Environment) - Static method in class org.elasticsearch.xpack.security.authc.InternalRealms
 
getCacheSize() - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
getClock() - Method in class org.elasticsearch.xpack.security.Security
 
getConfigurableRealmsTypes() - Static method in class org.elasticsearch.xpack.security.authc.InternalRealms
 
getConnection() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
getContent() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
getDefaultLdapUrls(Settings) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
getDn() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
The distinguished name of the authenticated user, if applicable to the authentication method used.
getExecutorBuilders(Settings) - Method in class org.elasticsearch.xpack.security.Security
 
getExpirationDelay() - Method in class org.elasticsearch.xpack.security.authc.TokenService
 
getFactories(ThreadPool, ResourceWatcherService, SSLService, NativeUsersStore, NativeRoleMappingStore, SecurityIndexManager) - Static method in class org.elasticsearch.xpack.security.authc.InternalRealms
Creates factories for each internal realm type.
getFieldFilter() - Method in class org.elasticsearch.xpack.security.Security
 
getFile() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
 
getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
 
getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
 
getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
 
getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
 
getGroups() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
The groups to which the user belongs in the originating user store.
getHardenedBuilder(String[]) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
Constructs a DocumentBuilder with all the necessary features for it to be secure
getHardenedXMLTransformer() - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
 
getHttpTransports(Settings, ThreadPool, BigArrays, CircuitBreakerService, NamedWriteableRegistry, NamedXContentRegistry, NetworkService, HttpServerTransport.Dispatcher) - Method in class org.elasticsearch.xpack.security.Security
 
getId() - Method in class org.elasticsearch.xpack.security.authc.UserToken
The ID of this token
getIdentityProviderEndpoint(String, Function<IDPSSODescriptor, ? extends Collection<? extends Endpoint>>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
getIdForUser(String, String) - Static method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
Gets the document id for the given user and user type (reserved user or regular user).
getIndexTemplateMetaDataUpgrader() - Method in class org.elasticsearch.xpack.security.Security
 
getJoinValidator() - Method in class org.elasticsearch.xpack.security.Security
 
getLicenseState() - Method in class org.elasticsearch.xpack.security.Security
 
getLimitedByRoleDescriptors() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyRoleDescriptors
 
getLogoutHandler() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
getMetadata() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
Any additional metadata that was provided at authentication time.
getMetadata() - Method in class org.elasticsearch.xpack.security.authc.UserToken
The metadata associated with this token
getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
 
getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
 
getNameId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
 
getNoSslChannelInitializer(String) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
 
getOrGenerateRequestId(ThreadContext) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
 
getParser() - Method in class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool.MigrateUserOrRoles
 
getPrivileges(Collection<String>, Collection<String>, ActionListener<Collection<ApplicationPrivilegeDescriptor>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
 
getProcessors(Processor.Parameters) - Method in class org.elasticsearch.xpack.security.Security
 
getRealm() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
The realm that authenticated the user.
getRealms() - Method in class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
 
getRedirectUrl() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
 
getRedirectUrl(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
 
getRelayState() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
 
getRequestId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
 
getRestHandlers(Settings, RestController, ClusterSettings, IndexScopedSettings, SettingsFilter, IndexNameExpressionResolver, Supplier<DiscoveryNodes>) - Method in class org.elasticsearch.xpack.security.Security
 
getRestHandlerWrapper(ThreadContext) - Method in class org.elasticsearch.xpack.security.Security
 
getRestHeaders() - Method in class org.elasticsearch.xpack.security.Security
 
getRoleDescriptors() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyRoleDescriptors
 
getRoleDescriptors(Set<String>, ActionListener<Set<RoleDescriptor>>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
getRoleDescriptors(Set<String>, ActionListener<RoleRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
Retrieve a list of roles, if rolesToGet is null or empty, fetch all roles
getRoleForApiKey(Authentication, ActionListener<ApiKeyService.ApiKeyRoleDescriptors>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
The current request has been authenticated by an API key and this method enables the retrieval of role descriptors that are associated with the api key
getRoleMappings(Set<String>, ActionListener<List<ExpressionRoleMapping>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
Retrieves one or more mappings from the index.
getRoles(User, Authentication, ActionListener<Role>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
getSession() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
 
getSettings() - Static method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
getSettings() - Method in class org.elasticsearch.xpack.security.Security
 
getSettings(boolean, List<SecurityExtension>) - Static method in class org.elasticsearch.xpack.security.Security
Get the setting configuration for all security components, including those defined in extensions.
getSettingsFilter() - Method in class org.elasticsearch.xpack.security.Security
 
getSigningConfiguration() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
getSpConfiguration() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
getSslChannelInitializer(String, SSLConfiguration) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
 
getSslService() - Method in class org.elasticsearch.xpack.security.Security
 
getTokenMetaData() - Method in class org.elasticsearch.xpack.security.authc.TokenService
Returns the current in-use metdata of this TokenService
getTransportInterceptors(NamedWriteableRegistry, ThreadContext) - Method in class org.elasticsearch.xpack.security.Security
 
getTransports(Settings, ThreadPool, PageCacheRecycler, CircuitBreakerService, NamedWriteableRegistry, NetworkService) - Method in class org.elasticsearch.xpack.security.Security
 
getType() - Method in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
 
getUnavailableReason() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
getUnlicensedRealms() - Method in class org.elasticsearch.xpack.security.authc.Realms
Returns a list of realms that are configured, but are not permitted under the current license.
getUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
Blocking version of getUser that blocks until the User is returned
getUsername() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
The username for the authenticated user.
getUserPrivileges(Authentication, AuthorizationEngine.AuthorizationInfo, GetUserPrivilegesRequest, ActionListener<GetUserPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
getUsers(String[], ActionListener<Collection<User>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
Retrieve a list of users, if userNames is null or empty, fetch all users
getUserTokenString(UserToken) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Serializes a token to a String containing an encrypted representation of the token
givenName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
 
groups - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
 
groups(ActionListener<List<String>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
Asynchronously retrieves a list of group distinguished names
groupsResolver - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 

H

handleCachedAuthentication(User, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
 
handleCachedAuthentication(User, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
handleCachedAuthentication is called when a User is retrieved from the cache.
handleRequest(RestRequest, RestChannel, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.SecurityRestFilter
 
hasDelegation() - Method in class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
Are there any realms configured for delegated lookup
hashCode() - Method in class org.elasticsearch.xpack.security.authc.BytesKey
 
hashCode() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
hashCode() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
hasRealms() - Method in class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
 
HOST_ADDRESS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
HOST_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
HOURLY - org.elasticsearch.xpack.security.audit.index.IndexNameResolver.Rollover
 
HTTP_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
HTTP_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
HTTP_PROFILE_NAME - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
.http has been chosen for handling HTTP filters, which are not part of the profiles The profiles are only handled for the transport protocol, so we need an own kind of profile for HTTP.

I

identityProvider - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
ignoreReferralErrors - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
inbound(String, TransportRequest, TransportChannel, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.transport.ServerTransportFilter.ClientProfile
 
inbound(String, TransportRequest, TransportChannel, ActionListener<Void>) - Method in interface org.elasticsearch.xpack.security.transport.ServerTransportFilter
Called just after the given request was received by the transport.
inbound(String, TransportRequest, TransportChannel, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.transport.ServerTransportFilter.NodeProfile
 
INCLUDE_EVENT_SETTINGS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
INCLUDE_REQUEST_BODY - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
INDEX_TEMPLATE_NAME - Static variable in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
IndexAuditTrail - Class in org.elasticsearch.xpack.security.audit.index
Audit trail implementation that writes events into an index.
IndexAuditTrail(Settings, Client, ThreadPool, ClusterService) - Constructor for class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
IndexAuditTrail.State - Enum in org.elasticsearch.xpack.security.audit.index
 
indexAvailable - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
indexExists - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
indexExists() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
IndexNameResolver - Class in org.elasticsearch.xpack.security.audit.index
 
IndexNameResolver.Rollover - Enum in org.elasticsearch.xpack.security.audit.index
 
indexStatus - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
indices(TransportMessage) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
 
INDICES_ADMIN_FILTERED_FIELDS_SETTING - Static variable in class org.elasticsearch.xpack.security.Security
 
INDICES_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
IndicesAliasesRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
 
IndicesAliasesRequestInterceptor(ThreadContext, XPackLicenseState, AuditTrailService) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.IndicesAliasesRequestInterceptor
 
initChannel(Channel) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport.IPFilterServerChannelInitializer
 
initChannel(Channel) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport.SecurityServerChannelInitializer
 
initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
 
initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
INITIALIZED - org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
 
initializeProfileFilters(DestructiveOperations) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
 
initRealms() - Method in class org.elasticsearch.xpack.security.authc.Realms
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
Implementers should implement this method as they normally would for BaseRestHandler.prepareRequest(RestRequest, NodeClient) and ensure that all request parameters are consumed prior to returning a value.
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
 
innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
 
intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.BulkShardRequestInterceptor
 
intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.IndicesAliasesRequestInterceptor
 
intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in interface org.elasticsearch.xpack.security.authz.interceptor.RequestInterceptor
This interceptor will introspect the request and potentially modify it.
intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.ResizeRequestInterceptor
 
interceptHandler(String, String, boolean, TransportRequestHandler<T>) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
 
interceptSender(TransportInterceptor.AsyncSender) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
 
INTERNAL_INDEX_FORMAT - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
INTERNAL_SECURITY_INDEX - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
InternalRealms - Class in org.elasticsearch.xpack.security.authc
Provides a single entry point into dealing with all standard XPack security realms.
invalidate(String) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
invalidate(Set<String>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
invalidateAccessToken(String, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
This method performs the steps necessary to invalidate a token so that it may no longer be used.
invalidateAccessToken(UserToken, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
This method performs the steps necessary to invalidate a token so that it may no longer be used.
invalidateActiveTokensForRealmAndUser(String, String, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Invalidate all access tokens and all refresh tokens of a given realmName and/or of a given username so that they may no longer be used
invalidateAll() - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
invalidateApiKeyForApiKeyId(String, ActionListener<InvalidateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Invalidate API key for given API key id
invalidateApiKeyForApiKeyName(String, ActionListener<InvalidateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Invalidate API key for given API key name
invalidateApiKeysForRealmAndUser(String, String, ActionListener<InvalidateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
Invalidate API keys for given realm and user name.
invalidateRefreshToken(String, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
This method performs the steps necessary to invalidate a refresh token so that it may no longer be used.
IP_FILTER_ENABLED_HTTP_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
IP_FILTER_ENABLED_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
IP_FILTER_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
IPFilter - Class in org.elasticsearch.xpack.security.transport.filter
 
IPFilter(Settings, AuditTrailService, ClusterSettings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
isAvailable() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
isIndexDeleted(SecurityIndexManager.State, SecurityIndexManager.State) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
Return true if the state moves from the index existing to the index not existing.
isIndexUpToDate - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
isIndexUpToDate() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
Returns whether the index is on the current format if it exists.
isMappingUpToDate() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
isMoveFromRedToNonRed(SecurityIndexManager.State, SecurityIndexManager.State) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
Return true if the state moves from an unhealthy ("RED") index state to a healthy ("non-RED") state.
isRealmTypeAvailable(XPackLicenseState.AllowedRealmType, String) - Static method in class org.elasticsearch.xpack.security.authc.Realms
 
isSamlException(ElasticsearchSecurityException) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
 
isSslUsed() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
isStateRecovered() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
isTokenServiceEnabled(Settings) - Static method in class org.elasticsearch.xpack.security.authc.TokenService
 
iterator() - Method in class org.elasticsearch.xpack.security.authc.Realms
 

K

KerberosAuthenticationToken - Class in org.elasticsearch.xpack.security.authc.kerberos
This class represents an AuthenticationToken for Kerberos authentication using SPNEGO.
KerberosAuthenticationToken(byte[]) - Constructor for class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
KerberosRealm - Class in org.elasticsearch.xpack.security.authc.kerberos
This class provides support for Kerberos authentication using spnego mechanism.
KerberosRealm(RealmConfig, NativeRoleMappingStore, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
KerberosTicketValidator - Class in org.elasticsearch.xpack.security.authc.kerberos
Utility class that validates kerberos ticket for peer authentication.
KerberosTicketValidator() - Constructor for class org.elasticsearch.xpack.security.authc.kerberos.KerberosTicketValidator
 
KRB_METADATA_REALM_NAME_KEY - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
KRB_METADATA_UPN_KEY - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 

L

LdapLoadBalancing - Enum in org.elasticsearch.xpack.security.authc.ldap.support
Enumeration representing the various supported ServerSet types that can be used with out built in realms.
LdapMetaDataResolver - Class in org.elasticsearch.xpack.security.authc.ldap.support
 
LdapMetaDataResolver(Settings, boolean) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetaDataResolver
 
LdapRealm - Class in org.elasticsearch.xpack.security.authc.ldap
Authenticates username/password tokens against ldap, locates groups and maps them to roles.
LdapRealm(String, RealmConfig, SSLService, ResourceWatcherService, NativeRoleMappingStore, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
 
LDAPServers(String[]) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
 
LdapSession - Class in org.elasticsearch.xpack.security.authc.ldap.support
Represents a LDAP connection with an authenticated/bound user that needs closing.
LdapSession(Logger, RealmConfig, LDAPInterface, String, LdapSession.GroupsResolver, LdapMetaDataResolver, TimeValue, Collection<Attribute>) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
This object is intended to be constructed by the LdapConnectionFactory This constructor accepts a logger with which the connection can log.
LdapSession.GroupsResolver - Interface in org.elasticsearch.xpack.security.authc.ldap.support
A GroupsResolver is used to resolve the group names of a given LDAP user
LdapSession.LdapUserData - Class in org.elasticsearch.xpack.security.authc.ldap.support
 
LdapSessionFactory - Class in org.elasticsearch.xpack.security.authc.ldap
This factory creates LDAP connections via iterating through user templates.
LdapSessionFactory(RealmConfig, SSLService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.LdapSessionFactory
 
LdapUserData(List<String>, Map<String, Object>) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
 
LdapUtils - Class in org.elasticsearch.xpack.security.authc.ldap.support
 
licenseState - Variable in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
 
licenseStateChanged() - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
 
listenForLicenseStateChanges() - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
Register this query cache to listen for license state changes.
LOAD_BALANCE_TYPE_DEFAULT - Static variable in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
loadAuthorizedIndices(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, Map<String, AliasOrIndex>, ActionListener<List<String>>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
LOCAL_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
logger - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
logger - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
logger - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
logger - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
LoggingAuditTrail - Class in org.elasticsearch.xpack.security.audit.logfile
 
LoggingAuditTrail(Settings, ClusterService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
lookup(String, ActionListener<Tuple<User, Realm>>) - Method in class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
Lookup the principal in the list of RealmUserLookup.realms.
lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 

M

main(String[]) - Static method in class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool
 
main(String[]) - Static method in class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordTool
 
main(String[]) - Static method in class org.elasticsearch.xpack.security.authc.file.tool.UsersTool
 
main(String[]) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlMetadataCommand
 
main(String[]) - Static method in class org.elasticsearch.xpack.security.crypto.tool.SystemKeyTool
 
mappingUpToDate - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
mappingVersion - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
matches(InetSocketAddress) - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
maxSkewInMillis() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
maybeForkThenBind(LDAPConnection, BindRequest, ThreadPool, AbstractRunnable) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method submits the bind request over the ldap connection.
maybeForkThenBindAndRevert(LDAPConnectionPool, BindRequest, ThreadPool, AbstractRunnable) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method submits the bind request over one connection from the pool.
messageReceived(T, TransportChannel) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor.ProfileSecuredRequestHandler
 
messageReceived(T, TransportChannel, Task) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor.ProfileSecuredRequestHandler
 
metaData - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
 
metaData(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
METADATA - org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
 
MigrateUserOrRoles() - Constructor for class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool.MigrateUserOrRoles
 
MONTHLY - org.elasticsearch.xpack.security.audit.index.IndexNameResolver.Rollover
 

N

name() - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
name() - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
name() - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
name() - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
name() - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
name() - Method in class org.elasticsearch.xpack.security.SecurityFeatureSet
 
NAME - Static variable in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
NAME4 - Static variable in class org.elasticsearch.xpack.security.Security
 
NAMEID_SYNTHENTIC_ATTRIBUTE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlAttributes
 
nameIdFormat(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The format that the service provider expects for incoming NameID element.
nativeCodeInfo() - Method in class org.elasticsearch.xpack.security.SecurityFeatureSet
 
NativePrivilegeStore - Class in org.elasticsearch.xpack.security.authz.store
NativePrivilegeStore is a store that reads/writes ApplicationPrivilegeDescriptor objects, from an Elasticsearch index.
NativePrivilegeStore(Settings, Client, SecurityIndexManager) - Constructor for class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
 
NativeRealm - Class in org.elasticsearch.xpack.security.authc.esnative
User/password realm that is backed by an Elasticsearch index
NativeRealm(RealmConfig, NativeUsersStore, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
 
NativeRoleMappingStore - Class in org.elasticsearch.xpack.security.authc.support.mapper
This store reads + writes role mappings in an Elasticsearch index.
NativeRoleMappingStore(Settings, Client, SecurityIndexManager) - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
 
NativeRolesStore - Class in org.elasticsearch.xpack.security.authz.store
NativeRolesStore is a RolesStore that, instead of reading from a file, reads from an Elasticsearch index instead.
NativeRolesStore(Settings, Client, XPackLicenseState, SecurityIndexManager) - Constructor for class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
NativeUsersStore - Class in org.elasticsearch.xpack.security.authc.esnative
NativeUsersStore is a store for users that reads from an Elasticsearch index.
NativeUsersStore(Settings, Client, SecurityIndexManager) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
 
NEGOTIATE_AUTH_HEADER_PREFIX - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
NEGOTIATE_SCHEME_NAME - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
newAddUserCommand() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersTool
 
newAutoSetup() - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordTool
 
newDeleteUserCommand() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersTool
 
newInteractiveSetup() - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordTool
 
newListCommand() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersTool
 
newMigrateUserOrRoles() - Method in class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool
 
newNodeRequest(String, ClearRealmCacheRequest) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
 
newNodeRequest(String, ClearRolesCacheRequest) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
 
newNodeResponse() - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
 
newNodeResponse() - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
 
newPasswordCommand() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersTool
 
newResponse(ClearRealmCacheRequest, List<ClearRealmCacheResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
 
newResponse(ClearRolesCacheRequest, List<ClearRolesCacheResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
 
newRolesCommand() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersTool
 
Node(Settings) - Constructor for class org.elasticsearch.xpack.security.support.AbstractSecurityModule.Node
 
NODE_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
NODE_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
nodeOperation(ClearRealmCacheRequest.Node) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
 
nodeOperation(ClearRolesCacheRequest.Node) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
 
notifyRefresh() - Method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
now() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
now() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 

O

OBJECT_CLASS_PRESENCE_FILTER - Static variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
onFailure(Exception) - Method in class org.elasticsearch.xpack.security.authc.ExpiredApiKeysRemover
 
onIndexModule(IndexModule) - Method in class org.elasticsearch.xpack.security.Security
 
onNewScrollContext(SearchContext) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
onPreFetchPhase(SearchContext) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
 
onPreQueryPhase(SearchContext) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
 
onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
 
onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
 
onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
 
onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
OPAQUE_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
OptOutQueryCache - Class in org.elasticsearch.xpack.security.authz.accesscontrol
Opts out of the query cache if field level security is active for the current request, and it is unsafe to cache.
OptOutQueryCache(IndexSettings, IndicesQueryCache, ThreadContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
 
order() - Method in class org.elasticsearch.xpack.security.action.filter.SecurityActionFilter
 
org.elasticsearch.xpack.security - package org.elasticsearch.xpack.security
 
org.elasticsearch.xpack.security.action - package org.elasticsearch.xpack.security.action
 
org.elasticsearch.xpack.security.action.filter - package org.elasticsearch.xpack.security.action.filter
 
org.elasticsearch.xpack.security.action.privilege - package org.elasticsearch.xpack.security.action.privilege
 
org.elasticsearch.xpack.security.action.realm - package org.elasticsearch.xpack.security.action.realm
 
org.elasticsearch.xpack.security.action.role - package org.elasticsearch.xpack.security.action.role
 
org.elasticsearch.xpack.security.action.rolemapping - package org.elasticsearch.xpack.security.action.rolemapping
 
org.elasticsearch.xpack.security.action.saml - package org.elasticsearch.xpack.security.action.saml
 
org.elasticsearch.xpack.security.action.token - package org.elasticsearch.xpack.security.action.token
 
org.elasticsearch.xpack.security.action.user - package org.elasticsearch.xpack.security.action.user
 
org.elasticsearch.xpack.security.audit - package org.elasticsearch.xpack.security.audit
 
org.elasticsearch.xpack.security.audit.index - package org.elasticsearch.xpack.security.audit.index
 
org.elasticsearch.xpack.security.audit.logfile - package org.elasticsearch.xpack.security.audit.logfile
 
org.elasticsearch.xpack.security.authc - package org.elasticsearch.xpack.security.authc
 
org.elasticsearch.xpack.security.authc.esnative - package org.elasticsearch.xpack.security.authc.esnative
 
org.elasticsearch.xpack.security.authc.esnative.tool - package org.elasticsearch.xpack.security.authc.esnative.tool
 
org.elasticsearch.xpack.security.authc.file - package org.elasticsearch.xpack.security.authc.file
 
org.elasticsearch.xpack.security.authc.file.tool - package org.elasticsearch.xpack.security.authc.file.tool
 
org.elasticsearch.xpack.security.authc.kerberos - package org.elasticsearch.xpack.security.authc.kerberos
 
org.elasticsearch.xpack.security.authc.ldap - package org.elasticsearch.xpack.security.authc.ldap
 
org.elasticsearch.xpack.security.authc.ldap.support - package org.elasticsearch.xpack.security.authc.ldap.support
 
org.elasticsearch.xpack.security.authc.pki - package org.elasticsearch.xpack.security.authc.pki
 
org.elasticsearch.xpack.security.authc.saml - package org.elasticsearch.xpack.security.authc.saml
 
org.elasticsearch.xpack.security.authc.support - package org.elasticsearch.xpack.security.authc.support
 
org.elasticsearch.xpack.security.authc.support.mapper - package org.elasticsearch.xpack.security.authc.support.mapper
 
org.elasticsearch.xpack.security.authz - package org.elasticsearch.xpack.security.authz
 
org.elasticsearch.xpack.security.authz.accesscontrol - package org.elasticsearch.xpack.security.authz.accesscontrol
 
org.elasticsearch.xpack.security.authz.interceptor - package org.elasticsearch.xpack.security.authz.interceptor
 
org.elasticsearch.xpack.security.authz.store - package org.elasticsearch.xpack.security.authz.store
 
org.elasticsearch.xpack.security.crypto.tool - package org.elasticsearch.xpack.security.crypto.tool
 
org.elasticsearch.xpack.security.ingest - package org.elasticsearch.xpack.security.ingest
 
org.elasticsearch.xpack.security.rest - package org.elasticsearch.xpack.security.rest
 
org.elasticsearch.xpack.security.rest.action - package org.elasticsearch.xpack.security.rest.action
 
org.elasticsearch.xpack.security.rest.action.apikey - package org.elasticsearch.xpack.security.rest.action.apikey
 
org.elasticsearch.xpack.security.rest.action.oauth2 - package org.elasticsearch.xpack.security.rest.action.oauth2
 
org.elasticsearch.xpack.security.rest.action.privilege - package org.elasticsearch.xpack.security.rest.action.privilege
 
org.elasticsearch.xpack.security.rest.action.realm - package org.elasticsearch.xpack.security.rest.action.realm
 
org.elasticsearch.xpack.security.rest.action.role - package org.elasticsearch.xpack.security.rest.action.role
 
org.elasticsearch.xpack.security.rest.action.rolemapping - package org.elasticsearch.xpack.security.rest.action.rolemapping
 
org.elasticsearch.xpack.security.rest.action.saml - package org.elasticsearch.xpack.security.rest.action.saml
 
org.elasticsearch.xpack.security.rest.action.user - package org.elasticsearch.xpack.security.rest.action.user
 
org.elasticsearch.xpack.security.support - package org.elasticsearch.xpack.security.support
 
org.elasticsearch.xpack.security.transport - package org.elasticsearch.xpack.security.transport
 
org.elasticsearch.xpack.security.transport.filter - package org.elasticsearch.xpack.security.transport.filter
 
org.elasticsearch.xpack.security.transport.netty4 - package org.elasticsearch.xpack.security.transport.netty4
 
organization(String, String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The organisation that operates the service provider
organization(SamlSpMetadataBuilder.OrganizationInfo) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The organisation that operates the service provider
OrganizationInfo(String, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
 
organizationName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
 
ORIGIN_ADDRESS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
ORIGIN_TYPE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
originAttributes(ThreadContext, TransportMessage, DeprecatedLoggingAuditTrail.LocalNodeInfo) - Static method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
overrideSettings(Settings.Builder, Settings) - Static method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4HttpServerTransport
 

P

parse(List<String>, List<String>) - Static method in enum org.elasticsearch.xpack.security.audit.AuditLevel
 
parseFile(Path, Logger) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
Parses the users_roles file.
parseFile(Path, Logger, boolean, Settings, XPackLicenseState) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
parseFile(Path, Logger, String, String, boolean) - Static method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
parseFile(Path, Logger, Settings) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
Parses the users file.
parseFile(Path, Logger, Settings, XPackLicenseState) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
parseFileForRoleNames(Path, Logger) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
parseFileLenient(Path, Logger, String, String) - Static method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
Internally in this class, we try to load the file, but if for some reason we can't, we're being more lenient by logging the error and skipping/removing all mappings.
parseFromQueryString(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler
Processes the provided LogoutRequest and extracts the NameID and SessionIndex.
parseRoleDescriptors(Path, Logger, boolean, Settings) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
parseSamlMessage(byte[]) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
PASSWORD_HASHING_ALGORITHM - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
PERMISSION_OWNER_READ_WRITE - Static variable in class org.elasticsearch.xpack.security.crypto.tool.SystemKeyTool
 
PERSISTENT_NAMEID_SYNTHENTIC_ATTRIBUTE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlAttributes
 
PKI_CERT_HEADER_NAME - Static variable in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
PkiRealm - Class in org.elasticsearch.xpack.security.authc.pki
 
PkiRealm(RealmConfig, ResourceWatcherService, NativeRoleMappingStore) - Constructor for class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
ports() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
 
prepareIndexIfNeededThenExecute(Consumer<Exception>, Runnable) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
Prepares the index by creating it if it doesn't exist or updating the mappings if the mappings are out of date.
prepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
Calls the SecurityBaseRestHandler.innerPrepareRequest(RestRequest, NodeClient) method and then checks the license state.
principal() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 
principal() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
 
principal() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
PRINCIPAL_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
PRINCIPAL_REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
PRINCIPAL_ROLES_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
PRINCIPAL_RUN_AS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
PRINCIPAL_RUN_AS_REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
PRINCIPAL_RUN_BY_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
PRINCIPAL_RUN_BY_REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
printAdditionalHelp(Terminal) - Method in class org.elasticsearch.xpack.security.authc.esnative.ESNativeRealmMigrateTool.MigrateUserOrRoles
 
privilegedConnect(CheckedSupplier<T, LDAPException>) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
process(RestRequest, ThreadContext) - Static method in class org.elasticsearch.xpack.security.rest.RemoteHostHeader
Extracts the remote address from the given rest request and puts in the request context.
PROFILE_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
PROFILE_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
putPrivileges(Collection<ApplicationPrivilegeDescriptor>, WriteRequest.RefreshPolicy, ActionListener<Map<String, List<String>>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
 
putRestRemoteAddress(ThreadContext, SocketAddress) - Static method in class org.elasticsearch.xpack.security.rest.RemoteHostHeader
 
putRole(PutRoleRequest, RoleDescriptor, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
putRoleMapping(PutRoleMappingRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
Stores (create or update) a single mapping in the index
putUser(PutUserRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
Asynchronous method to put a user.

R

RBACEngine - Class in org.elasticsearch.xpack.security.authz
 
RBACEngine(Settings, CompositeRolesStore) - Constructor for class org.elasticsearch.xpack.security.authz.RBACEngine
 
realm - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
realm() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
realm(String) - Method in class org.elasticsearch.xpack.security.authc.Realms
 
REALM_AUTHENTICATION_FAILED - org.elasticsearch.xpack.security.audit.AuditLevel
 
REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
realmFactory(String) - Method in class org.elasticsearch.xpack.security.authc.Realms
 
realms - Variable in class org.elasticsearch.xpack.security.authc.Realms
 
Realms - Class in org.elasticsearch.xpack.security.authc
Serves as a realms registry (also responsible for ordering the realms appropriately)
Realms(Settings, Environment, Map<String, Realm.Factory>, XPackLicenseState, ThreadContext, ReservedRealm) - Constructor for class org.elasticsearch.xpack.security.authc.Realms
 
RealmUserLookup - Class in org.elasticsearch.xpack.security.authc.support
 
RealmUserLookup(List<? extends Realm>, ThreadContext) - Constructor for class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
 
refreshRealmOnChange(CachingRealm) - Method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
refreshRealmOnChange(CachingRealm) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.CompositeRoleMapper
 
refreshRealmOnChange(CachingRealm) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
Indicates that the provided realm should have its cache cleared if this store is updated (that is, NativeRoleMappingStore.putRoleMapping(PutRoleMappingRequest, ActionListener) or NativeRoleMappingStore.deleteRoleMapping(DeleteRoleMappingRequest, ActionListener) are called).
refreshRealmOnChange(CachingRealm) - Method in interface org.elasticsearch.xpack.security.authc.support.UserRoleMapper
Informs the mapper that the provided realm should be refreshed when the set of role-mappings change.
refreshToken(String, ActionListener<Tuple<UserToken, String>>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
Uses the refresh token to refresh its associated token and returns the new token with an updated expiration date to the listener
registerSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
registerSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
relativeName(DN) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
 
reloadSPI(ClassLoader) - Method in class org.elasticsearch.xpack.security.Security
 
RemoteHostHeader - Class in org.elasticsearch.xpack.security.rest
 
RemoteHostHeader() - Constructor for class org.elasticsearch.xpack.security.rest.RemoteHostHeader
 
REQUEST_BODY_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
REQUEST_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
REQUEST_METHOD_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
REQUEST_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
RequestInterceptor - Interface in org.elasticsearch.xpack.security.authz.interceptor
A request interceptor can introspect a request and modify it.
RESERVED_USER_TYPE - Static variable in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
 
ReservedRealm - Class in org.elasticsearch.xpack.security.authc.esnative
A realm for predefined users.
ReservedRealm(Environment, Settings, NativeUsersStore, AnonymousUser, SecurityIndexManager, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
ResizeRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
 
ResizeRequestInterceptor(ThreadPool, XPackLicenseState, AuditTrailService) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.ResizeRequestInterceptor
 
resolve(LDAPInterface, String, TimeValue, Logger, Collection<Attribute>, ActionListener<List<String>>) - Method in interface org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.GroupsResolver
Asynchronously resolve the group name for the given ldap user
resolve(LDAPInterface, String, TimeValue, Logger, Collection<Attribute>, ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetaDataResolver
 
resolve(String, ActionListener<AuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
Attempts to find the user specified by username in one of the delegated realms.
resolve(String, DateTime, IndexNameResolver.Rollover) - Static method in class org.elasticsearch.xpack.security.audit.index.IndexNameResolver
 
resolve(ActionListener<LdapSession.LdapUserData>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
resolve(Settings) - Static method in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
resolve(DateTime, IndexNameResolver.Rollover) - Static method in class org.elasticsearch.xpack.security.audit.index.IndexNameResolver
 
resolveAuthorizationInfo(AuthorizationEngine.RequestInfo, ActionListener<AuthorizationEngine.AuthorizationInfo>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
resolveConfigFile(Environment, String) - Static method in class org.elasticsearch.xpack.security.Security
 
resolveFile(Settings, Environment) - Static method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
resolveFile(Environment) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 
resolveFile(Environment) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
 
resolveFile(Environment) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
resolveNext(String, DateTime, IndexNameResolver.Rollover) - Static method in class org.elasticsearch.xpack.security.audit.index.IndexNameResolver
 
resolveRoles(String, Collection<String>) - Method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
This will map the groupDN's to ES Roles
resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
 
resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.CompositeRoleMapper
 
resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
 
resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in interface org.elasticsearch.xpack.security.authc.support.UserRoleMapper
Determines the set of roles that should be applied to user.
REST_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
RestAuthenticateAction - Class in org.elasticsearch.xpack.security.rest.action
 
RestAuthenticateAction(Settings, RestController, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
 
RestChangePasswordAction - Class in org.elasticsearch.xpack.security.rest.action.user
 
RestChangePasswordAction(Settings, RestController, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
 
RestClearRealmCacheAction - Class in org.elasticsearch.xpack.security.rest.action.realm
 
RestClearRealmCacheAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
 
RestClearRolesCacheAction - Class in org.elasticsearch.xpack.security.rest.action.role
 
RestClearRolesCacheAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
 
RestCreateApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
Rest action to create an API key
RestCreateApiKeyAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
 
RestDeletePrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
Rest action to delete one or more privileges from the security index
RestDeletePrivilegesAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
 
RestDeleteRoleAction - Class in org.elasticsearch.xpack.security.rest.action.role
Rest endpoint to delete a Role from the security index
RestDeleteRoleAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
 
RestDeleteRoleMappingAction - Class in org.elasticsearch.xpack.security.rest.action.rolemapping
Rest endpoint to delete a role-mapping from the NativeRoleMappingStore
RestDeleteRoleMappingAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
 
RestDeleteUserAction - Class in org.elasticsearch.xpack.security.rest.action.user
Rest action to delete a user from the security index
RestDeleteUserAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
 
RestGetApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
Rest action to get one or more API keys information.
RestGetApiKeyAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
 
RestGetPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
Rest action to retrieve an application privilege from the security index
RestGetPrivilegesAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
 
RestGetRoleMappingsAction - Class in org.elasticsearch.xpack.security.rest.action.rolemapping
Rest endpoint to retrieve a role-mapping from the org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
RestGetRoleMappingsAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
 
RestGetRolesAction - Class in org.elasticsearch.xpack.security.rest.action.role
Rest endpoint to retrieve a Role from the security index
RestGetRolesAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
 
RestGetTokenAction - Class in org.elasticsearch.xpack.security.rest.action.oauth2
An implementation of a OAuth2-esque API for retrieval of an access token.
RestGetTokenAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
 
RestGetUserPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.user
REST handler that list the privileges held by a user.
RestGetUserPrivilegesAction(Settings, RestController, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
 
RestGetUsersAction - Class in org.elasticsearch.xpack.security.rest.action.user
Rest action to retrieve a user from the security index
RestGetUsersAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
 
RestHasPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.user
REST handler that tests whether a user has the specified privileges
RestHasPrivilegesAction(Settings, RestController, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
 
RestInvalidateApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
Rest action to invalidate one or more API keys
RestInvalidateApiKeyAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
 
RestInvalidateTokenAction - Class in org.elasticsearch.xpack.security.rest.action.oauth2
Rest handler for handling access token invalidation requests
RestInvalidateTokenAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
 
RestorableContextClassLoader - Class in org.elasticsearch.xpack.security.support
A try-with-resource compatible object for configuring a thread Thread.getContextClassLoader().
RestorableContextClassLoader(Class<?>) - Constructor for class org.elasticsearch.xpack.security.support.RestorableContextClassLoader
 
RestorableContextClassLoader(Thread, ClassLoader) - Constructor for class org.elasticsearch.xpack.security.support.RestorableContextClassLoader
 
RestPutPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
Rest endpoint to add one or more ApplicationPrivilege objects to the security index
RestPutPrivilegesAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
 
RestPutRoleAction - Class in org.elasticsearch.xpack.security.rest.action.role
Rest endpoint to add a Role to the security index
RestPutRoleAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
 
RestPutRoleMappingAction - Class in org.elasticsearch.xpack.security.rest.action.rolemapping
Rest endpoint to add a role-mapping to the native store
RestPutRoleMappingAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
 
RestPutUserAction - Class in org.elasticsearch.xpack.security.rest.action.user
Rest endpoint to add a User to the security index
RestPutUserAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
 
restRemoteAddress(ThreadContext) - Static method in class org.elasticsearch.xpack.security.rest.RemoteHostHeader
Extracts the rest remote address from the message context.
restRequestContent(RestRequest) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
 
RestSamlAuthenticateAction - Class in org.elasticsearch.xpack.security.rest.action.saml
A REST handler that attempts to authenticate a user based on the provided SAML response/assertion.
RestSamlAuthenticateAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
 
RestSamlInvalidateSessionAction - Class in org.elasticsearch.xpack.security.rest.action.saml
Invalidates any security tokens associated with the provided SAML session.
RestSamlInvalidateSessionAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
 
RestSamlLogoutAction - Class in org.elasticsearch.xpack.security.rest.action.saml
Invalidates the provided security token, and if the associated SAML realm support logout, generates a SAML logout request (&lt;LogoutRequest&gt;).
RestSamlLogoutAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
 
RestSamlPrepareAuthenticationAction - Class in org.elasticsearch.xpack.security.rest.action.saml
Generates a SAML authentication request (<AuthnRequest>) based on the provided parameters.
RestSamlPrepareAuthenticationAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
 
RestSetEnabledAction - Class in org.elasticsearch.xpack.security.rest.action.user
REST handler for enabling and disabling users.
RestSetEnabledAction(Settings, RestController, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
 
Result(String, SamlNameId, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
 
retrieveUserPrivileges(Authentication, GetUserPrivilegesRequest, ActionListener<GetUserPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
 
RoleMappingFileBootstrapCheck - Class in org.elasticsearch.xpack.security.authc.support
A BootstrapCheck that DnRoleMapper files exist and are valid (valid YAML and valid DNs)
roles(String) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
 
roles(Set<String>, ActionListener<Role>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
ROLES - org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
 
ROUND_ROBIN - org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
RULE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
ruleType() - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
RUN_AS_DENIED - org.elasticsearch.xpack.security.audit.AuditLevel
 
RUN_AS_GRANTED - org.elasticsearch.xpack.security.audit.AuditLevel
 
runAsDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
runAsDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
runAsDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
runAsDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
runAsDenied(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
runAsDenied(String, Authentication, RestRequest, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
runAsDenied(String, Authentication, RestRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
runAsDenied(String, Authentication, RestRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
runAsDenied(String, Authentication, RestRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
runAsDenied(String, Authentication, RestRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
runAsGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
runAsGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
runAsGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
runAsGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
runAsGranted(String, Authentication, String, TransportMessage, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 

S

SAML_NAMESPACE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
SamlAttributes - Class in org.elasticsearch.xpack.security.authc.saml
An lightweight collection of SAML attributes
SamlBaseRestHandler - Class in org.elasticsearch.xpack.security.rest.action.saml
An abstract implementation of SecurityBaseRestHandler that performs a license check for the SAML realm type
SamlBaseRestHandler(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.SamlBaseRestHandler
 
samlException(String, Exception, Object...) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
 
samlException(String, Object...) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
Constructs an exception that can be distinguished (via SamlUtils.isSamlException(org.elasticsearch.ElasticsearchSecurityException) as a SAML specific exception Used to distinguish "expected" exceptions (such as SAML signature failures, or missing attributes) that should be treated as a simple authentication failure (with a clear cause)
SamlLogoutRequestHandler - Class in org.elasticsearch.xpack.security.authc.saml
Processes a LogoutRequest for an IdP-initiated logout.
SamlLogoutRequestHandler.Result - Class in org.elasticsearch.xpack.security.authc.saml
 
SamlMessageBuilder - Class in org.elasticsearch.xpack.security.authc.saml
Abstract base class for object that build some sort of SAMLObject
SamlMessageBuilder(EntityDescriptor, SpConfiguration, Clock) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
SamlMetadataCommand - Class in org.elasticsearch.xpack.security.authc.saml
CLI tool to generate SAML Metadata for a Service Provider (realm)
SamlMetadataCommand() - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlMetadataCommand
 
SamlMetadataCommand(CheckedFunction<Environment, KeyStoreWrapper, Exception>) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlMetadataCommand
 
SamlNameId - Class in org.elasticsearch.xpack.security.authc.saml
Lightweight (non-XML) representation of a SAML NameID element
SamlNameId(String, String, String, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlNameId
 
SamlRealm - Class in org.elasticsearch.xpack.security.authc.saml
This class is Releasable because it uses a library that thinks timers and timer tasks are still cool and no chance to opt out
SamlRedirect - Class in org.elasticsearch.xpack.security.authc.saml
 
SamlRedirect(RequestAbstractType, SigningConfiguration) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
 
SamlRedirect(StatusResponseType, SigningConfiguration) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
 
SamlRequestHandler - Class in org.elasticsearch.xpack.security.authc.saml
 
SamlRequestHandler(Clock, IdpConfiguration, SpConfiguration, TimeValue) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
SamlSpMetadataBuilder - Class in org.elasticsearch.xpack.security.authc.saml
Constructs SAML Metadata to describe a Service Provider.
SamlSpMetadataBuilder(Locale, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
 
SamlSpMetadataBuilder.ContactInfo - Class in org.elasticsearch.xpack.security.authc.saml
 
SamlSpMetadataBuilder.OrganizationInfo - Class in org.elasticsearch.xpack.security.authc.saml
 
SamlToken - Class in org.elasticsearch.xpack.security.authc.saml
A very lightweight AuthenticationToken to hold SAML content.
SamlToken(byte[], List<String>) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
SamlUtils - Class in org.elasticsearch.xpack.security.authc.saml
 
SamlUtils() - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlUtils
 
search(LDAPConnectionPool, String, SearchScope, Filter, int, boolean, ActionListener<List<SearchResultEntry>>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method performs an asynchronous ldap search operation that could have multiple results
search(LDAPConnection, String, SearchScope, Filter, int, boolean, ActionListener<List<SearchResultEntry>>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method performs an asynchronous ldap search operation that could have multiple results
search(LDAPInterface, String, SearchScope, Filter, int, boolean, ActionListener<List<SearchResultEntry>>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method performs an asynchronous ldap search operation that could have multiple results
searchForEntry(LDAPConnectionPool, String, SearchScope, Filter, int, boolean, ActionListener<SearchResultEntry>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method performs an asynchronous ldap search operation that only expects at most one result.
searchForEntry(LDAPConnection, String, SearchScope, Filter, int, boolean, ActionListener<SearchResultEntry>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method performs an asynchronous ldap search operation that only expects at most one result.
searchForEntry(LDAPInterface, String, SearchScope, Filter, int, boolean, ActionListener<SearchResultEntry>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
This method performs an asynchronous ldap search operation that could have multiple results
SearchRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
If field level security is enabled this interceptor disables the request cache for search requests.
SearchRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestInterceptor
 
Security - Class in org.elasticsearch.xpack.security
 
Security(Settings, Path) - Constructor for class org.elasticsearch.xpack.security.Security
 
SECURITY_INDEX_NAME - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
SECURITY_TEMPLATE_NAME - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
SECURITY_VERSION_STRING - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
SecurityActionFilter - Class in org.elasticsearch.xpack.security.action.filter
 
SecurityActionFilter(AuthenticationService, AuthorizationService, XPackLicenseState, ThreadPool, SecurityContext, DestructiveOperations) - Constructor for class org.elasticsearch.xpack.security.action.filter.SecurityActionFilter
 
SecurityActionMapper - Class in org.elasticsearch.xpack.security.action
This class analyzes an incoming request and its action name, and returns the security action name for it.
SecurityActionMapper() - Constructor for class org.elasticsearch.xpack.security.action.SecurityActionMapper
 
SecurityBaseRestHandler - Class in org.elasticsearch.xpack.security.rest.action
Base class for security rest handlers.
SecurityBaseRestHandler(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
 
securityEnabled - Variable in class org.elasticsearch.xpack.security.support.AbstractSecurityModule
 
SecurityFeatureSet - Class in org.elasticsearch.xpack.security
Indicates whether the features of Security are currently in use
SecurityFeatureSet(Settings, XPackLicenseState, Realms, CompositeRolesStore, NativeRoleMappingStore, IPFilter) - Constructor for class org.elasticsearch.xpack.security.SecurityFeatureSet
 
SecurityFiles - Class in org.elasticsearch.xpack.security.support
 
SecurityIndexManager - Class in org.elasticsearch.xpack.security.support
Manages the lifecycle of a single index, its template, mapping and and data upgrades/migrations.
SecurityIndexManager(Client, String, ClusterService) - Constructor for class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
SecurityIndexManager.State - Class in org.elasticsearch.xpack.security.support
State of the security index.
SecurityIpFilterRule - Class in org.elasticsearch.xpack.security.transport.filter
decorator class to have a useful toString() method for an IpFilterRule as this is needed for audit logging
SecurityIpFilterRule(boolean, String) - Constructor for class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
SecurityNetty4HttpServerTransport - Class in org.elasticsearch.xpack.security.transport.netty4
 
SecurityNetty4HttpServerTransport(Settings, NetworkService, BigArrays, IPFilter, SSLService, ThreadPool, NamedXContentRegistry, HttpServerTransport.Dispatcher) - Constructor for class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4HttpServerTransport
 
SecurityNetty4ServerTransport - Class in org.elasticsearch.xpack.security.transport.netty4
 
SecurityNetty4ServerTransport(Settings, Version, ThreadPool, NetworkService, PageCacheRecycler, NamedWriteableRegistry, CircuitBreakerService, IPFilter, SSLService) - Constructor for class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
 
SecurityNetty4ServerTransport.IPFilterServerChannelInitializer - Class in org.elasticsearch.xpack.security.transport.netty4
 
SecurityNetty4ServerTransport.SecurityServerChannelInitializer - Class in org.elasticsearch.xpack.security.transport.netty4
 
SecurityRestFilter - Class in org.elasticsearch.xpack.security.rest
 
SecurityRestFilter(XPackLicenseState, ThreadContext, AuthenticationService, RestHandler, boolean, TLSv1DeprecationHandler) - Constructor for class org.elasticsearch.xpack.security.rest.SecurityRestFilter
 
SecuritySearchOperationListener - Class in org.elasticsearch.xpack.security.authz
A SearchOperationListener that is used to provide authorization for scroll requests.
SecuritySearchOperationListener(ThreadContext, XPackLicenseState, AuditTrailService) - Constructor for class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
 
SecurityServerTransportInterceptor - Class in org.elasticsearch.xpack.security.transport
 
SecurityServerTransportInterceptor(Settings, ThreadPool, AuthenticationService, AuthorizationService, XPackLicenseState, SSLService, SecurityContext, DestructiveOperations, ClusterService) - Constructor for class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
 
SecurityServerTransportInterceptor.ProfileSecuredRequestHandler<T extends TransportRequest> - Class in org.elasticsearch.xpack.security.transport
 
serverSet - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
serverSet(String[], int[], Settings, SocketFactory, LDAPConnectionOptions) - Static method in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
ServerTransportFilter - Interface in org.elasticsearch.xpack.security.transport
This interface allows to intercept messages as they come in and execute logic This is used in x-pack security to execute the authentication/authorization on incoming messages.
ServerTransportFilter.ClientProfile - Class in org.elasticsearch.xpack.security.transport
A server transport filter rejects internal calls, which should be used on connections where only clients connect to.
ServerTransportFilter.NodeProfile - Class in org.elasticsearch.xpack.security.transport
The server transport filter that should be used in nodes as it ensures that an incoming request is properly authenticated and authorized
serviceName(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The name of the service, for use in a AttributeConsumingService
serviceProvider - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
 
serviceProviderEntityId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
session(String, SecureString, ActionListener<LdapSession>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapSessionFactory
This iterates through the configured user templates attempting to open.
session(String, SecureString, ActionListener<LdapSession>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
Authenticates the given user and opens a new connection that bound to it (meaning, all operations under the returned connection will be executed on behalf of the authenticated user.
SessionFactory - Class in org.elasticsearch.xpack.security.authc.ldap.support
This factory holds settings needed for authenticating to LDAP and creating LdapConnections.
SessionFactory(RealmConfig, SSLService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
SessionFactory.LDAPServers - Class in org.elasticsearch.xpack.security.authc.ldap.support
 
setBoundHttpTransportAddress(BoundTransportAddress) - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
setBoundTransportAddress(BoundTransportAddress, Map<String, BoundTransportAddress>) - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
setEnabled(String, boolean, WriteRequest.RefreshPolicy, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
Asynchronous method that will update the enabled flag of a user.
SetSecurityUserProcessor - Class in org.elasticsearch.xpack.security.ingest
A processor that adds information of the current authenticated user to the document being ingested.
SetSecurityUserProcessor(String, ThreadContext, String, Set<SetSecurityUserProcessor.Property>) - Constructor for class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
 
SetSecurityUserProcessor.Factory - Class in org.elasticsearch.xpack.security.ingest
 
SetSecurityUserProcessor.Property - Enum in org.elasticsearch.xpack.security.ingest
 
settings - Variable in class org.elasticsearch.xpack.security.support.AbstractSecurityModule
 
SetupPasswordTool - Class in org.elasticsearch.xpack.security.authc.esnative.tool
A tool to set passwords of reserved users (elastic, kibana and logstash_system).
shouldReplaceUserWithSystem(ThreadContext, String) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationUtils
This method is used to determine if a request should be executed as the system user, even if the request already has a user associated with it.
shouldSetUserBasedOnActionOrigin(ThreadContext) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationUtils
Returns true if the thread context contains the origin of the action and does not have any authentication
signingCertificate(X509Certificate) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The certificate that the service provider users to sign SAML requests.
signingCredential(X509Credential) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The certificate credential that should be used to send encrypted data to the service provider.
singleLogoutServiceUrl(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
The (GET/Redirect) URL to be used to handle SAML logout / session termination
SpConfiguration - Class in org.elasticsearch.xpack.security.authc.saml
A simple container class that holds all configuration related to a SAML Service Provider (SP).
SpConfiguration(String, String, String, SigningConfiguration, List<X509Credential>, List<String>) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
 
ssl() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
 
sslService - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
sslUsed - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
start() - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
Starts the service.
STARTED - org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
 
STARTING - org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
 
state() - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
State(boolean, boolean, boolean, boolean, Version, String, ClusterHealthStatus) - Constructor for class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
stop() - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
STOPPED - org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
 
STOPPING - org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
 
stream() - Method in class org.elasticsearch.xpack.security.authc.Realms
 
supports(IndicesRequest) - Method in class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestInterceptor
 
supports(IndicesRequest) - Method in class org.elasticsearch.xpack.security.authz.interceptor.UpdateRequestInterceptor
 
supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
supportsUnauthenticatedSession() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
Returns a flag to indicate if this session factory supports unauthenticated sessions.
surName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
 
switchUserBasedOnActionOriginAndExecute(ThreadContext, SecurityContext, Consumer<ThreadContext.StoredContext>) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationUtils
Stashes the current context and executes the consumer as the proper user based on the origin of the action.
SYSTEM_ACCESS_GRANTED - org.elasticsearch.xpack.security.audit.AuditLevel
 
SystemKeyTool - Class in org.elasticsearch.xpack.security.crypto.tool
 

T

TAMPERED_REQUEST - org.elasticsearch.xpack.security.audit.AuditLevel
 
tamperedRequest(String, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
tamperedRequest(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
tamperedRequest(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
tamperedRequest(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
tamperedRequest(String, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
tamperedRequest(String, RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
tamperedRequest(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
tamperedRequest(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
tamperedRequest(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
tamperedRequest(String, RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
tamperedRequest(String, User, String, TransportMessage) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
tamperedRequest(String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
 
tamperedRequest(String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.index.IndexAuditTrail
 
tamperedRequest(String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.DeprecatedLoggingAuditTrail
 
tamperedRequest(String, User, String, TransportMessage) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
TEMPLATE_VERSION_PATTERN - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
 
test(FieldExpression.FieldValue) - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.DistinguishedNamePredicate
 
text(XMLObject, int) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
THREAD_POOL_NAME - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
 
threadPool - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
timeout - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
timeout - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
 
toInstant(DateTime) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
Converts a Joda DateTime into a Java Instant
token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
 
token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
 
token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
Always returns null as there is no support for reading a SAML token out of a request
token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
TOKEN_EXPIRATION - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
 
TOKEN_METADATA_NAMEID_FORMAT - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_METADATA_NAMEID_QUALIFIER - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_METADATA_NAMEID_SP_PROVIDED_ID - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_METADATA_NAMEID_SP_QUALIFIER - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_METADATA_NAMEID_VALUE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_METADATA_REALM - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_METADATA_SESSION - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
TOKEN_PASSPHRASE - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
 
TokenService - Class in org.elasticsearch.xpack.security.authc
Service responsible for the creation, validation, and other management of UserToken objects for authentication
TokenService(Settings, Clock, Client, XPackLicenseState, SecurityIndexManager, ClusterService) - Constructor for class org.elasticsearch.xpack.security.authc.TokenService
Creates a new token service
toString() - Method in class org.elasticsearch.xpack.security.authc.BytesKey
 
toString() - Method in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
 
toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlAttributes
 
toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
 
toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlNameId
 
toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
 
toString() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.DistinguishedNamePredicate
 
toString() - Method in class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
 
toString() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
toString() - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
toString() - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
toString() - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor.ProfileSecuredRequestHandler
 
toXContent(XContentBuilder, ToXContent.Params) - Method in class org.elasticsearch.xpack.security.authc.UserToken
 
toXContent(XContentBuilder, ToXContent.Params) - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
 
TRANSPORT_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
TRANSPORT_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
TRANSPORT_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
TRANSPORT_PROFILE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
TRANSPORT_TYPE_PROFILE_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
 
TransportAuthenticateAction - Class in org.elasticsearch.xpack.security.action.user
 
TransportAuthenticateAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportAuthenticateAction
 
TransportChangePasswordAction - Class in org.elasticsearch.xpack.security.action.user
 
TransportChangePasswordAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, NativeUsersStore) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportChangePasswordAction
 
TransportClearRealmCacheAction - Class in org.elasticsearch.xpack.security.action.realm
 
TransportClearRealmCacheAction(Settings, ThreadPool, ClusterService, TransportService, ActionFilters, Realms, IndexNameExpressionResolver, AuthenticationService) - Constructor for class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
 
TransportClearRolesCacheAction - Class in org.elasticsearch.xpack.security.action.role
 
TransportClearRolesCacheAction(Settings, ThreadPool, ClusterService, TransportService, ActionFilters, CompositeRolesStore, IndexNameExpressionResolver) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
 
TransportCreateApiKeyAction - Class in org.elasticsearch.xpack.security.action
Implementation of the action needed to create an API key
TransportCreateApiKeyAction(Settings, ThreadPool, TransportService, ActionFilters, ApiKeyService, SecurityContext, IndexNameExpressionResolver, CompositeRolesStore) - Constructor for class org.elasticsearch.xpack.security.action.TransportCreateApiKeyAction
 
TransportCreateTokenAction - Class in org.elasticsearch.xpack.security.action.token
Transport action responsible for creating a token based on a request.
TransportCreateTokenAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, TokenService, AuthenticationService) - Constructor for class org.elasticsearch.xpack.security.action.token.TransportCreateTokenAction
 
TransportDeletePrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
Transport action to retrieve one or more application privileges from the security index
TransportDeletePrivilegesAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativePrivilegeStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportDeletePrivilegesAction
 
TransportDeleteRoleAction - Class in org.elasticsearch.xpack.security.action.role
 
TransportDeleteRoleAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportDeleteRoleAction
 
TransportDeleteRoleMappingAction - Class in org.elasticsearch.xpack.security.action.rolemapping
 
TransportDeleteRoleMappingAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, TransportService, NativeRoleMappingStore) - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.TransportDeleteRoleMappingAction
 
TransportDeleteUserAction - Class in org.elasticsearch.xpack.security.action.user
 
TransportDeleteUserAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativeUsersStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportDeleteUserAction
 
TransportGetApiKeyAction - Class in org.elasticsearch.xpack.security.action
 
TransportGetApiKeyAction(Settings, ThreadPool, TransportService, ActionFilters, ApiKeyService, IndexNameExpressionResolver) - Constructor for class org.elasticsearch.xpack.security.action.TransportGetApiKeyAction
 
TransportGetPrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
Transport action to retrieve one or more application privileges from the security index
TransportGetPrivilegesAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativePrivilegeStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportGetPrivilegesAction
 
TransportGetRoleMappingsAction - Class in org.elasticsearch.xpack.security.action.rolemapping
 
TransportGetRoleMappingsAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, TransportService, NativeRoleMappingStore) - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.TransportGetRoleMappingsAction
 
TransportGetRolesAction - Class in org.elasticsearch.xpack.security.action.role
 
TransportGetRolesAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativeRolesStore, TransportService, ReservedRolesStore) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportGetRolesAction
 
TransportGetUserPrivilegesAction - Class in org.elasticsearch.xpack.security.action.user
Transport action for GetUserPrivilegesAction
TransportGetUserPrivilegesAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, AuthorizationService) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportGetUserPrivilegesAction
 
TransportGetUsersAction - Class in org.elasticsearch.xpack.security.action.user
 
TransportGetUsersAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativeUsersStore, TransportService, ReservedRealm) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportGetUsersAction
 
TransportHasPrivilegesAction - Class in org.elasticsearch.xpack.security.action.user
Transport action that tests whether a user has the specified privileges
TransportHasPrivilegesAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, AuthorizationService, NativePrivilegeStore) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportHasPrivilegesAction
 
TransportInvalidateApiKeyAction - Class in org.elasticsearch.xpack.security.action
 
TransportInvalidateApiKeyAction(Settings, ThreadPool, TransportService, ActionFilters, ApiKeyService, IndexNameExpressionResolver) - Constructor for class org.elasticsearch.xpack.security.action.TransportInvalidateApiKeyAction
 
TransportInvalidateTokenAction - Class in org.elasticsearch.xpack.security.action.token
Transport action responsible for handling invalidation of tokens
TransportInvalidateTokenAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.token.TransportInvalidateTokenAction
 
TransportPutPrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
Transport action to retrieve one or more application privileges from the security index
TransportPutPrivilegesAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativePrivilegeStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportPutPrivilegesAction
 
TransportPutRoleAction - Class in org.elasticsearch.xpack.security.action.role
 
TransportPutRoleAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportPutRoleAction
 
TransportPutRoleMappingAction - Class in org.elasticsearch.xpack.security.action.rolemapping
 
TransportPutRoleMappingAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, TransportService, NativeRoleMappingStore) - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.TransportPutRoleMappingAction
 
TransportPutUserAction - Class in org.elasticsearch.xpack.security.action.user
 
TransportPutUserAction(Settings, ThreadPool, ActionFilters, IndexNameExpressionResolver, NativeUsersStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportPutUserAction
 
TransportRefreshTokenAction - Class in org.elasticsearch.xpack.security.action.token
 
TransportRefreshTokenAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.token.TransportRefreshTokenAction
 
TransportSamlAuthenticateAction - Class in org.elasticsearch.xpack.security.action.saml
Transport action responsible for taking saml content and turning it into a token.
TransportSamlAuthenticateAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, AuthenticationService, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlAuthenticateAction
 
TransportSamlInvalidateSessionAction - Class in org.elasticsearch.xpack.security.action.saml
Transport action responsible for taking a SAML LogoutRequest and invalidating any associated Security Tokens
TransportSamlInvalidateSessionAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, TokenService, Realms) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlInvalidateSessionAction
 
TransportSamlLogoutAction - Class in org.elasticsearch.xpack.security.action.saml
Transport action responsible for generating a SAML &lt;LogoutRequest&gt; as a redirect binding URL.
TransportSamlLogoutAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, Realms, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlLogoutAction
 
TransportSamlPrepareAuthenticationAction - Class in org.elasticsearch.xpack.security.action.saml
Transport action responsible for generating a SAML &lt;AuthnRequest&gt; as a redirect binding URL.
TransportSamlPrepareAuthenticationAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, Realms) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlPrepareAuthenticationAction
 
TransportSetEnabledAction - Class in org.elasticsearch.xpack.security.action.user
Transport action that handles setting a native or reserved user to enabled
TransportSetEnabledAction(Settings, ThreadPool, TransportService, ActionFilters, IndexNameExpressionResolver, NativeUsersStore) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportSetEnabledAction
 
type - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
 
TYPE - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
TYPE - Static variable in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
 

U

unauthenticatedSession(String, ActionListener<LdapSession>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
Returns an LdapSession for the user identified by the String parameter
UNRECOVERED_STATE - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
 
UpdateRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
A request interceptor that fails update request if field or document level security is enabled.
UpdateRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.UpdateRequestInterceptor
 
url - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
 
URL_PATH_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
URL_QUERY_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
usage(ActionListener<XPackFeatureSet.Usage>) - Method in class org.elasticsearch.xpack.security.SecurityFeatureSet
 
usageStats() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
 
usageStats() - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.file.FileRealm
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.Realms
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
Provides usage statistics for this store.
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
 
usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
 
USER_METADATA_NAMEID_FORMAT - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
USER_METADATA_NAMEID_VALUE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
 
USER_SETTING - Static variable in class org.elasticsearch.xpack.security.Security
 
UserData(String, String, Collection<String>, Map<String, Object>, RealmConfig) - Constructor for class org.elasticsearch.xpack.security.authc.support.UserRoleMapper.UserData
 
userDn - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
userDn() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
 
userExists(String) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 
USERNAME - org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
 
UserRoleMapper - Interface in org.elasticsearch.xpack.security.authc.support
Where a realm users an authentication method that does not have in-built support for X-Pack roles, it may delegate to an implementation of this class the responsibility for determining the set roles that an authenticated user should have.
UserRoleMapper.DistinguishedNamePredicate - Class in org.elasticsearch.xpack.security.authc.support
A specialised predicate for fields that might be a DistinguishedName (e.g "dn" or "groups").
UserRoleMapper.UserData - Class in org.elasticsearch.xpack.security.authc.support
A representation of a user for whom roles should be mapped.
users(ActionListener<Collection<User>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
 
USERS - Static variable in class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordTool
 
usersCount() - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 
UsersTool - Class in org.elasticsearch.xpack.security.authc.file.tool
 
UserToken - Class in org.elasticsearch.xpack.security.authc
This token is a combination of a Authentication object with an expiry.

V

validateIndexPermissionsAreSubset(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, Map<String, List<String>>, ActionListener<AuthorizationEngine.AuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
 
validateNotOnOrAfter(DateTime) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRequestHandler
 
validateSearchContext(SearchContext, TransportRequest) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
Checks for the ScrollContext if it exists and compares the Authentication object from the scroll context with the current authentication context
validateTicket(byte[], Path, boolean, ActionListener<Tuple<String, String>>) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosTicketValidator
Validates client kerberos ticket received from the peer.
valueOf(String) - Static method in enum org.elasticsearch.xpack.security.audit.AuditLevel
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.elasticsearch.xpack.security.audit.index.IndexNameResolver.Rollover
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.elasticsearch.xpack.security.audit.AuditLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.elasticsearch.xpack.security.audit.index.IndexAuditTrail.State
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.elasticsearch.xpack.security.audit.index.IndexNameResolver.Rollover
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
Returns an array containing the constants of this enum type, in the order they are declared.
verifyKeyAgainstHash(String, ApiKeyService.ApiKeyCredentials) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
 
verifyPassword(String, SecureString, Supplier<User>) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 

W

WEEKLY - org.elasticsearch.xpack.security.audit.index.IndexNameResolver.Rollover
 
withAttribute(String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
Request a named attribute be provided as part of assertions.
withContact(String, String, String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
A contact within the organisation that operates the service provider
withContact(SamlSpMetadataBuilder.ContactInfo) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
A contact within the organisation that operates the service provider
writeFile(Map<String, char[]>, Path) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
 
writeFile(Map<String, String[]>, Path) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
Accepts a mapping of user -> list of roles
writeFileAtomically(Path, Map<K, V>, Function<Map.Entry<K, V>, String>) - Static method in class org.elasticsearch.xpack.security.support.SecurityFiles
Atomically writes to the specified file a line per entry in the specified map using the specified transform to convert each entry to a line.
writeTo(StreamOutput) - Method in class org.elasticsearch.xpack.security.authc.UserToken
 
WWW_AUTHENTICATE - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
 

X

X_FORWARDED_FOR_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
 
X_FORWARDED_FOR_HEADER - Static variable in interface org.elasticsearch.xpack.security.audit.AuditTrail
 
X509AuthenticationToken - Class in org.elasticsearch.xpack.security.authc.pki
 
X509AuthenticationToken(X509Certificate[], String, String) - Constructor for class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
 
A B C D E F G H I K L M N O P R S T U V W X 
All Classes All Packages