Class SAML2Client

java.lang.Object
org.pac4j.core.util.InitializableObject
org.pac4j.core.client.BaseClient
org.pac4j.core.client.IndirectClient
org.pac4j.saml.client.SAML2Client
All Implemented Interfaces:
org.pac4j.core.client.Client

public class SAML2Client extends org.pac4j.core.client.IndirectClient
This class is the client to authenticate and logout users with a SAML2 Identity Provider.
Since:
1.5.0
Author:
Michael Remond, Misagh Moayyed, Ruochao Zheng, Jerome Leleu
  • Field Details

  • Constructor Details

    • SAML2Client

      public SAML2Client()

      Constructor for SAML2Client.

    • SAML2Client

      public SAML2Client(SAML2Configuration configuration)

      Constructor for SAML2Client.

      Parameters:
      configuration - a SAML2Configuration object
  • Method Details

    • internalInit

      protected void internalInit(boolean forceReinit)
      Specified by:
      internalInit in class org.pac4j.core.util.InitializableObject
    • initSOAPPipelineProvider

      protected void initSOAPPipelineProvider()

      initSOAPPipelineProvider.

    • getLogoutRequestMessageSender

      public SAML2LogoutRequestMessageSender getLogoutRequestMessageSender()

      getLogoutRequestMessageSender.

      Returns:
      a SAML2LogoutRequestMessageSender object
    • getSSOMessageSender

      public SAML2WebSSOMessageSender getSSOMessageSender()

      getSSOMessageSender.

      Returns:
      a SAML2WebSSOMessageSender object
    • initSAMLLogoutResponseValidator

      protected void initSAMLLogoutResponseValidator()

      initSAMLLogoutResponseValidator.

    • initSAMLResponseValidator

      protected void initSAMLResponseValidator()

      initSAMLResponseValidator.

    • initSignatureTrustEngineProvider

      protected void initSignatureTrustEngineProvider()

      initSignatureTrustEngineProvider.

    • initSAMLContextProvider

      protected void initSAMLContextProvider()

      initSAMLContextProvider.

    • initServiceProviderMetadataResolver

      protected void initServiceProviderMetadataResolver()

      initServiceProviderMetadataResolver.

    • initIdentityProviderMetadataResolver

      protected void initIdentityProviderMetadataResolver()

      initIdentityProviderMetadataResolver.

    • initDecrypter

      protected void initDecrypter()

      initDecrypter.

    • initSignatureSigningParametersProvider

      protected void initSignatureSigningParametersProvider()

      initSignatureSigningParametersProvider.

    • initSAMLReplayCache

      protected void initSAMLReplayCache()

      initSAMLReplayCache.

    • destroy

      public void destroy()

      destroy.

    • notifySessionRenewal

      public void notifySessionRenewal(org.pac4j.core.context.CallContext ctx, String oldSessionId)
      Overrides:
      notifySessionRenewal in class org.pac4j.core.client.BaseClient
    • getIdentityProviderResolvedEntityId

      public final String getIdentityProviderResolvedEntityId()

      getIdentityProviderResolvedEntityId.

      Returns:
      a String object
    • getServiceProviderResolvedEntityId

      public final String getServiceProviderResolvedEntityId()

      getServiceProviderResolvedEntityId.

      Returns:
      a String object