A B C D E F G H I L M N O P R S T U V W _ 
All Classes All Packages

A

AbstractSaml2AuthenticationRequest - Class in org.springframework.security.saml2.provider.service.authentication
Data holder for AuthNRequest parameters to be sent using either the Saml2MessageBinding.POST or Saml2MessageBinding.REDIRECT binding.
AbstractSaml2AuthenticationRequest.Builder<T extends AbstractSaml2AuthenticationRequest.Builder<T>> - Class in org.springframework.security.saml2.provider.service.authentication
A builder for AbstractSaml2AuthenticationRequest and its subclasses.
assertingPartyDetails(Consumer<RelyingPartyRegistration.AssertingPartyDetails.Builder>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Apply this Consumer to further configure the Asserting Party details
assertionConsumerServiceBinding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
assertionConsumerServiceLocation(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Set the AssertionConsumerService Location.
assertionConsumerServiceUrl(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest.Builder
Deprecated.
Sets the assertionConsumerServiceURL for the authentication request.
assertionConsumerServiceUrl(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext.Builder
Deprecated.
Sets the assertionConsumerServiceURL for the authentication request.
assertionConsumerServiceUrlTemplate(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
attemptAuthentication(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
 
authenticate(Authentication) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
 
authenticate(Authentication) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
 
authenticationRequestUri(String) - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest.Builder
Sets the authenticationRequestUri, a URL that will receive the AuthNRequest message
AuthnRequestContext(HttpServletRequest, RelyingPartyRegistration, AuthnRequest) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver.AuthnRequestContext
Deprecated.
 
AuthnRequestContext(HttpServletRequest, RelyingPartyRegistration, AuthnRequest) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver.AuthnRequestContext
 

B

binding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
Use this SAML 2.0 Message Binding By default, the asserting party's configured binding is used
binding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
Use this SAML 2.0 Message Binding By default, the asserting party's configured binding is used
binding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails.Builder
Deprecated.
Sets the message binding to be used when sending an AuthNRequest message
build() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
build() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
build() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutValidatorResult.Builder
 
build() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest.Builder
Deprecated.
Creates a Saml2AuthenticationRequest object.
build() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext.Builder
Deprecated.
build() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2PostAuthenticationRequest.Builder
Constructs an immutable Saml2PostAuthenticationRequest object.
build() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest.Builder
Constructs an immutable Saml2RedirectAuthenticationRequest object.
build() - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlAssertingPartyDetails.Builder
build() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Creates an immutable ProviderDetails object representing the configuration for an Identity Provider, IDP
build() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Constructs a RelyingPartyRegistration object based on the builder configurations
build() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails.Builder
Deprecated.
Creates an immutable ProviderDetails object representing the configuration for an Identity Provider, IDP
builder() - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest
Deprecated.
builder() - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
Builder() - Constructor for class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest.Builder
Deprecated.
Builder() - Constructor for class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
 
Builder() - Constructor for class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails.Builder
Deprecated.
 
Builder(RelyingPartyRegistration) - Constructor for class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest.Builder
Creates a new Builder with relying party registration

C

canRead(Class<?>, MediaType) - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter
 
canWrite(Class<?>, MediaType) - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter
 
collectionFromMetadata(InputStream) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistrations
Return a Collection of RelyingPartyRegistration.Builders based off of the given SAML 2.0 Asserting Party (IDP) metadata.
collectionFromMetadataLocation(String) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistrations
Return a Collection of RelyingPartyRegistration.Builders based off of the given SAML 2.0 Asserting Party (IDP) metadata location.
concat(Saml2Error) - Method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Return a new Saml2ResponseValidatorResult that contains both the given Saml2Error and the errors from the result
concat(Saml2ResponseValidatorResult) - Method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Return a new Saml2ResponseValidatorResult that contains the errors from the given Saml2ResponseValidatorResult as well as this result.
convert(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.DefaultRelyingPartyRegistrationResolver
convert(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.Saml2AuthenticationTokenConverter
 
createAuthenticationRequest(Saml2AuthenticationRequest) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationRequestFactory
Deprecated.
createAuthenticationRequest(Saml2AuthenticationRequest) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
Deprecated.
createAuthenticationRequest(Saml2AuthenticationRequest) - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestFactory
createDefaultAssertionValidator() - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Construct a default strategy for validating each SAML 2.0 Assertion and associated Authentication token
createDefaultAssertionValidator() - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Construct a default strategy for validating each SAML 2.0 Assertion and associated Authentication token
createDefaultAssertionValidator(Converter<OpenSaml4AuthenticationProvider.AssertionToken, ValidationContext>) - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
createDefaultAssertionValidator(Converter<OpenSamlAuthenticationProvider.AssertionToken, ValidationContext>) - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Construct a default strategy for validating each SAML 2.0 Assertion and associated Authentication token
createDefaultAssertionValidatorWithParameters(Consumer<Map<String, Object>>) - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Construct a default strategy for validating each SAML 2.0 Assertion and associated Authentication token
createDefaultResponseAuthenticationConverter() - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Construct a default strategy for converting a SAML 2.0 Response and Authentication token into a Saml2Authentication
createDefaultResponseAuthenticationConverter() - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Construct a default strategy for converting a SAML 2.0 Response and Authentication token into a Saml2Authentication
createDefaultResponseValidator() - Static method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Construct a default strategy for validating the SAML 2.0 Response
createPostAuthenticationRequest(Saml2AuthenticationRequestContext) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationRequestFactory
Deprecated.
Creates all the necessary AuthNRequest parameters for a POST binding.
createPostAuthenticationRequest(Saml2AuthenticationRequestContext) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
Deprecated.
 
createPostAuthenticationRequest(Saml2AuthenticationRequestContext) - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestFactory
Deprecated.
Creates all the necessary AuthNRequest parameters for a POST binding.
createRedirectAuthenticationRequest(Saml2AuthenticationRequestContext) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationRequestFactory
Deprecated.
Creates all the necessary AuthNRequest parameters for a REDIRECT binding.
createRedirectAuthenticationRequest(Saml2AuthenticationRequestContext) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
Deprecated.
 
createRedirectAuthenticationRequest(Saml2AuthenticationRequestContext) - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestFactory
Deprecated.
Creates all the necessary AuthNRequest parameters for a REDIRECT binding.
credentials(Consumer<Collection<Saml2X509Credential>>) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest.Builder
Deprecated.
Modifies the collection of Saml2X509Credential credentials used in communication between IDP and SP, specifically signing the authentication request.
credentials(Consumer<Collection<Saml2X509Credential>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder

D

decryption(PrivateKey, X509Certificate) - Static method in class org.springframework.security.saml2.core.Saml2X509Credential
Create a Saml2X509Credential that can be used for decryption.
DECRYPTION - org.springframework.security.saml2.core.Saml2X509Credential.Saml2X509CredentialType
 
DECRYPTION - org.springframework.security.saml2.credentials.Saml2X509Credential.Saml2X509CredentialType
Deprecated.
 
DECRYPTION_ERROR - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The system failed to decrypt an assertion or a name identifier.
DECRYPTION_ERROR - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The system failed to decrypt an assertion or a name identifier.
decryptionX509Credentials(Consumer<Collection<Saml2X509Credential>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Apply this Consumer to the Collection of Saml2X509Credentials for the purposes of modifying the Collection
DEFAULT_FILTER_PROCESSES_URI - Static variable in class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
 
DEFAULT_METADATA_FILE_NAME - Static variable in class org.springframework.security.saml2.provider.service.web.Saml2MetadataFilter
 
DefaultRelyingPartyRegistrationResolver - Class in org.springframework.security.saml2.provider.service.web
A Converter that resolves a RelyingPartyRegistration by extracting the registration id from the request, querying a RelyingPartyRegistrationRepository, and resolving any template values.
DefaultRelyingPartyRegistrationResolver(RelyingPartyRegistrationRepository) - Constructor for class org.springframework.security.saml2.provider.service.web.DefaultRelyingPartyRegistrationResolver
 
DefaultSaml2AuthenticatedPrincipal - Class in org.springframework.security.saml2.provider.service.authentication
Default implementation of a Saml2AuthenticatedPrincipal.
DefaultSaml2AuthenticatedPrincipal(String, Map<String, List<Object>>) - Constructor for class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
DefaultSaml2AuthenticatedPrincipal(String, Map<String, List<Object>>, List<String>) - Constructor for class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
DefaultSaml2AuthenticationRequestContextResolver - Class in org.springframework.security.saml2.provider.service.web
Deprecated.
DefaultSaml2AuthenticationRequestContextResolver(Converter<HttpServletRequest, RelyingPartyRegistration>) - Constructor for class org.springframework.security.saml2.provider.service.web.DefaultSaml2AuthenticationRequestContextResolver
DefaultSaml2AuthenticationRequestContextResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.DefaultSaml2AuthenticationRequestContextResolver
Deprecated.
 
destination(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest.Builder
Deprecated.
Sets the Destination for the authentication request.
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutResponseFilter
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.saml2.provider.service.web.Saml2MetadataFilter
 
doFilterInternal(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
 

E

encryption(X509Certificate) - Static method in class org.springframework.security.saml2.core.Saml2X509Credential
Create a Saml2X509Credential that can be used for encryption.
ENCRYPTION - org.springframework.security.saml2.core.Saml2X509Credential.Saml2X509CredentialType
 
ENCRYPTION - org.springframework.security.saml2.credentials.Saml2X509Credential.Saml2X509CredentialType
Deprecated.
 
encryptionX509Credentials(Consumer<Collection<Saml2X509Credential>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Apply this Consumer to the list of Saml2X509Credentials
EntityDescriptorParameters(EntityDescriptor, RelyingPartyRegistration) - Constructor for class org.springframework.security.saml2.provider.service.metadata.OpenSamlMetadataResolver.EntityDescriptorParameters
 
entityId(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Set the asserting party's EntityID.
entityId(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Set the relying party's EntityID.
entityId(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails.Builder
Deprecated.
Set the asserting party's EntityID.
equals(Object) - Method in class org.springframework.security.saml2.core.Saml2X509Credential
 
equals(Object) - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
 
errors(Consumer<Collection<Saml2Error>>) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutValidatorResult.Builder
 

F

failure(Collection<Saml2Error>) - Static method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Construct a failure Saml2ResponseValidatorResult with the provided detail
failure(Saml2Error...) - Static method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Construct a failure Saml2ResponseValidatorResult with the provided detail
findByRegistrationId(String) - Method in class org.springframework.security.saml2.provider.service.registration.InMemoryRelyingPartyRegistrationRepository
 
findByRegistrationId(String) - Method in interface org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistrationRepository
Returns the relying party registration identified by the provided registrationId, or null if not found.
from(String) - Static method in enum org.springframework.security.saml2.provider.service.registration.Saml2MessageBinding
Attempt to resolve the provided algorithm name to a Saml2MessageBinding.
fromMetadata(InputStream) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistrations
Return a RelyingPartyRegistration.Builder based off of the given SAML 2.0 Asserting Party (IDP) metadata.
fromMetadataLocation(String) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistrations
Return a RelyingPartyRegistration.Builder based off of the given SAML 2.0 Asserting Party (IDP) metadata location.

G

getAssertingPartyDetails() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the configuration details for the Asserting Party
getAssertion() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider.AssertionToken
 
getAssertion() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider.AssertionToken
Deprecated.
 
getAssertionConsumerServiceBinding() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the AssertionConsumerService Binding.
getAssertionConsumerServiceLocation() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the AssertionConsumerService Location.
getAssertionConsumerServiceUrl() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest
Deprecated.
Returns the desired AssertionConsumerServiceUrl that this SP wishes to receive the assertion on.
getAssertionConsumerServiceUrl() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
Returns the desired AssertionConsumerServiceUrl that this SP wishes to receive the assertion on.
getAssertionConsumerServiceUrlTemplate() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getAttribute(String) - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticatedPrincipal
Get the Saml2 token attribute by name
getAttributes() - Method in class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
getAttributes() - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticatedPrincipal
Get the Saml2 token attributes
getAuthentication() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequestValidatorParameters
The current Authentication
getAuthentication() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver.LogoutRequestParameters
Deprecated.
 
getAuthentication() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver.LogoutResponseParameters
Deprecated.
 
getAuthentication() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver.LogoutRequestParameters
 
getAuthentication() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver.LogoutResponseParameters
 
getAuthenticationRequest() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Returns the authentication request sent to the assertion party or null if no authentication request is present
getAuthenticationRequestUri() - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest
Returns the URI endpoint that this AuthNRequest should be sent to.
getAuthnRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver.AuthnRequestContext
Deprecated.
 
getAuthnRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver.AuthnRequestContext
 
getBinding() - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest
Returns the binding this AuthNRequest will be sent and encoded with.
getBinding() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Get the binding for the asserting party's SingleLogoutService
getBinding() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Get the binding for the asserting party's SingleLogoutService
getBinding() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2PostAuthenticationRequest
 
getBinding() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest
 
getBinding() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails
Deprecated.
 
getCertificate() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
Get the public certificate for this credential
getCertificate() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns the X509 certificate for ths credential.
getCredentials() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2Authentication
 
getCredentials() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest
Deprecated.
Returns a list of credentials that can be used to sign the AuthNRequest object
getCredentials() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Returns the decoded and inflated SAML 2.0 Response XML object as a string
getCredentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Deprecated.
Instead of retrieving all credentials, use the appropriate method for obtaining the correct type
getCredentialTypes() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
List all this credential's intended usages
getCredentialTypes() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns the credential types for this credential.
getDecryptionCredentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getDecryptionX509Credentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the Collection of decryption Saml2X509Credentials associated with this relying party
getDescription() - Method in class org.springframework.security.saml2.core.Saml2Error
Returns the error description.
getDescription() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2Error
Deprecated.
Returns the error description.
getDestination() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest
Deprecated.
returns the destination, the WEB Single Sign On URI, for this authentication request.
getDestination() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
Returns the Destination, the WEB Single Sign On URI, for this authentication request.
getEncryptionCredentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getEncryptionX509Credentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get all encryption Saml2X509Credentials associated with this asserting party
getEntityDescriptor() - Method in class org.springframework.security.saml2.provider.service.metadata.OpenSamlMetadataResolver.EntityDescriptorParameters
 
getEntityDescriptor() - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlAssertingPartyDetails
Get the EntityDescriptor that underlies this RelyingPartyRegistration.AssertingPartyDetails
getEntityId() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get the asserting party's EntityID.
getEntityId() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the relying party's EntityID.
getEntityId() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails
Deprecated.
Returns the entity ID of the Identity Provider
getError() - Method in exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
getErrorCode() - Method in class org.springframework.security.saml2.core.Saml2Error
Returns the error code.
getErrorCode() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2Error
Deprecated.
Returns the error code.
getErrors() - Method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Return error details regarding the validation attempt
getErrors() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutValidatorResult
Return error details regarding the validation attempt
getFirstAttribute(String) - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticatedPrincipal
Get the first value of Saml2 token attribute by name
getId() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
The unique identifier for this Logout Request
getIdpEntityId() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Deprecated.
Use getRelyingPartyRegistration().getAssertingPartyDetails().getEntityId() instead
getIdpWebSsoUrl() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getIssuer() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest
Deprecated.
returns the issuer, the local SP entity ID, for this authentication request.
getIssuer() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
Returns the Issuer value to be used in the AuthNRequest object.
getLocalEntityIdTemplate() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getLocalSpEntityId() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Deprecated.
Use getRelyingPartyRegistration().getEntityId() instead
getLocation() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Get the location of the asserting party's SingleLogoutService
getLogoutRequest() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequestValidatorParameters
The SAML 2.0 Logout Request sent by the asserting party
getLogoutRequest() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponseValidatorParameters
The SAML 2.0 Logout Request sent by this application
getLogoutRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver.LogoutRequestParameters
Deprecated.
 
getLogoutRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver.LogoutRequestParameters
 
getLogoutResponse() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponseValidatorParameters
The SAML 2.0 Logout Response received from the asserting party
getLogoutResponse() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver.LogoutResponseParameters
Deprecated.
 
getLogoutResponse() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver.LogoutResponseParameters
 
getName() - Method in class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
getNameIdFormat() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the NameID format.
getParameter(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Get the name parameters, a short-hand for getParameters().get(name) Useful when specifying additional query parameters for the Logout Request
getParameter(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Get the name parameter, a short-hand for getParameters().get(name) Useful when specifying additional query parameters for the Logout Response
getParameters() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Get all parameters Useful when specifying additional query parameters for the Logout Request
getParameters() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Get all parameters Useful when specifying additional query parameters for the Logout Response
getParametersQuery() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Get an encoded query string of all parameters.
getParametersQuery() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Get an encoded query string of all parameters.
getPrincipal() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2Authentication
 
getPrincipal() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Always returns null.
getPrivateKey() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
Get the private key for this credential
getPrivateKey() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns the private key, or null if this credential type doesn't require one.
getProviderDetails() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getRecipientUri() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Deprecated.
Use getRelyingPartyRegistration().getAssertionConsumerServiceLocation() instead
getRegistrationId() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the unique registration id for this RP/AP pair
getRelayState() - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest
Returns the RelayState value, if present in the parameters
getRelayState() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
The relay state associated with this Logout Request
getRelayState() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
The relay state associated with this Logout Request
getRelayState() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
Returns the RelayState value, if present in the parameters
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequestValidatorParameters
The RelyingPartyRegistration representing this relying party
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponseValidatorParameters
The RelyingPartyRegistration representing this relying party
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
Returns the RelyingPartyRegistration configuration for which the AuthNRequest is intended for.
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Get the resolved RelyingPartyRegistration associated with the request
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.metadata.OpenSamlMetadataResolver.EntityDescriptorParameters
 
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver.LogoutRequestParameters
Deprecated.
 
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver.LogoutResponseParameters
Deprecated.
 
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver.LogoutRequestParameters
 
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver.LogoutResponseParameters
 
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver.AuthnRequestContext
Deprecated.
 
getRelyingPartyRegistration() - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver.AuthnRequestContext
 
getRelyingPartyRegistrationId() - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest
The identifier for the RelyingPartyRegistration associated with this request
getRelyingPartyRegistrationId() - Method in class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
getRelyingPartyRegistrationId() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
The identifier for the RelyingPartyRegistration associated with this Logout Request
getRelyingPartyRegistrationId() - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticatedPrincipal
Get the RelyingPartyRegistration identifier
getRemoteIdpEntityId() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver.LogoutRequestParameters
Deprecated.
 
getRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver.LogoutResponseParameters
Deprecated.
 
getRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver.LogoutRequestParameters
 
getRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver.LogoutResponseParameters
 
getRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver.AuthnRequestContext
Deprecated.
 
getRequest() - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver.AuthnRequestContext
 
getResponse() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider.ResponseToken
 
getResponse() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider.ResponseToken
Deprecated.
 
getResponseLocation() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Get the response location of the asserting party's SingleLogoutService
getSaml2Error() - Method in exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Get the associated Saml2Error
getSaml2Response() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2Authentication
Returns the SAML response object, as decoded XML.
getSaml2Response() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Returns inflated and decoded XML representation of the SAML 2 Response
getSamlRequest() - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest
Returns the AuthNRequest XML value to be sent.
getSamlRequest() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Get the signed and serialized <saml2:LogoutRequest> payload
getSamlResponse() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Get the signed and serialized <saml2:LogoutResponse> payload
getSessionIndexes() - Method in class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
getSessionIndexes() - Method in interface org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticatedPrincipal
 
getSigAlg() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest
Returns the SigAlg value for Saml2MessageBinding.REDIRECT requests
getSignature() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest
Returns the Signature value for Saml2MessageBinding.REDIRECT requests
getSigningAlgorithms() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get the list of org.opensaml.saml.ext.saml2alg.SigningMethod Algorithms for this asserting party, in preference order.
getSigningCredentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getSigningX509Credentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Get the Collection of signing Saml2X509Credentials associated with this relying party
getSingleLogoutServiceBinding() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
getSingleLogoutServiceBinding() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getSingleLogoutServiceBindings() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getSingleLogoutServiceLocation() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
getSingleLogoutServiceLocation() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getSingleLogoutServiceResponseLocation() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
getSingleLogoutServiceResponseLocation() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
getSingleSignOnServiceBinding() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get the SingleSignOnService Binding.
getSingleSignOnServiceLocation() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get the SingleSignOnService Location.
getSupportedMediaTypes() - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter
 
getToken() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider.AssertionToken
 
getToken() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider.ResponseToken
 
getToken() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider.AssertionToken
Deprecated.
 
getToken() - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider.ResponseToken
Deprecated.
 
getUrn() - Method in enum org.springframework.security.saml2.provider.service.registration.Saml2MessageBinding
Returns the URN value from the SAML 2 specification for this binding.
getVerificationCredentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Deprecated.
Use {code #getAssertingPartyDetails().getSigningX509Credentials()} instead
getVerificationX509Credentials() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get all verification Saml2X509Credentials associated with this asserting party
getWantAuthnRequestsSigned() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails
Get the WantAuthnRequestsSigned setting, indicating the asserting party's preference that relying parties should sign the AuthnRequest before sending.
getWebSsoUrl() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails
Deprecated.
Contains the URL for which to send the SAML 2 Authentication Request to initiate a single sign on flow.
getX509Credentials() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Deprecated.
Get the credentials through Saml2AuthenticationToken.getRelyingPartyRegistration() instead

H

hasErrors() - Method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Say whether this result indicates success
hasErrors() - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutValidatorResult
Say whether this result indicates success
hashCode() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
 
hashCode() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
 
HttpSessionLogoutRequestRepository - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
An implementation of an Saml2LogoutRequestRepository that stores Saml2LogoutRequest in the HttpSession.
HttpSessionLogoutRequestRepository() - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.HttpSessionLogoutRequestRepository
 
HttpSessionSaml2AuthenticationRequestRepository - Class in org.springframework.security.saml2.provider.service.web
A Saml2AuthenticationRequestRepository implementation that uses HttpSession to store and retrieve the AbstractSaml2AuthenticationRequest
HttpSessionSaml2AuthenticationRequestRepository() - Constructor for class org.springframework.security.saml2.provider.service.web.HttpSessionSaml2AuthenticationRequestRepository
 

I

id(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
idpWebSsoUrl(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Deprecated.
use #assertingPartyDetails(Consumer<AssertingPartyDetails.Builder >)
initialize() - Static method in class org.springframework.security.saml2.core.OpenSamlInitializationService
Ready OpenSAML for use and configure it with reasonable defaults.
InMemoryRelyingPartyRegistrationRepository - Class in org.springframework.security.saml2.provider.service.registration
 
InMemoryRelyingPartyRegistrationRepository(Collection<RelyingPartyRegistration>) - Constructor for class org.springframework.security.saml2.provider.service.registration.InMemoryRelyingPartyRegistrationRepository
 
InMemoryRelyingPartyRegistrationRepository(RelyingPartyRegistration...) - Constructor for class org.springframework.security.saml2.provider.service.registration.InMemoryRelyingPartyRegistrationRepository
 
INTERNAL_VALIDATION_ERROR - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
An error happened during validation.
INTERNAL_VALIDATION_ERROR - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
An error happened during validation.
INVALID_ASSERTION - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The assertion was not valid.
INVALID_ASSERTION - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The assertion was not valid.
INVALID_DESTINATION - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
Response destination does not match the request URL.
INVALID_DESTINATION - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
Response destination does not match the request URL.
INVALID_IN_RESPONSE_TO - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The InResponseTo content of the response does not match the ID of the AuthNRequest.
INVALID_ISSUER - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
An Issuer element contained a value that didn't https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf#page=15
INVALID_ISSUER - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
An Issuer element contained a value that didn't https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf#page=15
INVALID_REQUEST - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
Request is invalid in a general way.
INVALID_RESPONSE - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
Response is invalid in a general way.
INVALID_SIGNATURE - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The signature of response or assertion was invalid.
INVALID_SIGNATURE - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The signature of response or assertion was invalid.
isAuthenticated() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
 
isDecryptionCredential() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
Indicate whether this credential can be used for decryption
isDecryptionCredential() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns true if the credential has a private key and can be used for decryption, the types will contain Saml2X509Credential.Saml2X509CredentialType.DECRYPTION.
isEncryptionCredential() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
Indicate whether this credential can be used for encryption
isEncryptionCredential() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns true if the credential has a certificate and can be used for signature verification, the types will contain Saml2X509Credential.Saml2X509CredentialType.VERIFICATION.
isSignatureVerficationCredential() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns true if the credential has a certificate and can be used for signature verification, the types will contain Saml2X509Credential.Saml2X509CredentialType.VERIFICATION.
isSignAuthNRequest() - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails
Deprecated.
 
isSigningCredential() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
Indicate whether this credential can be used for signing
isSigningCredential() - Method in class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Returns true if the credential has a private key and can be used for signing, the types will contain Saml2X509Credential.Saml2X509CredentialType.SIGNING.
issuer(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest.Builder
Deprecated.
Sets the issuer for the authentication request.
issuer(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext.Builder
Deprecated.
Sets the issuer for the authentication request.
isVerificationCredential() - Method in class org.springframework.security.saml2.core.Saml2X509Credential
Indicate whether this credential can be used for verification
iterator() - Method in class org.springframework.security.saml2.provider.service.registration.InMemoryRelyingPartyRegistrationRepository
 

L

loadAuthenticationRequest(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.HttpSessionSaml2AuthenticationRequestRepository
 
loadAuthenticationRequest(HttpServletRequest) - Method in interface org.springframework.security.saml2.provider.service.web.Saml2AuthenticationRequestRepository
Loads the AbstractSaml2AuthenticationRequest from the request
loadLogoutRequest(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.HttpSessionLogoutRequestRepository
Returns the Saml2LogoutRequest associated to the provided HttpServletRequest or null if not available.
loadLogoutRequest(HttpServletRequest) - Method in interface org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestRepository
Returns the Saml2LogoutRequest associated to the provided HttpServletRequest or null if not available.
localEntityIdTemplate(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
location(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
Use this location for the SAML 2.0 logout endpoint By default, the asserting party's endpoint is used
location(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
Use this location for the SAML 2.0 logout endpoint By default, the asserting party's endpoint is used
LogoutRequestParameters(HttpServletRequest, RelyingPartyRegistration, Authentication, LogoutRequest) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver.LogoutRequestParameters
Deprecated.
 
LogoutRequestParameters(HttpServletRequest, RelyingPartyRegistration, Authentication, LogoutRequest) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver.LogoutRequestParameters
 
LogoutResponseParameters(HttpServletRequest, RelyingPartyRegistration, Authentication, LogoutResponse) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver.LogoutResponseParameters
Deprecated.
 
LogoutResponseParameters(HttpServletRequest, RelyingPartyRegistration, Authentication, LogoutResponse) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver.LogoutResponseParameters
 

M

MALFORMED_REQUEST_DATA - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The serialized AuthNRequest could not be deserialized correctly.
MALFORMED_RESPONSE_DATA - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The response data is malformed or incomplete.
MALFORMED_RESPONSE_DATA - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The response data is malformed or incomplete.

N

nameIdFormat(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Set the NameID format

O

onLogoutSuccess(HttpServletRequest, HttpServletResponse, Authentication) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2RelyingPartyInitiatedLogoutSuccessHandler
Produce and send a SAML 2.0 Logout Response based on the SAML 2.0 Logout Request received from the asserting party
OpenSaml3AuthenticationRequestResolver - Class in org.springframework.security.saml2.provider.service.web.authentication
Deprecated.
OpenSAML 3 has reached end-of-life so this version is no longer recommended
OpenSaml3AuthenticationRequestResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver
Deprecated.
OpenSaml3AuthenticationRequestResolver.AuthnRequestContext - Class in org.springframework.security.saml2.provider.service.web.authentication
Deprecated.
 
OpenSaml3LogoutRequestResolver - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
Deprecated.
Because OpenSAML 3 has reached End-of-Life, please update to OpenSaml4LogoutRequestResolver
OpenSaml3LogoutRequestResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver
Deprecated.
OpenSaml3LogoutRequestResolver.LogoutRequestParameters - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
Deprecated.
 
OpenSaml3LogoutResponseResolver - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
Deprecated.
Because OpenSAML 3 has reached End-of-Life, please update to OpenSaml4LogoutResponseResolver
OpenSaml3LogoutResponseResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver
Deprecated.
OpenSaml3LogoutResponseResolver.LogoutResponseParameters - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
Deprecated.
 
OpenSaml4AuthenticationProvider - Class in org.springframework.security.saml2.provider.service.authentication
Implementation of AuthenticationProvider for SAML authentications when receiving a Response object containing an Assertion.
OpenSaml4AuthenticationProvider() - Constructor for class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
OpenSaml4AuthenticationProvider.AssertionToken - Class in org.springframework.security.saml2.provider.service.authentication
A tuple containing an OpenSAML Assertion and its associated authentication token.
OpenSaml4AuthenticationProvider.ResponseToken - Class in org.springframework.security.saml2.provider.service.authentication
A tuple containing an OpenSAML Response and its associated authentication token.
OpenSaml4AuthenticationRequestFactory - Class in org.springframework.security.saml2.provider.service.authentication
OpenSaml4AuthenticationRequestFactory() - Constructor for class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationRequestFactory
Deprecated.
OpenSaml4AuthenticationRequestResolver - Class in org.springframework.security.saml2.provider.service.web.authentication
A strategy for resolving a SAML 2.0 Authentication Request from the HttpServletRequest using OpenSAML.
OpenSaml4AuthenticationRequestResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver
OpenSaml4AuthenticationRequestResolver.AuthnRequestContext - Class in org.springframework.security.saml2.provider.service.web.authentication
 
OpenSaml4LogoutRequestResolver - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
A Saml2LogoutRequestResolver for resolving SAML 2.0 Logout Requests with OpenSAML 4
OpenSaml4LogoutRequestResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver
OpenSaml4LogoutRequestResolver.LogoutRequestParameters - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
 
OpenSaml4LogoutResponseResolver - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
A Saml2LogoutResponseResolver for resolving SAML 2.0 Logout Responses with OpenSAML 4
OpenSaml4LogoutResponseResolver(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver
OpenSaml4LogoutResponseResolver.LogoutResponseParameters - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
 
OpenSamlAssertingPartyDetails - Class in org.springframework.security.saml2.provider.service.registration
A RelyingPartyRegistration.AssertingPartyDetails that contains OpenSAML-specific members
OpenSamlAssertingPartyDetails.Builder - Class in org.springframework.security.saml2.provider.service.registration
An OpenSAML version of RelyingPartyRegistration.AssertingPartyDetails.Builder that contains the underlying EntityDescriptor
OpenSamlAuthenticationProvider - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Because OpenSAML 3 has reached End-of-Life, please update to OpenSaml4AuthenticationProvider
OpenSamlAuthenticationProvider() - Constructor for class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
OpenSamlAuthenticationProvider.AssertionToken - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
A tuple containing an OpenSAML Assertion and its associated authentication token.
OpenSamlAuthenticationProvider.ResponseToken - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
A tuple containing an OpenSAML Response and its associated authentication token.
OpenSamlAuthenticationRequestFactory - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Because OpenSAML 3 has reached End-of-Life, please update to OpenSaml4AuthenticationRequestFactory
OpenSamlAuthenticationRequestFactory() - Constructor for class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
Deprecated.
OpenSamlInitializationService - Class in org.springframework.security.saml2.core
An initialization service for initializing OpenSAML.
OpenSamlLogoutRequestValidator - Class in org.springframework.security.saml2.provider.service.authentication.logout
A Saml2LogoutRequestValidator that authenticates a SAML 2.0 Logout Requests received from a SAML 2.0 Asserting Party using OpenSAML.
OpenSamlLogoutRequestValidator() - Constructor for class org.springframework.security.saml2.provider.service.authentication.logout.OpenSamlLogoutRequestValidator
OpenSamlLogoutResponseValidator - Class in org.springframework.security.saml2.provider.service.authentication.logout
A Saml2LogoutResponseValidator that authenticates a SAML 2.0 Logout Responses received from a SAML 2.0 Asserting Party using OpenSAML.
OpenSamlLogoutResponseValidator() - Constructor for class org.springframework.security.saml2.provider.service.authentication.logout.OpenSamlLogoutResponseValidator
OpenSamlMetadataResolver - Class in org.springframework.security.saml2.provider.service.metadata
Resolves the SAML 2.0 Relying Party Metadata for a given RelyingPartyRegistration using the OpenSAML API.
OpenSamlMetadataResolver() - Constructor for class org.springframework.security.saml2.provider.service.metadata.OpenSamlMetadataResolver
 
OpenSamlMetadataResolver.EntityDescriptorParameters - Class in org.springframework.security.saml2.provider.service.metadata
A tuple containing an OpenSAML EntityDescriptor and its associated RelyingPartyRegistration
OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter - Class in org.springframework.security.saml2.provider.service.registration
An HttpMessageConverter that takes an IDPSSODescriptor in an HTTP response and converts it into a RelyingPartyRegistration.Builder.
OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter() - Constructor for class org.springframework.security.saml2.provider.service.registration.OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter
org.springframework.security.saml2 - package org.springframework.security.saml2
 
org.springframework.security.saml2.core - package org.springframework.security.saml2.core
 
org.springframework.security.saml2.credentials - package org.springframework.security.saml2.credentials
 
org.springframework.security.saml2.jackson2 - package org.springframework.security.saml2.jackson2
 
org.springframework.security.saml2.provider.service.authentication - package org.springframework.security.saml2.provider.service.authentication
 
org.springframework.security.saml2.provider.service.authentication.logout - package org.springframework.security.saml2.provider.service.authentication.logout
 
org.springframework.security.saml2.provider.service.metadata - package org.springframework.security.saml2.provider.service.metadata
 
org.springframework.security.saml2.provider.service.registration - package org.springframework.security.saml2.provider.service.registration
 
org.springframework.security.saml2.provider.service.servlet.filter - package org.springframework.security.saml2.provider.service.servlet.filter
 
org.springframework.security.saml2.provider.service.web - package org.springframework.security.saml2.provider.service.web
 
org.springframework.security.saml2.provider.service.web.authentication - package org.springframework.security.saml2.provider.service.web.authentication
 
org.springframework.security.saml2.provider.service.web.authentication.logout - package org.springframework.security.saml2.provider.service.web.authentication.logout
 

P

parameters(Consumer<Map<String, String>>) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
Use this Consumer to modify the set of query parameters No parameter should be URL-encoded as this will be done when the request is sent
parameters(Consumer<Map<String, String>>) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
Use this Consumer to modify the set of query parameters No parameter should be URL-encoded as this will be done when the response is sent, though any signature specified should be Base64-encoded
parametersQuery(Function<Map<String, String>, String>) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
Use this strategy for converting parameters into an encoded query string.
parametersQuery(Function<Map<String, String>, String>) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
Use this strategy for converting parameters into an encoded query string.
POST - org.springframework.security.saml2.provider.service.registration.Saml2MessageBinding
 
providerDetails(Consumer<RelyingPartyRegistration.ProviderDetails.Builder>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder

R

read(Class<? extends RelyingPartyRegistration.Builder>, HttpInputMessage) - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter
 
REDIRECT - org.springframework.security.saml2.provider.service.registration.Saml2MessageBinding
 
registrationId(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Sets the registrationId template.
RELAY_STATE - Static variable in interface org.springframework.security.saml2.core.Saml2ParameterNames
RelayState - used to communicate shared state between the relying and asserting party
relayState(String) - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest.Builder
Sets the RelayState parameter that will accompany this AuthNRequest
relayState(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
Use this value for the relay state when sending the Logout Request to the asserting party It should not be URL-encoded as this will be done when the request is sent
relayState(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
Use this value for the relay state when sending the Logout Request to the asserting party It should not be URL-encoded as this will be done when the response is sent
relayState(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext.Builder
Deprecated.
Sets the RelayState parameter that will accompany this AuthNRequest
RELYING_PARTY_REGISTRATION_NOT_FOUND - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The relying party registration was not found.
RELYING_PARTY_REGISTRATION_NOT_FOUND - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The relying party registration was not found.
relyingPartyRegistration(RelyingPartyRegistration) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext.Builder
Deprecated.
Sets the RelyingPartyRegistration used to build the authentication request.
RelyingPartyRegistration - Class in org.springframework.security.saml2.provider.service.registration
Represents a configured relying party (aka Service Provider) and asserting party (aka Identity Provider) pair.
RelyingPartyRegistration.AssertingPartyDetails - Class in org.springframework.security.saml2.provider.service.registration
The configuration metadata of the Asserting party
RelyingPartyRegistration.AssertingPartyDetails.Builder - Class in org.springframework.security.saml2.provider.service.registration
 
RelyingPartyRegistration.Builder - Class in org.springframework.security.saml2.provider.service.registration
 
RelyingPartyRegistration.ProviderDetails - Class in org.springframework.security.saml2.provider.service.registration
RelyingPartyRegistration.ProviderDetails.Builder - Class in org.springframework.security.saml2.provider.service.registration
RelyingPartyRegistrationRepository - Interface in org.springframework.security.saml2.provider.service.registration
A repository for RelyingPartyRegistrations
RelyingPartyRegistrationResolver - Interface in org.springframework.security.saml2.provider.service.web
A contract for resolving a RelyingPartyRegistration from the HTTP request
RelyingPartyRegistrations - Class in org.springframework.security.saml2.provider.service.registration
A utility class for constructing instances of RelyingPartyRegistration
remoteIdpEntityId(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Deprecated.
use #assertingPartyDetails(Consumer<AssertingPartyDetails.Builder >)
removeAuthenticationRequest(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml2.provider.service.web.HttpSessionSaml2AuthenticationRequestRepository
 
removeAuthenticationRequest(HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.saml2.provider.service.web.Saml2AuthenticationRequestRepository
Removes the authentication request using the HttpServletRequest and HttpServletResponse
removeLogoutRequest(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.HttpSessionLogoutRequestRepository
Removes and returns the Saml2LogoutRequest associated to the provided HttpServletRequest and HttpServletResponse or if not available returns null.
removeLogoutRequest(HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestRepository
Removes and returns the Saml2LogoutRequest associated to the provided HttpServletRequest and HttpServletResponse or if not available returns null.
requireInitialize(Consumer<XMLObjectProviderRegistry>) - Static method in class org.springframework.security.saml2.core.OpenSamlInitializationService
Ready OpenSAML for use, configure it with reasonable defaults, and modify the XMLObjectProviderRegistry using the provided Consumer.
requiresAuthentication(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
 
resolve(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver
Deprecated.
 
resolve(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver
 
resolve(HttpServletRequest) - Method in interface org.springframework.security.saml2.provider.service.web.authentication.Saml2AuthenticationRequestResolver
 
resolve(HttpServletRequest) - Method in class org.springframework.security.saml2.provider.service.web.DefaultSaml2AuthenticationRequestContextResolver
Deprecated.
 
resolve(HttpServletRequest) - Method in interface org.springframework.security.saml2.provider.service.web.Saml2AuthenticationRequestContextResolver
Deprecated.
This resolve method is defined to create a Saml2AuthenticationRequestContext
resolve(HttpServletRequest, String) - Method in class org.springframework.security.saml2.provider.service.web.DefaultRelyingPartyRegistrationResolver
Resolve a RelyingPartyRegistration from the HTTP request, using the relyingPartyRegistrationId, if it is provided
resolve(HttpServletRequest, String) - Method in interface org.springframework.security.saml2.provider.service.web.RelyingPartyRegistrationResolver
Resolve a RelyingPartyRegistration from the HTTP request, using the relyingPartyRegistrationId, if it is provided
resolve(HttpServletRequest, Authentication) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver
Deprecated.
Prepare to create, sign, and serialize a SAML 2.0 Logout Request.
resolve(HttpServletRequest, Authentication) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver
Deprecated.
Prepare to create, sign, and serialize a SAML 2.0 Logout Response.
resolve(HttpServletRequest, Authentication) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver
Prepare to create, sign, and serialize a SAML 2.0 Logout Request.
resolve(HttpServletRequest, Authentication) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver
Prepare to create, sign, and serialize a SAML 2.0 Logout Response.
resolve(HttpServletRequest, Authentication) - Method in interface org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestResolver
Prepare to create, sign, and serialize a SAML 2.0 Logout Request.
resolve(HttpServletRequest, Authentication) - Method in interface org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutResponseResolver
Prepare to create, sign, and serialize a SAML 2.0 Logout Response.
resolve(RelyingPartyRegistration) - Method in class org.springframework.security.saml2.provider.service.metadata.OpenSamlMetadataResolver
 
resolve(RelyingPartyRegistration) - Method in interface org.springframework.security.saml2.provider.service.metadata.Saml2MetadataResolver
Resolve the given relying party's metadata

S

SAML_REQUEST - Static variable in interface org.springframework.security.saml2.core.Saml2ParameterNames
SAMLRequest - used to request authentication or request logout
SAML_RESPONSE - Static variable in interface org.springframework.security.saml2.core.Saml2ParameterNames
SAMLResponse - used to respond to an authentication or logout request
Saml2AuthenticatedPrincipal - Interface in org.springframework.security.saml2.provider.service.authentication
Saml2 representation of an AuthenticatedPrincipal.
Saml2Authentication - Class in org.springframework.security.saml2.provider.service.authentication
An implementation of an AbstractAuthenticationToken that represents an authenticated SAML 2.0 Authentication.
Saml2Authentication(AuthenticatedPrincipal, String, Collection<? extends GrantedAuthority>) - Constructor for class org.springframework.security.saml2.provider.service.authentication.Saml2Authentication
Construct a Saml2Authentication using the provided parameters
Saml2AuthenticationException - Exception in org.springframework.security.saml2.provider.service.authentication
This exception is thrown for all SAML 2.0 related Authentication errors.
Saml2AuthenticationException(Saml2Error) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Constructs a Saml2AuthenticationException using the provided parameters.
Saml2AuthenticationException(Saml2Error, String) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Constructs a Saml2AuthenticationException using the provided parameters.
Saml2AuthenticationException(Saml2Error, String, Throwable) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Constructs a Saml2AuthenticationException using the provided parameters.
Saml2AuthenticationException(Saml2Error, Throwable) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Constructs a Saml2AuthenticationException using the provided parameters.
Saml2AuthenticationException(Saml2Error) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Deprecated.
Use Saml2Error constructor instead
Saml2AuthenticationException(Saml2Error, String) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Deprecated.
Use Saml2Error constructor instead
Saml2AuthenticationException(Saml2Error, String, Throwable) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Deprecated.
Use Saml2Error constructor instead
Saml2AuthenticationException(Saml2Error, Throwable) - Constructor for exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
Deprecated.
Use Saml2Error constructor instead
Saml2AuthenticationRequest - Class in org.springframework.security.saml2.provider.service.authentication
Saml2AuthenticationRequest.Builder - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Saml2AuthenticationRequestContext - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Saml2AuthenticationRequestContext(RelyingPartyRegistration, String, String, String) - Constructor for class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequestContext
Deprecated.
 
Saml2AuthenticationRequestContext.Builder - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Saml2AuthenticationRequestContextResolver - Interface in org.springframework.security.saml2.provider.service.web
Deprecated.
Saml2AuthenticationRequestFactory - Interface in org.springframework.security.saml2.provider.service.authentication
Deprecated.
As of 5.7.0, use Saml2AuthenticationRequestResolver instead
Saml2AuthenticationRequestRepository<T extends AbstractSaml2AuthenticationRequest> - Interface in org.springframework.security.saml2.provider.service.web
Saml2AuthenticationRequestResolver - Interface in org.springframework.security.saml2.provider.service.web.authentication
A strategy for resolving a SAML 2.0 Authentication Request from the HttpServletRequest.
Saml2AuthenticationToken - Class in org.springframework.security.saml2.provider.service.authentication
Represents an incoming SAML 2.0 response containing an assertion that has not been validated.
Saml2AuthenticationToken(String, String, String, String, List<Saml2X509Credential>) - Constructor for class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Saml2AuthenticationToken(RelyingPartyRegistration, String) - Constructor for class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Creates a Saml2AuthenticationToken with the provided parameters Note that the given RelyingPartyRegistration should have all its templates resolved at this point.
Saml2AuthenticationToken(RelyingPartyRegistration, String, AbstractSaml2AuthenticationRequest) - Constructor for class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
Creates a Saml2AuthenticationToken with the provided parameters.
Saml2AuthenticationTokenConverter - Class in org.springframework.security.saml2.provider.service.web
An AuthenticationConverter that generates a Saml2AuthenticationToken appropriate for authenticated a SAML 2.0 Assertion against an AuthenticationManager.
Saml2AuthenticationTokenConverter(Converter<HttpServletRequest, RelyingPartyRegistration>) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2AuthenticationTokenConverter
Saml2AuthenticationTokenConverter(RelyingPartyRegistrationResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2AuthenticationTokenConverter
 
Saml2Error - Class in org.springframework.security.saml2.core
A representation of an SAML 2.0 Error.
Saml2Error - Class in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Use Saml2Error instead
Saml2Error(String, String) - Constructor for class org.springframework.security.saml2.core.Saml2Error
Constructs a Saml2Error using the provided parameters.
Saml2Error(String, String) - Constructor for class org.springframework.security.saml2.provider.service.authentication.Saml2Error
Deprecated.
Constructs a Saml2Error using the provided parameters.
Saml2ErrorCodes - Interface in org.springframework.security.saml2.core
A list of SAML known 2 error codes used during SAML authentication.
Saml2ErrorCodes - Interface in org.springframework.security.saml2.provider.service.authentication
Deprecated.
Use Saml2ErrorCodes instead
Saml2Exception - Exception in org.springframework.security.saml2
 
Saml2Exception(String) - Constructor for exception org.springframework.security.saml2.Saml2Exception
 
Saml2Exception(String, Throwable) - Constructor for exception org.springframework.security.saml2.Saml2Exception
 
Saml2Exception(Throwable) - Constructor for exception org.springframework.security.saml2.Saml2Exception
 
Saml2Jackson2Module - Class in org.springframework.security.saml2.jackson2
Jackson module for saml2-service-provider.
Saml2Jackson2Module() - Constructor for class org.springframework.security.saml2.jackson2.Saml2Jackson2Module
 
Saml2LogoutRequest - Class in org.springframework.security.saml2.provider.service.authentication.logout
A class that represents a signed and serialized SAML 2.0 Logout Request
Saml2LogoutRequest.Builder - Class in org.springframework.security.saml2.provider.service.authentication.logout
 
Saml2LogoutRequestFilter - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
A filter for handling logout requests in the form of a <saml2:LogoutRequest> sent from the asserting party.
Saml2LogoutRequestFilter(RelyingPartyRegistrationResolver, Saml2LogoutRequestValidator, Saml2LogoutResponseResolver, LogoutHandler...) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestFilter
Constructs a Saml2LogoutResponseFilter for accepting SAML 2.0 Logout Requests from the asserting party
Saml2LogoutRequestRepository - Interface in org.springframework.security.saml2.provider.service.web.authentication.logout
Implementations of this interface are responsible for the persistence of Saml2LogoutRequest between requests.
Saml2LogoutRequestResolver - Interface in org.springframework.security.saml2.provider.service.web.authentication.logout
Creates a signed SAML 2.0 Logout Request based on information from the HttpServletRequest and current Authentication.
Saml2LogoutRequestValidator - Interface in org.springframework.security.saml2.provider.service.authentication.logout
Validates SAML 2.0 Logout Requests
Saml2LogoutRequestValidatorParameters - Class in org.springframework.security.saml2.provider.service.authentication.logout
A holder of the parameters needed to invoke Saml2LogoutRequestValidator
Saml2LogoutRequestValidatorParameters(Saml2LogoutRequest, RelyingPartyRegistration, Authentication) - Constructor for class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequestValidatorParameters
Saml2LogoutResponse - Class in org.springframework.security.saml2.provider.service.authentication.logout
A class that represents a signed and serialized SAML 2.0 Logout Response
Saml2LogoutResponse.Builder - Class in org.springframework.security.saml2.provider.service.authentication.logout
 
Saml2LogoutResponseFilter - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
A filter for handling a <saml2:LogoutResponse> sent from the asserting party.
Saml2LogoutResponseFilter(RelyingPartyRegistrationResolver, Saml2LogoutResponseValidator, LogoutSuccessHandler) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutResponseFilter
Constructs a Saml2LogoutResponseFilter for accepting SAML 2.0 Logout Responses from the asserting party
Saml2LogoutResponseResolver - Interface in org.springframework.security.saml2.provider.service.web.authentication.logout
Creates a signed SAML 2.0 Logout Response based on information from the HttpServletRequest and current Authentication.
Saml2LogoutResponseValidator - Interface in org.springframework.security.saml2.provider.service.authentication.logout
Validates SAML 2.0 Logout Responses
Saml2LogoutResponseValidatorParameters - Class in org.springframework.security.saml2.provider.service.authentication.logout
A holder of the parameters needed to invoke Saml2LogoutResponseValidator
Saml2LogoutResponseValidatorParameters(Saml2LogoutResponse, Saml2LogoutRequest, RelyingPartyRegistration) - Constructor for class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponseValidatorParameters
Saml2LogoutValidatorResult - Class in org.springframework.security.saml2.provider.service.authentication.logout
A result emitted from a SAML 2.0 Logout validation attempt
Saml2LogoutValidatorResult.Builder - Class in org.springframework.security.saml2.provider.service.authentication.logout
 
Saml2MessageBinding - Enum in org.springframework.security.saml2.provider.service.registration
The type of bindings that messages are exchanged using Supported bindings are urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST and urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect.
Saml2MetadataFilter - Class in org.springframework.security.saml2.provider.service.web
A Filter that returns the metadata for a Relying Party
Saml2MetadataFilter(Converter<HttpServletRequest, RelyingPartyRegistration>, Saml2MetadataResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2MetadataFilter
Saml2MetadataFilter(RelyingPartyRegistrationResolver, Saml2MetadataResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2MetadataFilter
 
Saml2MetadataResolver - Interface in org.springframework.security.saml2.provider.service.metadata
Resolves the SAML 2.0 Relying Party Metadata for a given RelyingPartyRegistration
Saml2ParameterNames - Interface in org.springframework.security.saml2.core
Standard parameter names defined in the SAML 2.0 Specification and used by the Authentication Request, Assertion Consumer Response, Logout Request, and Logout Response endpoints.
Saml2PostAuthenticationRequest - Class in org.springframework.security.saml2.provider.service.authentication
Data holder for information required to send an AuthNRequest over a POST binding from the service provider to the identity provider https://www.oasis-open.org/committees/download.php/35711/sstc-saml-core-errata-2.0-wd-06-diff.pdf (line 2031)
Saml2PostAuthenticationRequest.Builder - Class in org.springframework.security.saml2.provider.service.authentication
Builder class for a Saml2PostAuthenticationRequest object.
Saml2RedirectAuthenticationRequest - Class in org.springframework.security.saml2.provider.service.authentication
Data holder for information required to send an AuthNRequest over a REDIRECT binding from the service provider to the identity provider https://www.oasis-open.org/committees/download.php/35711/sstc-saml-core-errata-2.0-wd-06-diff.pdf (line 2031)
Saml2RedirectAuthenticationRequest.Builder - Class in org.springframework.security.saml2.provider.service.authentication
Builder class for a Saml2RedirectAuthenticationRequest object.
Saml2RelyingPartyInitiatedLogoutSuccessHandler - Class in org.springframework.security.saml2.provider.service.web.authentication.logout
A success handler for issuing a SAML 2.0 Logout Request to the the SAML 2.0 Asserting Party
Saml2RelyingPartyInitiatedLogoutSuccessHandler(Saml2LogoutRequestResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2RelyingPartyInitiatedLogoutSuccessHandler
Constructs a Saml2RelyingPartyInitiatedLogoutSuccessHandler using the provided parameters
Saml2ResponseValidatorResult - Class in org.springframework.security.saml2.core
A result emitted from a SAML 2.0 Response validation attempt
Saml2WebSsoAuthenticationFilter - Class in org.springframework.security.saml2.provider.service.servlet.filter
Deprecated.
Saml2WebSsoAuthenticationFilter - Class in org.springframework.security.saml2.provider.service.web.authentication
 
Saml2WebSsoAuthenticationFilter(RelyingPartyRegistrationRepository) - Constructor for class org.springframework.security.saml2.provider.service.servlet.filter.Saml2WebSsoAuthenticationFilter
Deprecated.
 
Saml2WebSsoAuthenticationFilter(RelyingPartyRegistrationRepository) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
Creates a Saml2WebSsoAuthenticationFilter authentication filter that is configured to use the Saml2WebSsoAuthenticationFilter.DEFAULT_FILTER_PROCESSES_URI processing URL
Saml2WebSsoAuthenticationFilter(RelyingPartyRegistrationRepository, String) - Constructor for class org.springframework.security.saml2.provider.service.servlet.filter.Saml2WebSsoAuthenticationFilter
Deprecated.
 
Saml2WebSsoAuthenticationFilter(RelyingPartyRegistrationRepository, String) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
Creates a Saml2WebSsoAuthenticationFilter authentication filter
Saml2WebSsoAuthenticationFilter(AuthenticationConverter, String) - Constructor for class org.springframework.security.saml2.provider.service.servlet.filter.Saml2WebSsoAuthenticationFilter
Deprecated.
 
Saml2WebSsoAuthenticationFilter(AuthenticationConverter, String) - Constructor for class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
Creates a Saml2WebSsoAuthenticationFilter given the provided parameters
Saml2WebSsoAuthenticationRequestFilter - Class in org.springframework.security.saml2.provider.service.servlet.filter
Saml2WebSsoAuthenticationRequestFilter - Class in org.springframework.security.saml2.provider.service.web
This Filter formulates a SAML 2.0 AuthnRequest (line 1968) and redirects to a configured asserting party.
Saml2WebSsoAuthenticationRequestFilter(RelyingPartyRegistrationRepository) - Constructor for class org.springframework.security.saml2.provider.service.servlet.filter.Saml2WebSsoAuthenticationRequestFilter
Deprecated.
 
Saml2WebSsoAuthenticationRequestFilter(RelyingPartyRegistrationRepository) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
Deprecated.
use the constructor that takes a Saml2AuthenticationRequestFactory
Saml2WebSsoAuthenticationRequestFilter(Saml2AuthenticationRequestResolver) - Constructor for class org.springframework.security.saml2.provider.service.servlet.filter.Saml2WebSsoAuthenticationRequestFilter
Deprecated.
 
Saml2WebSsoAuthenticationRequestFilter(Saml2AuthenticationRequestResolver) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
Construct a Saml2WebSsoAuthenticationRequestFilter with the strategy for resolving the AuthnRequest
Saml2WebSsoAuthenticationRequestFilter(Saml2AuthenticationRequestContextResolver, Saml2AuthenticationRequestFactory) - Constructor for class org.springframework.security.saml2.provider.service.servlet.filter.Saml2WebSsoAuthenticationRequestFilter
Deprecated.
 
Saml2WebSsoAuthenticationRequestFilter(Saml2AuthenticationRequestContextResolver, Saml2AuthenticationRequestFactory) - Constructor for class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
Construct a Saml2WebSsoAuthenticationRequestFilter with the provided parameters
Saml2X509Credential - Class in org.springframework.security.saml2.core
An object for holding a public certificate, any associated private key, and its intended usages (Line 584, Section 4.3 Credentials).
Saml2X509Credential - Class in org.springframework.security.saml2.credentials
Deprecated.
Saml2X509Credential(X509Certificate, Saml2X509Credential.Saml2X509CredentialType...) - Constructor for class org.springframework.security.saml2.core.Saml2X509Credential
Creates a Saml2X509Credential using the provided parameters
Saml2X509Credential(X509Certificate, Saml2X509Credential.Saml2X509CredentialType...) - Constructor for class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Creates a Saml2X509Credentials representing Identity Provider credentials for verification, encryption or both.
Saml2X509Credential(PrivateKey, X509Certificate, Set<Saml2X509Credential.Saml2X509CredentialType>) - Constructor for class org.springframework.security.saml2.core.Saml2X509Credential
Creates a Saml2X509Credential using the provided parameters
Saml2X509Credential(PrivateKey, X509Certificate, Set<Saml2X509Credential.Saml2X509CredentialType>) - Constructor for class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
 
Saml2X509Credential(PrivateKey, X509Certificate, Saml2X509Credential.Saml2X509CredentialType...) - Constructor for class org.springframework.security.saml2.core.Saml2X509Credential
Creates a Saml2X509Credential using the provided parameters
Saml2X509Credential(PrivateKey, X509Certificate, Saml2X509Credential.Saml2X509CredentialType...) - Constructor for class org.springframework.security.saml2.credentials.Saml2X509Credential
Deprecated.
Creates a Saml2X509Credentials representing Service Provider credentials for signing, decryption or both.
Saml2X509Credential.Saml2X509CredentialType - Enum in org.springframework.security.saml2.core
 
Saml2X509Credential.Saml2X509CredentialType - Enum in org.springframework.security.saml2.credentials
samlRequest(String) - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest.Builder
Sets the SAMLRequest parameter that will accompany this AuthNRequest
samlRequest(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest.Builder
Use this signed and serialized and Base64-encoded <saml2:LogoutRequest> Note that if using the Redirect binding, the value should be deflated and then Base64-encoded.
samlResponse(String) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse.Builder
Use this signed and serialized and Base64-encoded <saml2:LogoutResponse> Note that if using the Redirect binding, the value should be deflated and then Base64-encoded.
saveAuthenticationRequest(AbstractSaml2AuthenticationRequest, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml2.provider.service.web.HttpSessionSaml2AuthenticationRequestRepository
 
saveAuthenticationRequest(T, HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.saml2.provider.service.web.Saml2AuthenticationRequestRepository
Saves the current authentication request using the HttpServletRequest and HttpServletResponse
saveLogoutRequest(Saml2LogoutRequest, HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.HttpSessionLogoutRequestRepository
Persists the Saml2LogoutRequest associating it to the provided HttpServletRequest and/or HttpServletResponse.
saveLogoutRequest(Saml2LogoutRequest, HttpServletRequest, HttpServletResponse) - Method in interface org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestRepository
Persists the Saml2LogoutRequest associating it to the provided HttpServletRequest and/or HttpServletResponse.
setAssertionElementsDecrypter(Consumer<OpenSaml4AuthenticationProvider.AssertionToken>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Set the Consumer strategy to use for decrypting elements of a validated Assertion.
setAssertionElementsDecrypter(Consumer<OpenSamlAuthenticationProvider.AssertionToken>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Set the Consumer strategy to use for decrypting elements of a validated Assertion.
setAssertionValidator(Converter<OpenSaml4AuthenticationProvider.AssertionToken, Saml2ResponseValidatorResult>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Set the Converter to use for validating each Assertion in the SAML 2.0 Response.
setAssertionValidator(Converter<OpenSamlAuthenticationProvider.AssertionToken, Saml2ResponseValidatorResult>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Set the Converter to use for validating each Assertion in the SAML 2.0 Response.
setAuthenticated(boolean) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationToken
The state of this object cannot be changed.
setAuthenticationRequestContextConverter(Converter<Saml2AuthenticationRequestContext, AuthnRequest>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationRequestFactory
Deprecated.
Set the strategy for building an AuthnRequest from a given context
setAuthenticationRequestContextConverter(Converter<Saml2AuthenticationRequestContext, AuthnRequest>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
Deprecated.
Set the AuthnRequest post-processor resolver
setAuthenticationRequestFactory(Saml2AuthenticationRequestFactory) - Method in class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
Deprecated.
use the constructor instead
setAuthenticationRequestRepository(Saml2AuthenticationRequestRepository<AbstractSaml2AuthenticationRequest>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.Saml2WebSsoAuthenticationFilter
Use the given Saml2AuthenticationRequestRepository to remove the saved authentication request.
setAuthenticationRequestRepository(Saml2AuthenticationRequestRepository<AbstractSaml2AuthenticationRequest>) - Method in class org.springframework.security.saml2.provider.service.web.Saml2AuthenticationTokenConverter
Use the given Saml2AuthenticationRequestRepository to load authentication request.
setAuthenticationRequestRepository(Saml2AuthenticationRequestRepository<AbstractSaml2AuthenticationRequest>) - Method in class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
Use the given Saml2AuthenticationRequestRepository to save the authentication request
setAuthnRequestCustomizer(Consumer<OpenSaml3AuthenticationRequestResolver.AuthnRequestContext>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver
Deprecated.
Set a Consumer for modifying the OpenSAML LogoutRequest
setAuthnRequestCustomizer(Consumer<OpenSaml4AuthenticationRequestResolver.AuthnRequestContext>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver
Set a Consumer for modifying the OpenSAML AuthnRequest
setAuthoritiesExtractor(Converter<Assertion, Collection<? extends GrantedAuthority>>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
setAuthoritiesMapper(GrantedAuthoritiesMapper) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationRequestFactory
Deprecated.
Use this Clock with Instant.now() for generating timestamps
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
Deprecated.
' Use this Clock with Instant.now() for generating timestamps
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver
Deprecated.
Use this Clock for generating the issued DateTime
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver
Deprecated.
 
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver
Use this Clock for determining the issued Instant
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver
 
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml3AuthenticationRequestResolver
Deprecated.
Use this Clock for generating the issued DateTime
setClock(Clock) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver
Use this Clock for generating the issued Instant
setEntityDescriptorCustomizer(Consumer<OpenSamlMetadataResolver.EntityDescriptorParameters>) - Method in class org.springframework.security.saml2.provider.service.metadata.OpenSamlMetadataResolver
Set a Consumer for modifying the OpenSAML EntityDescriptor
setLogoutRequestMatcher(RequestMatcher) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestFilter
 
setLogoutRequestMatcher(RequestMatcher) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutResponseFilter
 
setLogoutRequestRepository(Saml2LogoutRequestRepository) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutResponseFilter
Use this Saml2LogoutRequestRepository for retrieving the SAML 2.0 Logout Request associated with the request's RelayState
setLogoutRequestRepository(Saml2LogoutRequestRepository) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2RelyingPartyInitiatedLogoutSuccessHandler
Use this Saml2LogoutRequestRepository for saving the SAML 2.0 Logout Request
setMetadataFilename(String) - Method in class org.springframework.security.saml2.provider.service.web.Saml2MetadataFilter
Sets the metadata filename template containing the {registrationId} template variable.
setParametersConsumer(Consumer<OpenSaml3LogoutRequestResolver.LogoutRequestParameters>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutRequestResolver
Deprecated.
Set a Consumer for modifying the OpenSAML LogoutRequest
setParametersConsumer(Consumer<OpenSaml3LogoutResponseResolver.LogoutResponseParameters>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml3LogoutResponseResolver
Deprecated.
Set a Consumer for modifying the OpenSAML LogoutResponse
setParametersConsumer(Consumer<OpenSaml4LogoutRequestResolver.LogoutRequestParameters>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutRequestResolver
Set a Consumer for modifying the OpenSAML LogoutRequest
setParametersConsumer(Consumer<OpenSaml4LogoutResponseResolver.LogoutResponseParameters>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.OpenSaml4LogoutResponseResolver
Set a Consumer for modifying the OpenSAML LogoutResponse
setProtocolBinding(String) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationRequestFactory
setRedirectMatcher(RequestMatcher) - Method in class org.springframework.security.saml2.provider.service.web.Saml2WebSsoAuthenticationRequestFilter
Deprecated.
Configure the request matcher in an implementation of Saml2AuthenticationRequestResolver instead
setRelayStateResolver(Converter<HttpServletRequest, String>) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver
Use this Converter to compute the RelayState
setRelyingPartyRegistrationId(String) - Method in class org.springframework.security.saml2.provider.service.authentication.DefaultSaml2AuthenticatedPrincipal
 
setRequestMatcher(RequestMatcher) - Method in class org.springframework.security.saml2.provider.service.web.authentication.OpenSaml4AuthenticationRequestResolver
Set the RequestMatcher to use for setting the OpenSamlAuthenticationRequestResolver.setRequestMatcher(RequestMatcher) (RequestMatcher)}
setRequestMatcher(RequestMatcher) - Method in class org.springframework.security.saml2.provider.service.web.Saml2MetadataFilter
Set the RequestMatcher that determines whether this filter should handle the incoming HttpServletRequest
setResponseAuthenticationConverter(Converter<OpenSaml4AuthenticationProvider.ResponseToken, ? extends AbstractAuthenticationToken>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Set the Converter to use for converting a validated Response into an AbstractAuthenticationToken.
setResponseAuthenticationConverter(Converter<OpenSamlAuthenticationProvider.ResponseToken, ? extends AbstractAuthenticationToken>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Set the Converter to use for converting a validated Response into an AbstractAuthenticationToken.
setResponseElementsDecrypter(Consumer<OpenSaml4AuthenticationProvider.ResponseToken>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Set the Consumer strategy to use for decrypting elements of a validated Response.
setResponseElementsDecrypter(Consumer<OpenSamlAuthenticationProvider.ResponseToken>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
Set the Consumer strategy to use for decrypting elements of a validated Response.
setResponseTimeValidationSkew(Duration) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
setResponseValidator(Converter<OpenSaml4AuthenticationProvider.ResponseToken, Saml2ResponseValidatorResult>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
Set the Converter to use for validating the SAML 2.0 Response.
setSecurityContextHolderStrategy(SecurityContextHolderStrategy) - Method in class org.springframework.security.saml2.provider.service.web.authentication.logout.Saml2LogoutRequestFilter
Sets the SecurityContextHolderStrategy to use.
setupModule(Module.SetupContext) - Method in class org.springframework.security.saml2.jackson2.Saml2Jackson2Module
 
SIG_ALG - Static variable in interface org.springframework.security.saml2.core.Saml2ParameterNames
SigAlg - used to communicate which signature algorithm to use to verify signature
sigAlg(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest.Builder
Sets the SigAlg parameter that will accompany this AuthNRequest
signature(String) - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest.Builder
Sets the Signature parameter that will accompany this AuthNRequest
SIGNATURE - Static variable in interface org.springframework.security.saml2.core.Saml2ParameterNames
Signature - used to supply cryptographic signature on any SAML 2.0 payload
signAuthNRequest(boolean) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails.Builder
Deprecated.
Set to true if the AuthNRequest message should be signed
signing(PrivateKey, X509Certificate) - Static method in class org.springframework.security.saml2.core.Saml2X509Credential
Create a Saml2X509Credential that can be used for signing.
SIGNING - org.springframework.security.saml2.core.Saml2X509Credential.Saml2X509CredentialType
 
SIGNING - org.springframework.security.saml2.credentials.Saml2X509Credential.Saml2X509CredentialType
Deprecated.
 
signingAlgorithms(Consumer<List<String>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Apply this Consumer to the list of SigningMethod Algorithms
signingX509Credentials(Consumer<Collection<Saml2X509Credential>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Apply this Consumer to the Collection of Saml2X509Credentials for the purposes of modifying the Collection
singleLogoutServiceBinding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
singleLogoutServiceBinding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
singleLogoutServiceBindings(Consumer<Collection<Saml2MessageBinding>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
Apply this Consumer to the Collection of Saml2MessageBindings for the purposes of modifying the SingleLogoutService Binding Collection.
singleLogoutServiceLocation(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
singleLogoutServiceLocation(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
singleLogoutServiceResponseLocation(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
singleLogoutServiceResponseLocation(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.Builder
singleSignOnServiceBinding(Saml2MessageBinding) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Set the SingleSignOnService Binding.
singleSignOnServiceLocation(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Set the SingleSignOnService Location.
SUBJECT_NOT_FOUND - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The assertion did not contain a subject element.
SUBJECT_NOT_FOUND - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The assertion did not contain a subject element.
success() - Static method in class org.springframework.security.saml2.core.Saml2ResponseValidatorResult
Construct a successful Saml2ResponseValidatorResult
success() - Static method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutValidatorResult
Construct a successful Saml2LogoutValidatorResult
supports(Class<?>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSaml4AuthenticationProvider
 
supports(Class<?>) - Method in class org.springframework.security.saml2.provider.service.authentication.OpenSamlAuthenticationProvider
Deprecated.
 

T

toString() - Method in class org.springframework.security.saml2.core.Saml2Error
 
toString() - Method in exception org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationException
 
toString() - Method in class org.springframework.security.saml2.provider.service.authentication.Saml2Error
Deprecated.
 

U

UNKNOWN_RESPONSE_CLASS - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
SAML Data does not represent a SAML 2 Response object.
UNKNOWN_RESPONSE_CLASS - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
SAML Data does not represent a SAML 2 Response object.
USERNAME_NOT_FOUND - Static variable in interface org.springframework.security.saml2.core.Saml2ErrorCodes
The subject did not contain a user identifier The assertion contained a subject element, but the subject element did not have a NameID or EncryptedID element https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf#page=18
USERNAME_NOT_FOUND - Static variable in interface org.springframework.security.saml2.provider.service.authentication.Saml2ErrorCodes
Deprecated.
The subject did not contain a user identifier The assertion contained a subject element, but the subject element did not have a NameID or EncryptedID element https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf#page=18

V

validate(Saml2LogoutRequestValidatorParameters) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.OpenSamlLogoutRequestValidator
Authenticates the SAML 2.0 Logout Request received from the SAML 2.0 Asserting Party.
validate(Saml2LogoutRequestValidatorParameters) - Method in interface org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequestValidator
Authenticates the SAML 2.0 Logout Request received from the SAML 2.0 Asserting Party.
validate(Saml2LogoutResponseValidatorParameters) - Method in class org.springframework.security.saml2.provider.service.authentication.logout.OpenSamlLogoutResponseValidator
Authenticates the SAML 2.0 Logout Response received from the SAML 2.0 Asserting Party.
validate(Saml2LogoutResponseValidatorParameters) - Method in interface org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponseValidator
Authenticates the SAML 2.0 Logout Response received from the SAML 2.0 Asserting Party.
valueOf(String) - Static method in enum org.springframework.security.saml2.core.Saml2X509Credential.Saml2X509CredentialType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.springframework.security.saml2.credentials.Saml2X509Credential.Saml2X509CredentialType
Deprecated.
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.springframework.security.saml2.provider.service.registration.Saml2MessageBinding
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.springframework.security.saml2.core.Saml2X509Credential.Saml2X509CredentialType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.springframework.security.saml2.credentials.Saml2X509Credential.Saml2X509CredentialType
Deprecated.
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.springframework.security.saml2.provider.service.registration.Saml2MessageBinding
Returns an array containing the constants of this enum type, in the order they are declared.
verification(X509Certificate) - Static method in class org.springframework.security.saml2.core.Saml2X509Credential
Create a Saml2X509Credential that can be used for verification.
VERIFICATION - org.springframework.security.saml2.core.Saml2X509Credential.Saml2X509CredentialType
 
VERIFICATION - org.springframework.security.saml2.credentials.Saml2X509Credential.Saml2X509CredentialType
Deprecated.
 
verificationX509Credentials(Consumer<Collection<Saml2X509Credential>>) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Apply this Consumer to the list of Saml2X509Credentials

W

wantAuthnRequestsSigned(boolean) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.AssertingPartyDetails.Builder
Set the WantAuthnRequestsSigned setting, indicating the asserting party's preference that relying parties should sign the AuthnRequest before sending.
webSsoUrl(String) - Method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration.ProviderDetails.Builder
Deprecated.
Sets the SSO URL for the remote asserting party, the Identity Provider.
withAssertingPartyDetails(RelyingPartyRegistration.AssertingPartyDetails) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
 
withAuthenticationRequestContext(Saml2AuthenticationRequestContext) - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2AuthenticationRequest
Deprecated.
withAuthenticationRequestContext(Saml2AuthenticationRequestContext) - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2PostAuthenticationRequest
withAuthenticationRequestContext(Saml2AuthenticationRequestContext) - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest
withEntityDescriptor(EntityDescriptor) - Static method in class org.springframework.security.saml2.provider.service.registration.OpenSamlAssertingPartyDetails
Use this EntityDescriptor to begin building an RelyingPartyRegistration.AssertingPartyDetails
withErrors(Saml2Error...) - Static method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutValidatorResult
Construct a Saml2LogoutValidatorResult.Builder, starting with the given errors.
withRegistrationId(String) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Creates a RelyingPartyRegistration RelyingPartyRegistration.Builder with a known registrationId
withRelyingPartyRegistration(RelyingPartyRegistration) - Static method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutRequest
Create a Saml2LogoutRequest.Builder instance from this RelyingPartyRegistration Specifically, this will pull the SingleLogoutService location and binding from the RelyingPartyRegistration
withRelyingPartyRegistration(RelyingPartyRegistration) - Static method in class org.springframework.security.saml2.provider.service.authentication.logout.Saml2LogoutResponse
Create a Saml2LogoutResponse.Builder instance from this RelyingPartyRegistration Specifically, this will pull the SingleLogoutService response location and binding from the RelyingPartyRegistration
withRelyingPartyRegistration(RelyingPartyRegistration) - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2PostAuthenticationRequest
withRelyingPartyRegistration(RelyingPartyRegistration) - Static method in class org.springframework.security.saml2.provider.service.authentication.Saml2RedirectAuthenticationRequest
withRelyingPartyRegistration(RelyingPartyRegistration) - Static method in class org.springframework.security.saml2.provider.service.registration.RelyingPartyRegistration
Creates a RelyingPartyRegistration RelyingPartyRegistration.Builder based on an existing object
write(RelyingPartyRegistration.Builder, MediaType, HttpOutputMessage) - Method in class org.springframework.security.saml2.provider.service.registration.OpenSamlRelyingPartyRegistrationBuilderHttpMessageConverter
 

_

_this() - Method in class org.springframework.security.saml2.provider.service.authentication.AbstractSaml2AuthenticationRequest.Builder
Casting the return as the generic subtype, when returning itself
A B C D E F G H I L M N O P R S T U V W _ 
All Classes All Packages