All Classes and Interfaces

Class
Description
Data holder for AuthNRequest parameters to be sent using either the Saml2MessageBinding.POST or Saml2MessageBinding.REDIRECT binding.
A builder for AbstractSaml2AuthenticationRequest and its subclasses.
A Converter that resolves a RelyingPartyRegistration by extracting the registration id from the request, querying a RelyingPartyRegistrationRepository, and resolving any template values.
Default implementation of a Saml2AuthenticatedPrincipal.
An implementation of an Saml2LogoutRequestRepository that stores Saml2LogoutRequest in the HttpSession.
A Saml2AuthenticationRequestRepository implementation that uses HttpSession to store and retrieve the AbstractSaml2AuthenticationRequest
 
Implementation of AuthenticationProvider for SAML authentications when receiving a Response object containing an Assertion.
A tuple containing an OpenSAML Assertion and its associated authentication token.
A tuple containing an OpenSAML Response and its associated authentication token.
A strategy for resolving a SAML 2.0 Authentication Request from the HttpServletRequest using OpenSAML.
 
A Saml2LogoutRequestResolver for resolving SAML 2.0 Logout Requests with OpenSAML 4
 
A Saml2LogoutResponseResolver for resolving SAML 2.0 Logout Responses with OpenSAML 4
 
A RelyingPartyRegistration.AssertingPartyDetails that contains OpenSAML-specific members
An OpenSAML version of RelyingPartyRegistration.AssertingPartyDetails.Builder that contains the underlying EntityDescriptor
An initialization service for initializing OpenSAML.
A Saml2LogoutRequestValidator that authenticates a SAML 2.0 Logout Requests received from a SAML 2.0 Asserting Party using OpenSAML.
A Saml2LogoutResponseValidator that authenticates a SAML 2.0 Logout Responses received from a SAML 2.0 Asserting Party using OpenSAML.
Resolves the SAML 2.0 Relying Party Metadata for a given RelyingPartyRegistration using the OpenSAML API.
A tuple containing an OpenSAML EntityDescriptor and its associated RelyingPartyRegistration
An HttpMessageConverter that takes an IDPSSODescriptor in an HTTP response and converts it into a RelyingPartyRegistration.Builder.
Represents a configured relying party (aka Service Provider) and asserting party (aka Identity Provider) pair.
The configuration metadata of the Asserting party
 
 
A repository for RelyingPartyRegistrations
A contract for resolving a RelyingPartyRegistration from the HTTP request
A utility class for constructing instances of RelyingPartyRegistration
Saml2 representation of an AuthenticatedPrincipal.
An implementation of an AbstractAuthenticationToken that represents an authenticated SAML 2.0 Authentication.
This exception is thrown for all SAML 2.0 related Authentication errors.
A strategy for resolving a SAML 2.0 Authentication Request from the HttpServletRequest.
Represents an incoming SAML 2.0 response containing an assertion that has not been validated.
An AuthenticationConverter that generates a Saml2AuthenticationToken appropriate for authenticated a SAML 2.0 Assertion against an AuthenticationManager.
A representation of an SAML 2.0 Error.
A list of SAML known 2 error codes used during SAML authentication.
 
Jackson module for saml2-service-provider.
A class that represents a signed and serialized SAML 2.0 Logout Request
 
A filter for handling logout requests in the form of a <saml2:LogoutRequest> sent from the asserting party.
Implementations of this interface are responsible for the persistence of Saml2LogoutRequest between requests.
Creates a signed SAML 2.0 Logout Request based on information from the HttpServletRequest and current Authentication.
Validates SAML 2.0 Logout Requests
A holder of the parameters needed to invoke Saml2LogoutRequestValidator
A class that represents a signed and serialized SAML 2.0 Logout Response
 
A filter for handling a <saml2:LogoutResponse> sent from the asserting party.
Creates a signed SAML 2.0 Logout Response based on information from the HttpServletRequest and current Authentication.
Validates SAML 2.0 Logout Responses
A holder of the parameters needed to invoke Saml2LogoutResponseValidator
A result emitted from a SAML 2.0 Logout validation attempt
 
The type of bindings that messages are exchanged using Supported bindings are urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST and urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect.
A Filter that returns the metadata for a Relying Party
Resolves the SAML 2.0 Relying Party Metadata for a given RelyingPartyRegistration
Standard parameter names defined in the SAML 2.0 Specification and used by the Authentication Request, Assertion Consumer Response, Logout Request, and Logout Response endpoints.
Data holder for information required to send an AuthNRequest over a POST binding from the service provider to the identity provider https://www.oasis-open.org/committees/download.php/35711/sstc-saml-core-errata-2.0-wd-06-diff.pdf (line 2031)
Builder class for a Saml2PostAuthenticationRequest object.
Data holder for information required to send an AuthNRequest over a REDIRECT binding from the service provider to the identity provider https://www.oasis-open.org/committees/download.php/35711/sstc-saml-core-errata-2.0-wd-06-diff.pdf (line 2031)
Builder class for a Saml2RedirectAuthenticationRequest object.
A success handler for issuing a SAML 2.0 Logout Request to the the SAML 2.0 Asserting Party
A result emitted from a SAML 2.0 Response validation attempt
 
This Filter formulates a SAML 2.0 AuthnRequest (line 1968) and redirects to a configured asserting party.
An object for holding a public certificate, any associated private key, and its intended usages (Line 584, Section 4.3 Credentials).