Skip navigation links
Spring Security SAML
A B C D E F G H I J K L M N O P R S T U V W X 

I

IDP_DISCO_PROTOCOL_SINGLE - Static variable in class org.springframework.security.saml.SAMLDiscovery
Default profile of the discovery service.
IDP_PARAMETER - Static variable in class org.springframework.security.saml.SAMLEntryPoint
Name of parameter of HttpRequest telling entry point that the login should use specified idp.
idpSelectionPath - Variable in class org.springframework.security.saml.SAMLDiscovery
In case this property is set to not null value the user will be redirected to this URL for selection of IDP to use for login.
initialize() - Method in class org.springframework.security.saml.metadata.ExtendedMetadataDelegate
Method performs initialization of the provider it delegates to.
initializeDelegate() - Method in class org.springframework.security.saml.trust.httpclient.TLSProtocolSocketFactory
Initializes internal SocketFactory used to create all sockets.
initializeDiscovery(SAMLMessageContext) - Method in class org.springframework.security.saml.SAMLEntryPoint
Method initializes IDP Discovery Profile as defined in https://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-idp-discovery.pdf It is presumed that metadata of the local Service Provider contains discovery return address.
initializeECP(SAMLMessageContext, AuthenticationException) - Method in class org.springframework.security.saml.SAMLEntryPoint
Initializes ECP profile.
initializeProvider(ExtendedMetadataDelegate) - Method in class org.springframework.security.saml.metadata.MetadataManager
Method is expected to make sure that the provider is properly initialized.
initializeProviderData(ExtendedMetadataDelegate) - Method in class org.springframework.security.saml.metadata.MetadataManager
Method populates local storage of IDP and SP names and verifies any name conflicts which might arise.
initializeProviderFilters(ExtendedMetadataDelegate) - Method in class org.springframework.security.saml.metadata.MetadataManager
Method is automatically called during each attempt to initialize the provider data.
initializeSSO(SAMLMessageContext, AuthenticationException) - Method in class org.springframework.security.saml.SAMLEntryPoint
WebSSO profile or WebSSO Holder-of-Key profile.
isAllowCreate() - Method in class org.springframework.security.saml.websso.WebSSOProfileOptions
 
isAuthenticated() - Method in class org.opensaml.ws.transport.http.HttpClientInTransport
 
isAuthenticated() - Method in class org.opensaml.ws.transport.http.HttpClientOutTransport
 
isAuthenticated() - Method in class org.springframework.security.providers.ExpiringUsernameAuthenticationToken
 
isConfidential() - Method in class org.opensaml.ws.transport.http.HttpClientInTransport
 
isConfidential() - Method in class org.opensaml.ws.transport.http.HttpClientOutTransport
 
isDateTimeSkewValid(int, DateTime) - Static method in class org.springframework.security.saml.util.SAMLUtil
Verifies that the current time is within skewInSec interval from the time value.
isDateTimeSkewValid(int, long, DateTime) - Static method in class org.springframework.security.saml.util.SAMLUtil
Verifies that the current time fits into interval defined by time minus backwardInterval minus skew and time plus forward interval plus skew.
isDiscovery(SAMLMessageContext) - Method in class org.springframework.security.saml.SAMLEntryPoint
Determines whether IDP Discovery should be initialized.
isECP(SAMLMessageContext) - Method in class org.springframework.security.saml.SAMLEntryPoint
Determines whether ECP profile should get initialized.
isEcpEnabled() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
 
isECPRequest(HttpServletRequest) - Static method in class org.springframework.security.saml.util.SAMLUtil
Analyzes the request headers in order to determine if it comes from an ECP-enabled client and based on this decides whether ECP profile will be used.
isEndpointMatching(Endpoint, String) - Method in class org.springframework.security.saml.websso.AbstractProfileBase
Determines whether given endpoint can be used together with the specified binding.
isEndpointSupported(AssertionConsumerService) - Method in class org.springframework.security.saml.websso.WebSSOProfileECPImpl
 
isEndpointSupported(SingleSignOnService) - Method in class org.springframework.security.saml.websso.WebSSOProfileECPImpl
 
isEndpointSupported(SingleSignOnService) - Method in class org.springframework.security.saml.websso.WebSSOProfileHoKImpl
 
isEndpointSupported(AssertionConsumerService) - Method in class org.springframework.security.saml.websso.WebSSOProfileHoKImpl
 
isEndpointSupported(SingleSignOnService) - Method in class org.springframework.security.saml.websso.WebSSOProfileImpl
Determines whether given SingleSignOn service can be used together with this profile.
isEndpointSupported(AssertionConsumerService) - Method in class org.springframework.security.saml.websso.WebSSOProfileImpl
Determines whether given AssertionConsumerService can be used to deliver messages consumable by this profile.
isExcludeCredential() - Method in class org.springframework.security.saml.SAMLAuthenticationProvider
 
isForceMetadataRevocationCheck() - Method in class org.springframework.security.saml.metadata.ExtendedMetadataDelegate
 
isForcePrincipalAsString() - Method in class org.springframework.security.saml.SAMLAuthenticationProvider
 
isGlobalLogout(HttpServletRequest, Authentication) - Method in class org.springframework.security.saml.SAMLLogoutFilter
Performs global logout in case current user logged in using SAML and user hasn't selected local logout only
isHostnameVerificationSupported() - Method in class org.springframework.security.saml.trust.httpclient.TLSProtocolSocketFactory
Check for the latest OpenSAML library.
isHostnameVerificationSupported() - Method in class org.springframework.security.saml.websso.ArtifactResolutionProfileImpl
Check for the latest OpenSAML library.
isIdpDiscoveryEnabled() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
When true IDP discovery will be invoked before initializing WebSSO, unless IDP is already specified inside SAMLContext.
isIDPValid(String) - Method in class org.springframework.security.saml.metadata.MetadataManager
 
isIncludeAllAttributes() - Method in class org.springframework.security.saml.websso.WebSSOProfileConsumerImpl
 
isIncludeDiscovery() - Method in class org.springframework.security.saml.metadata.MetadataGenerator
True when IDP discovery is enabled either on local property includeDiscovery or property idpDiscoveryEnabled in the extended metadata.
isIncludeDiscoveryExtension() - Method in class org.springframework.security.saml.metadata.MetadataGenerator
 
isIncludeScoping() - Method in class org.springframework.security.saml.websso.WebSSOProfileOptions
True if scoping element should be included in the requests sent to IDP.
isIntegrityProtected() - Method in class org.opensaml.ws.transport.http.HttpClientInTransport
 
isIntegrityProtected() - Method in class org.opensaml.ws.transport.http.HttpClientOutTransport
 
isIntendedDestinationEndpointURIRequired(SAMLMessageContext) - Method in class org.opensaml.saml2.binding.decoding.HTTPArtifactDecoderImpl
 
isLocal() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
 
isMetadataRequireSignature() - Method in class org.springframework.security.saml.metadata.ExtendedMetadataDelegate
Flag indicating whether metadata must be signed.
isMetadataTrustCheck() - Method in class org.springframework.security.saml.metadata.ExtendedMetadataDelegate
 
isNormalizeBaseUrl() - Method in class org.springframework.security.saml.metadata.MetadataGeneratorFilter
 
isPeerUserSelected() - Method in class org.springframework.security.saml.context.SAMLMessageContext
Determines whether the peer entity was determined automatically (e.g.
isRefreshRequired() - Method in class org.springframework.security.saml.metadata.MetadataManager
Flag indicating whether configuration of the metadata should be reloaded.
isReleaseDOM() - Method in class org.springframework.security.saml.websso.WebSSOProfileConsumerImpl
 
isRepeatable() - Method in class org.opensaml.ws.transport.http.httpclient.OutputStreamRequestEntity
 
isRequestSigned() - Method in class org.springframework.security.saml.metadata.MetadataGenerator
 
isRequireArtifactResolveSigned() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
Flag indicating whether entity in question requires artifact resolve messages to be signed.
isRequireLogoutRequestSigned() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
Flag indicating whether entity in question requires logout request to be signed.
isRequireLogoutResponseSigned() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
Flag indicating whether entity in question requires logout response to be signed.
isResponseURLValid(String, SAMLMessageContext) - Method in class org.springframework.security.saml.SAMLDiscovery
Verifies whether return URL supplied in the request is valid.
isSignMetadata() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
Flag indicating whether local metadata will be digitally signed.
isSOAP11MustUnderstand() - Method in class org.opensaml.liberty.paos.impl.RequestImpl
isSOAP11MustUnderstand() - Method in class org.opensaml.liberty.paos.impl.ResponseImpl
isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.liberty.paos.impl.RequestImpl
isSOAP11MustUnderstandXSBoolean() - Method in class org.opensaml.liberty.paos.impl.ResponseImpl
isSPValid(String) - Method in class org.springframework.security.saml.metadata.MetadataManager
 
isSupportUnsolicitedResponse() - Method in class org.springframework.security.saml.metadata.ExtendedMetadata
 
isTrustFiltersInitialized() - Method in class org.springframework.security.saml.metadata.ExtendedMetadataDelegate
 
isWantAssertionSigned() - Method in class org.springframework.security.saml.metadata.MetadataGenerator
 
A B C D E F G H I J K L M N O P R S T U V W X 
Skip navigation links
Spring Security SAML