Skip navigation links
Spring Security SAML
A B C D E F G H I J K L M N O P R S T U V W X 

P

PAOS_HTTP_ACCEPT_HEADER - Static variable in class org.springframework.security.saml.SAMLConstants
 
PAOS_HTTP_HEADER - Static variable in class org.springframework.security.saml.SAMLConstants
 
PaosBootstrap - Class in org.opensaml
 
PaosBootstrap() - Constructor for class org.opensaml.PaosBootstrap
 
parseProvider(MetadataProvider) - Method in class org.springframework.security.saml.metadata.MetadataManager
Parses the provider and returns set of entityIDs contained inside the provider.
parserPool - Variable in class org.springframework.security.saml.processor.HTTPPostBinding
Pool for message deserializers.
ParserPoolHolder - Class in org.springframework.security.saml.parser
Class is initialized from the Spring context and allows retrieval of the ParserPool for code not managed by Spring.
ParserPoolHolder() - Constructor for class org.springframework.security.saml.parser.ParserPoolHolder
 
PASSIVE_PARAM - Static variable in class org.springframework.security.saml.SAMLDiscovery
Request parameter indicating whether discovery service can interact with the user agent.
PEER_ENTITY_ID - Static variable in class org.springframework.security.saml.SAMLConstants
Used as attribute inside HttpServletRequest to indicate required peer entity id to the context provider.
PKIXInformationResolver - Class in org.springframework.security.saml.trust
Implementation resolves PKIX information based on extended metadata configuration and provider data.
PKIXInformationResolver(MetadataCredentialResolver, MetadataManager, KeyManager) - Constructor for class org.springframework.security.saml.trust.PKIXInformationResolver
Constructor.
PKIXInformationResolver.MetadataCacheKey - Class in org.springframework.security.saml.trust
A class which serves as the key into the cache of credentials previously resolved.
PKIXInformationResolver.MetadataProviderObserver - Class in org.springframework.security.saml.trust
An observer that clears the credential cache if the underlying metadata changes.
pkixResolver - Variable in class org.springframework.security.saml.context.SAMLContextProviderImpl
 
pkixTrustEvaluator - Variable in class org.springframework.security.saml.context.SAMLContextProviderImpl
 
POLICY_PARAM - Static variable in class org.springframework.security.saml.SAMLDiscovery
Policy to use in order to determine IDP.
populateCredentials(CriteriaSet) - Method in class org.springframework.security.saml.trust.PKIXInformationResolver
Method responsible for loading of PKIX information.
populateCRLs(CriteriaSet, Collection<X509Certificate>, Collection<X509CRL>) - Method in class org.springframework.security.saml.trust.PKIXInformationResolver
Extension points for loading of certificate revocation lists.
populateDecrypter(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Populates a decrypter based on settings in the extended metadata or using a default credential when no encryption credential is specified in the extended metadata.
populateGenericContext(HttpServletRequest, HttpServletResponse, SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
 
populateGenericContext(HttpServletRequest, HttpServletResponse, SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderLB
Method wraps the original request and provides values specified for load-balancer.
populateLocalContext(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
 
populateLocalEntity(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Method populates fields localEntityId, localEntityRole, localEntityMetadata, localEntityRoleMetadata and peerEntityRole.
populateLocalEntityId(SAMLMessageContext, String) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Method tries to load localEntityAlias and localEntityRole from the request path.
populateMetadataAnchors(CriteriaSet, Collection<X509Certificate>, Collection<X509CRL>) - Method in class org.springframework.security.saml.trust.PKIXInformationResolver
Method loads credentials satisfying the criteriaSet from the metadata of the related entity.
populatePeerContext(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Populates additional information about the peer based on the previously loaded peerEntityId.
populatePeerEntityId(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
First tries to find pre-configured IDP from the request attribute.
populatePeerSSLCredential(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Tries to load peer SSL certificate from the inbound message transport using attribute "javax.servlet.request.X509Certificate".
populateSecurityPolicy(SAMLMessageContext, SAMLBinding) - Method in class org.springframework.security.saml.processor.SAMLProcessorImpl
Populates security policy to use for the incoming message and sets it in the samlContext as securityPolicyResolver.
populateSSLCredential(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Populates X509 Credential used to authenticate this machine against peer servers.
populateSSLHostnameVerifier(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Populates hostname verifier using value configured in the context provider..
populateSSLTrustEngine(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Based on the settings in the extended metadata either creates a PKIX trust engine with trusted keys specified in the extended metadata as anchors or (by default) an explicit trust engine using data from the metadata or from the values overridden in the ExtendedMetadata.
populateTrustedKeysAnchors(CriteriaSet, Collection<X509Certificate>, Collection<X509CRL>) - Method in class org.springframework.security.saml.trust.PKIXInformationResolver
Method add trusted anchors which include all trusted certificates configuration in the ExtendedMetadata.
populateTrustEngine(SAMLMessageContext) - Method in class org.springframework.security.saml.context.SAMLContextProviderImpl
Based on the settings in the extended metadata either creates a PKIX trust engine with trusted keys specified in the extended metadata as anchors or (by default) an explicit trust engine using data from the metadata or from the values overridden in the ExtendedMetadata.
postProcessBeanFactory(ConfigurableListableBeanFactory) - Method in class org.springframework.security.saml.SAMLBootstrap
Automatically called to initialize the whole module.
processAdditionalData(SAMLMessageContext) - Method in class org.springframework.security.saml.websso.WebSSOProfileConsumerImpl
This is a hook method enabling subclasses to process additional data from the SAML exchange, like assertions with different confirmations or additional attributes.
processAttribute(XMLObject, Attr) - Method in class org.opensaml.liberty.paos.impl.RequestUnmarshaller
processAttribute(XMLObject, Attr) - Method in class org.opensaml.liberty.paos.impl.ResponseUnmarshaller
processAuthenticationResponse(SAMLMessageContext) - Method in interface org.springframework.security.saml.websso.WebSSOProfileConsumer
 
processAuthenticationResponse(SAMLMessageContext) - Method in class org.springframework.security.saml.websso.WebSSOProfileConsumerImpl
The input context object must have set the properties related to the returned Response, which is validated and in case no errors are found the SAMLCredential is returned.
processDiscoveryRequest(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml.SAMLDiscovery
Method processes IDP Discovery request, validates it for conformity and either sends a passive response with default IDP (when isPassive mode is requested) or forwards browser to the IDP selection.
processFilter(HttpServletRequest) - Method in class org.springframework.security.saml.metadata.MetadataDisplayFilter
The filter will be used in case the URL of the request contains the FILTER_URL.
processFilter(HttpServletRequest) - Method in class org.springframework.security.saml.SAMLDiscovery
The filter will be used in case the URL of the request contains the FILTER_URL.
processFilter(HttpServletRequest) - Method in class org.springframework.security.saml.SAMLEntryPoint
The filter will be used in case the URL of the request contains the DEFAULT_FILTER_URL.
processFilter(String, HttpServletRequest) - Static method in class org.springframework.security.saml.util.SAMLUtil
Determines whether filter with the given name should be invoked for the current request.
processLogout(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.saml.SAMLLogoutFilter
In case request parameter of name "local" is set to true or there is no authenticated user only local logout will be performed and user will be redirected to the success page.
processLogout(HttpServletRequest, HttpServletResponse, FilterChain) - Method in class org.springframework.security.saml.SAMLLogoutProcessingFilter
Filter loads SAML message from the request object and processes it.
processLogoutRequest(SAMLMessageContext, SAMLCredential) - Method in interface org.springframework.security.saml.websso.SingleLogoutProfile
Implementer must ensure that the incoming LogoutRequest stored in the context is verified and return true if local logout should be executed.
processLogoutRequest(SAMLMessageContext, SAMLCredential) - Method in class org.springframework.security.saml.websso.SingleLogoutProfileImpl
 
processLogoutResponse(SAMLMessageContext) - Method in interface org.springframework.security.saml.websso.SingleLogoutProfile
Implementer is responsible for processing of LogoutResponse message present in the context.
processLogoutResponse(SAMLMessageContext) - Method in class org.springframework.security.saml.websso.SingleLogoutProfileImpl
 
processMetadataDisplay(HttpServletRequest, HttpServletResponse) - Method in class org.springframework.security.saml.metadata.MetadataDisplayFilter
The filter attempts to generate application metadata (if configured so) and in case the call is made to the expected URL the metadata value is displayed and no further filters are invoked.
processMetadataInitialization(HttpServletRequest) - Method in class org.springframework.security.saml.metadata.MetadataGeneratorFilter
Verifies whether generation is needed and if so the metadata document is created and stored in metadata manager.
processor - Variable in class org.springframework.security.saml.SAMLLogoutProcessingFilter
 
processor - Variable in class org.springframework.security.saml.SAMLProcessingFilter
 
processor - Variable in class org.springframework.security.saml.websso.AbstractProfileBase
 
profile - Variable in class org.springframework.security.saml.SAMLLogoutFilter
 
providesMessageConfidentiality(MessageContext) - Method in class org.opensaml.liberty.binding.encoding.HTTPPAOS11Encoder
 
providesMessageIntegrity(MessageContext) - Method in class org.opensaml.liberty.binding.encoding.HTTPPAOS11Encoder
 
A B C D E F G H I J K L M N O P R S T U V W X 
Skip navigation links
Spring Security SAML