A B C E G H I J K L N O P R S T U V 
All Classes All Packages

A

abort() - Method in class org.apache.sling.auth.saml2.sp.Saml2LoginModule
 
acsPath() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
Activator - Class in org.apache.sling.auth.saml2
 
Activator() - Constructor for class org.apache.sling.auth.saml2.Activator
 
addGroupMembership(String) - Method in class org.apache.sling.auth.saml2.Saml2User
 
addUserProperty(String, XMLObject) - Method in class org.apache.sling.auth.saml2.Saml2User
 
AuthenticationHandlerSAML2 - Interface in org.apache.sling.auth.saml2
 
AuthenticationHandlerSAML2Config - Annotation Type in org.apache.sling.auth.saml2
The configuration for SAML2 in Apache Sling

B

buildSAMLObject(Class<T>) - Static method in class org.apache.sling.auth.saml2.Helpers
 

C

cleanUp() - Method in interface org.apache.sling.auth.saml2.Saml2UserMgtService
Call cleanUp after using Saml2UserMgtService methods This should be called after using the service to close out the service resolver
clear(HttpServletRequest) - Method in class org.apache.sling.auth.saml2.sp.SessionStorage
Remove this attribute from the http session
clearState() - Method in class org.apache.sling.auth.saml2.sp.Saml2LoginModule
 
commit() - Method in class org.apache.sling.auth.saml2.sp.Saml2LoginModule
Method to commit the authentication process (phase 2).
configureSamlJaas() - Method in class org.apache.sling.auth.saml2.Activator
 

E

entityID() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 

G

generateSecureRandomId() - Static method in class org.apache.sling.auth.saml2.Helpers
 
getCredential(String, char[], String) - Static method in class org.apache.sling.auth.saml2.sp.VerifySignatureCredentials
The public x509 credential as provided by this method is used to verify the signature of incoming SAML Requests.
getCredential(String, char[], String, char[]) - Static method in class org.apache.sling.auth.saml2.sp.KeyPairCredentials
Returns a BasicX509Credential representing the key pair of the SAML Service Provider This credential is used to encrypt and cryptographically sign SAML messages sent to the Identity Provider.
getGroupMembership() - Method in class org.apache.sling.auth.saml2.Saml2User
 
getId() - Method in class org.apache.sling.auth.saml2.Saml2User
 
getKeyStore(String, char[]) - Static method in class org.apache.sling.auth.saml2.sp.JksCredentials
 
getOrCreateSamlUser(Saml2User) - Method in interface org.apache.sling.auth.saml2.Saml2UserMgtService
getOrCreateSamlUser(Saml2User user) will be called if userHome is not configured
getOrCreateSamlUser(Saml2User, String) - Method in interface org.apache.sling.auth.saml2.Saml2UserMgtService
getOrCreateSamlUser(Saml2User user) will be called if userHome is configured
getString(HttpServletRequest) - Method in class org.apache.sling.auth.saml2.sp.SessionStorage
Getting String Attributes
getSupportedCredentials() - Method in class org.apache.sling.auth.saml2.sp.Saml2LoginModule
 
getUserProperties() - Method in class org.apache.sling.auth.saml2.Saml2User
 

H

Helpers - Class in org.apache.sling.auth.saml2
 

I

idpCertAlias() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class org.apache.sling.auth.saml2.sp.Saml2LoginModule
 
initializeOpenSaml() - Static method in class org.apache.sling.auth.saml2.Activator
 
INVALID_CREDENTIALS - org.apache.sling.auth.saml2.sp.SamlReason
Derivative work of https://github.com/apache/sling-org-apache-sling-auth-form/blob/master/src/main/java/org/apache/sling/auth/form/FormReason.java The login form is request because the credentials previously entered very not valid to login to the repository.

J

JksCredentials - Class in org.apache.sling.auth.saml2.sp
Abstract class that provides a method of opening a keystore
JksCredentials() - Constructor for class org.apache.sling.auth.saml2.sp.JksCredentials
 
jksFileLocation() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
jksStorePassword() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 

K

KeyPairCredentials - Class in org.apache.sling.auth.saml2.sp
To sign and encrypt outgoing SAML messages a KeyPair credential is required

L

login() - Method in class org.apache.sling.auth.saml2.sp.Saml2LoginModule
Method to authenticate a Subject (phase 1).

N

needsSamlJaas() - Method in class org.apache.sling.auth.saml2.Activator
 

O

org.apache.sling.auth.saml2 - package org.apache.sling.auth.saml2
 
org.apache.sling.auth.saml2.sp - package org.apache.sling.auth.saml2.sp
 

P

path() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 

R

removeSamlJaas() - Method in class org.apache.sling.auth.saml2.Activator
 

S

saml2groupMembershipAttr() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
saml2IDPDestination() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
Saml2LoginModule - Class in org.apache.sling.auth.saml2.sp
 
Saml2LoginModule() - Constructor for class org.apache.sling.auth.saml2.sp.Saml2LoginModule
 
saml2LogoutURL() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
SAML2RuntimeException - Exception in org.apache.sling.auth.saml2
The SAML2RuntimeException is thrown when problems are encountered when processing SAML2 requests, and it is intended to halt the sign on process.
SAML2RuntimeException(String) - Constructor for exception org.apache.sling.auth.saml2.SAML2RuntimeException
 
SAML2RuntimeException(String, Throwable) - Constructor for exception org.apache.sling.auth.saml2.SAML2RuntimeException
 
SAML2RuntimeException(Throwable) - Constructor for exception org.apache.sling.auth.saml2.SAML2RuntimeException
 
saml2SessionAttr() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
saml2SPEnabled() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
saml2SPEncryptAndSign() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
Saml2User - Class in org.apache.sling.auth.saml2
 
Saml2User() - Constructor for class org.apache.sling.auth.saml2.Saml2User
 
Saml2User(String) - Constructor for class org.apache.sling.auth.saml2.Saml2User
 
saml2userHome() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
saml2userIDAttr() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
Saml2UserMgtService - Interface in org.apache.sling.auth.saml2
 
SamlReason - Enum in org.apache.sling.auth.saml2.sp
 
SessionStorage - Class in org.apache.sling.auth.saml2.sp
The SessionStorage class provides support to store the authentication data in an HTTP Session.
SessionStorage(String) - Constructor for class org.apache.sling.auth.saml2.sp.SessionStorage
 
setConfigAdmin(BundleContext) - Method in class org.apache.sling.auth.saml2.Activator
 
setId(String) - Method in class org.apache.sling.auth.saml2.Saml2User
 
setString(HttpServletRequest, String) - Method in class org.apache.sling.auth.saml2.sp.SessionStorage
Setting String Attributes.
setUp() - Method in interface org.apache.sling.auth.saml2.Saml2UserMgtService
Call setUp before using any other Saml2UserMgtService method Setup initializes service resolver and called before each use
spKeysAlias() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
spKeysPassword() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 
start(BundleContext) - Method in class org.apache.sling.auth.saml2.Activator
 
stop(BundleContext) - Method in class org.apache.sling.auth.saml2.Activator
 
syncAttrs() - Method in annotation type org.apache.sling.auth.saml2.AuthenticationHandlerSAML2Config
 

T

TIMEOUT - org.apache.sling.auth.saml2.sp.SamlReason
The login form is requested because an existing session has timed out and the credentials have to be entered again.
toString() - Method in enum org.apache.sling.auth.saml2.sp.SamlReason
Returns the message set when constructing this instance.

U

updateGroupMembership(Saml2User) - Method in interface org.apache.sling.auth.saml2.Saml2UserMgtService
Users group membership will be updated based on the groups contained in the configured element of the SAML Assertion
updateUserProperties(Saml2User) - Method in interface org.apache.sling.auth.saml2.Saml2UserMgtService
Users properties will be updated based on user properties contained in the configured properties of the SAML Assertion

V

valueOf(String) - Static method in enum org.apache.sling.auth.saml2.sp.SamlReason
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.apache.sling.auth.saml2.sp.SamlReason
Returns an array containing the constants of this enum type, in the order they are declared.
VerifySignatureCredentials - Class in org.apache.sling.auth.saml2.sp
This is used when SAML messages are signed by the Identity Provider.
A B C E G H I J K L N O P R S T U V 
All Classes All Packages