A B C D E F G H I J L M N O P R S T U V 
All Classes All Packages

A

abort() - Method in class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule
 
AbstractAuthenticationHandler - Class in org.apereo.cas.authentication
Base class for all authentication handlers that support configurable naming.
AbstractAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.AbstractAuthenticationHandler
Instantiates a new Abstract authentication handler.
AbstractCredential - Class in org.apereo.cas.authentication.credential
Base class for CAS credentials that are safe for long-term storage.
AbstractCredential() - Constructor for class org.apereo.cas.authentication.credential.AbstractCredential
 
AbstractPreAndPostProcessingAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support
Abstract authentication handler that allows deployers to utilize the bundled AuthenticationHandlers while providing a mechanism to perform tasks before and after authentication.
AbstractPreAndPostProcessingAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
 
AbstractUsernamePasswordAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support
Abstract class to override supports so that we don't need to duplicate the check for UsernamePasswordCredential.
AbstractUsernamePasswordAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
 
AcceptAnyAuthenticationPolicyFactory - Class in org.apereo.cas.authentication.policy
Produces authentication policies that passively satisfy any given Authentication.
AcceptAnyAuthenticationPolicyFactory() - Constructor for class org.apereo.cas.authentication.policy.AcceptAnyAuthenticationPolicyFactory
 
AcceptUsersAuthenticationHandler - Class in org.apereo.cas.authentication
Handler that contains a list of valid users and passwords.
AcceptUsersAuthenticationHandler(String) - Constructor for class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
Instantiates a new Accept users authentication handler.
AcceptUsersAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, Map<String, String>) - Constructor for class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
Instantiates a new Accept users authentication handler.
AcceptUsersAuthenticationHandler(Map<String, String>) - Constructor for class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
 
AccountDisabledException - Exception in org.apereo.cas.authentication.exceptions
Describes an authentication error condition where a user account has been administratively disabled.
AccountDisabledException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.AccountDisabledException
Instantiates a new account disabled exception.
AccountPasswordMustChangeException - Exception in org.apereo.cas.authentication.exceptions
Describes an authentication error condition where a user account's password must change before login.
AccountPasswordMustChangeException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.AccountPasswordMustChangeException
Instantiates a new account password must change exception.
AccountsPreDefinedLoginModule - Class in org.apereo.cas.authentication.handler.support.jaas
AccountsPreDefinedLoginModule() - Constructor for class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule
 
AccountsPreDefinedLoginModule.StaticPrincipal - Class in org.apereo.cas.authentication.handler.support.jaas
Static principal added to the subject when authn is successful.
adaptiveAuthenticationProperties - Variable in class org.apereo.cas.authentication.adaptive.intel.BaseIPAddressIntelligenceService
Adaptive authentication settings.
addAttribute(String, Object) - Method in class org.apereo.cas.authentication.DefaultAuthentication
 
addAttribute(String, Object) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addAttribute(String, List<Object>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addAuthenticationMethodAttribute(AuthenticationBuilder, Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Add authentication method attribute.
addCredential(CredentialMetaData) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addCredentials(List<CredentialMetaData>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addFailure(String, Throwable) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addFailures(Map<String, Throwable>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addSuccess(String, AuthenticationHandlerExecutionResult) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addSuccesses(Map<String, AuthenticationHandlerExecutionResult>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addWarning(MessageDescriptor) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
addWarning(MessageDescriptor) - Method in class org.apereo.cas.authentication.DefaultAuthenticationHandlerExecutionResult
 
addWarnings(List<MessageDescriptor>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
AllAuthenticationHandlersSucceededAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication security policy that is satisfied iff all given authentication handlers are successfully authenticated.
AllAuthenticationHandlersSucceededAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.AllAuthenticationHandlersSucceededAuthenticationPolicy
 
AllCredentialsValidatedAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication security policy that is satisfied iff all given credentials are successfully authenticated.
AllCredentialsValidatedAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.AllCredentialsValidatedAuthenticationPolicy
 
apply(RequestContext, String, GeoLocationRequest) - Method in class org.apereo.cas.authentication.adaptive.DefaultAdaptiveAuthenticationPolicy
 
AtLeastOneCredentialValidatedAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication policy that is satisfied by at least one successfully authenticated credential.
AtLeastOneCredentialValidatedAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.AtLeastOneCredentialValidatedAuthenticationPolicy
 
authenticate(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
 
authenticate(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
 
authenticate(Credential) - Method in class org.apereo.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler
 
authenticateAndGetPrincipal(UsernamePasswordCredential) - Method in class org.apereo.cas.authentication.handler.support.jaas.JaasAuthenticationHandler
Authenticate and get principal principal.
authenticateAndResolvePrincipal(AuthenticationBuilder, Credential, PrincipalResolver, AuthenticationHandler) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Authenticate and resolve principal.
authenticateInternal(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Authenticate internal authentication builder.
authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.AcceptUsersAuthenticationHandler
 
authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
Authenticates a username/password credential by an arbitrary strategy with extra parameter original credential password before encoding password.
authenticateUsernamePasswordInternal(UsernamePasswordCredential, String) - Method in class org.apereo.cas.authentication.handler.support.jaas.JaasAuthenticationHandler
 
AUTHENTICATION_ATTRIBUTE_PASSWORD - Static variable in class org.apereo.cas.authentication.credential.UsernamePasswordCredential
Authentication attribute name for password.
AuthenticationContextAttributeMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
AuthenticationContextAttributeMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.AuthenticationContextAttributeMetaDataPopulator
 
AuthenticationCredentialsThreadLocalBinder - Class in org.apereo.cas.authentication
ThreadLocal based holder for current set of credentials and/or authentication object for any current CAS authentication transaction.
AuthenticationCredentialsThreadLocalBinder() - Constructor for class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
 
AuthenticationCredentialTypeMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
AuthenticationCredentialTypeMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.AuthenticationCredentialTypeMetaDataPopulator
 
AuthenticationDateAttributeMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
AuthenticationDateAttributeMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.AuthenticationDateAttributeMetaDataPopulator
 
authenticationServiceSelectionPlan - Variable in class org.apereo.cas.authentication.handler.RegisteredServiceAuthenticationHandlerResolver
The service selection plan.
authenticationServiceSelectionPlan - Variable in class org.apereo.cas.authentication.policy.RegisteredServiceAuthenticationPolicyResolver
The service selection plan.

B

BaseAuthenticationHandlerAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication security policy that is satisfied iff a specified authentication handler successfully authenticates at least one credential.
BaseAuthenticationHandlerAuthenticationPolicy(String) - Constructor for class org.apereo.cas.authentication.policy.BaseAuthenticationHandlerAuthenticationPolicy
 
BaseAuthenticationMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
BaseAuthenticationMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.BaseAuthenticationMetaDataPopulator
 
BaseAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
BaseAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.BaseAuthenticationPolicy
 
BaseAuthenticationServiceSelectionStrategy - Class in org.apereo.cas.authentication
BaseAuthenticationServiceSelectionStrategy() - Constructor for class org.apereo.cas.authentication.BaseAuthenticationServiceSelectionStrategy
 
BaseIPAddressIntelligenceService - Class in org.apereo.cas.authentication.adaptive.intel
BaseIPAddressIntelligenceService() - Constructor for class org.apereo.cas.authentication.adaptive.intel.BaseIPAddressIntelligenceService
 
BasicCredentialMetaData - Class in org.apereo.cas.authentication.metadata
Basic credential metadata implementation that stores the original credential ID and the original credential type.
BasicCredentialMetaData(Credential) - Constructor for class org.apereo.cas.authentication.metadata.BasicCredentialMetaData
Creates a new instance from the given credential.
BasicIdentifiableCredential - Class in org.apereo.cas.authentication.credential
This is BasicIdentifiableCredential, a simple credential implementation that is only recognized by its id.
BasicIdentifiableCredential() - Constructor for class org.apereo.cas.authentication.credential.BasicIdentifiableCredential
 
bindCurrent(Collection<Credential>) - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Bind credentials to ThreadLocal.
bindCurrent(Authentication) - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Bind Authentication to ThreadLocal.
bindCurrent(AuthenticationBuilder) - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Bind AuthenticationBuilder to ThreadLocal.
bindCurrent(Credential...) - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Bind credentials to ThreadLocal.
bindInProgress(Authentication) - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Bind Authentication to ThreadLocal for authentication event that has internally being processed and yet hasn't been fully established or selected by CAS to resume in later parts of the authentication flow, etc.
BlackDotIPAddressIntelligenceService - Class in org.apereo.cas.authentication.adaptive.intel
BlackDotIPAddressIntelligenceService(AdaptiveAuthenticationProperties) - Constructor for class org.apereo.cas.authentication.adaptive.intel.BlackDotIPAddressIntelligenceService
 
build() - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
build(PrincipalElectionStrategy) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
build(PrincipalElectionStrategy, Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
buildResolvedPrincipal(String, Map<String, List<Object>>, Credential, Optional<Principal>, Optional<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
Build resolved principal.
ByCredentialSourceAuthenticationHandlerResolver - Class in org.apereo.cas.authentication.handler
This is ByCredentialSourceAuthenticationHandlerResolver that attempts to capture the source from the credential and limit the handlers to the matching source.
ByCredentialSourceAuthenticationHandlerResolver() - Constructor for class org.apereo.cas.authentication.handler.ByCredentialSourceAuthenticationHandlerResolver
 
ByCredentialTypeAuthenticationHandlerResolver - Class in org.apereo.cas.authentication.handler
ByCredentialTypeAuthenticationHandlerResolver(Class<? extends Credential>...) - Constructor for class org.apereo.cas.authentication.handler.ByCredentialTypeAuthenticationHandlerResolver
 

C

CacheCredentialsCipherExecutor - Class in org.apereo.cas.authentication.metadata
CacheCredentialsCipherExecutor(String, String, String, int, int) - Constructor for class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
 
CacheCredentialsMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
We utilize the AuthenticationMetaDataPopulator to retrieve and store the password as an authentication attribute under the key UsernamePasswordCredential.AUTHENTICATION_ATTRIBUTE_PASSWORD.
CacheCredentialsMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
 
ChainingPrincipalElectionStrategy - Class in org.apereo.cas.authentication.principal
ChainingPrincipalElectionStrategy(PrincipalElectionStrategy...) - Constructor for class org.apereo.cas.authentication.principal.ChainingPrincipalElectionStrategy
 
ChainingPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
Delegates to one or more principal resolves in series to resolve a principal.
ChainingPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
 
clear() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Clear ThreadLocal state.
clearInProgressAuthentication() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Clear ThreadLocal state.
clearWarnings() - Method in class org.apereo.cas.authentication.DefaultAuthenticationHandlerExecutionResult
 
clone() - Method in class org.apereo.cas.authentication.OneTimeTokenAccount
 
close() - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
collect(Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
collect(Credential) - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
commit() - Method in class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule
 
commit(TransactionStatus) - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
 
compareTo(AttributeDefinition) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinition
 
compareTo(OneTimeToken) - Method in class org.apereo.cas.authentication.OneTimeToken
 
compareTo(OneTimeTokenAccount) - Method in class org.apereo.cas.authentication.OneTimeTokenAccount
 
configurePrincipalElectionStrategy(ChainingPrincipalElectionStrategy) - Method in interface org.apereo.cas.authentication.principal.PrincipalElectionStrategyConfigurer
Configure principal election strategy.
convertAttributeValuesToMultiValuedObjects(Map<String, Object>) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Convert attribute values to multi valued objects.
convertPersonAttributesToPrincipal(String, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
Convert person attributes to principal pair.
CoreAuthenticationUtils - Class in org.apereo.cas.authentication
CoreAuthenticationUtils() - Constructor for class org.apereo.cas.authentication.CoreAuthenticationUtils
 
createHandlerResult(Credential, Principal) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
Helper method to construct a handler result on successful authentication events.
createHandlerResult(Credential, Principal, List<MessageDescriptor>) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
Helper method to construct a handler result on successful authentication events.
createPolicy(ServiceContext) - Method in class org.apereo.cas.authentication.policy.AcceptAnyAuthenticationPolicyFactory
 
createPolicy(ServiceContext) - Method in class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicyFactory
 
createPrincipal(String, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalFactory
 
createPrincipal(String, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.GroovyPrincipalFactory
 
createPrincipal(String, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.RestfulPrincipalFactory
 
createService(String, Service) - Method in class org.apereo.cas.authentication.BaseAuthenticationServiceSelectionStrategy
Create service.
CredentialCustomFieldsAttributeMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
CredentialCustomFieldsAttributeMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.CredentialCustomFieldsAttributeMetaDataPopulator
 
credentialSelectionPredicate - Variable in class org.apereo.cas.authentication.AbstractAuthenticationHandler
Indicates whether this handler is able to support the credentials passed to operate on it and validate.

D

DefaultAdaptiveAuthenticationPolicy - Class in org.apereo.cas.authentication.adaptive
DefaultAdaptiveAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.adaptive.DefaultAdaptiveAuthenticationPolicy
 
DefaultAttributeDefinition - Class in org.apereo.cas.authentication.attribute
DefaultAttributeDefinition() - Constructor for class org.apereo.cas.authentication.attribute.DefaultAttributeDefinition
 
DefaultAttributeDefinitionStore - Class in org.apereo.cas.authentication.attribute
DefaultAttributeDefinitionStore(AttributeDefinition...) - Constructor for class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
DefaultAttributeDefinitionStore(Resource) - Constructor for class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
DefaultAuthentication - Class in org.apereo.cas.authentication
Immutable authentication event whose attributes may not change after creation.
DefaultAuthentication(ZonedDateTime, List<CredentialMetaData>, Principal, Map<String, List<Object>>, Map<String, AuthenticationHandlerExecutionResult>, Map<String, Throwable>, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultAuthentication
 
DefaultAuthentication(ZonedDateTime, Principal, Map<String, List<Object>>, Map<String, AuthenticationHandlerExecutionResult>, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultAuthentication
 
DefaultAuthenticationBuilder - Class in org.apereo.cas.authentication
Constructs immutable Authentication objects using the builder pattern.
DefaultAuthenticationBuilder() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationBuilder
Creates a new instance using the current date for the authentication date.
DefaultAuthenticationBuilder(Principal) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationBuilder
Creates a new instance using the current date for the authentication date and the given principal for the authenticated principal.
DefaultAuthenticationEventExecutionPlan - Class in org.apereo.cas.authentication
DefaultAuthenticationEventExecutionPlan() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
DefaultAuthenticationHandlerExecutionResult - Class in org.apereo.cas.authentication
Contains information about a successful authentication produced by an AuthenticationHandler.
DefaultAuthenticationHandlerExecutionResult(AuthenticationHandler, CredentialMetaData) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationHandlerExecutionResult
 
DefaultAuthenticationHandlerExecutionResult(AuthenticationHandler, CredentialMetaData, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationHandlerExecutionResult
 
DefaultAuthenticationHandlerExecutionResult(AuthenticationHandler, CredentialMetaData, Principal) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationHandlerExecutionResult
 
DefaultAuthenticationHandlerExecutionResult(AuthenticationHandler, CredentialMetaData, Principal, List<MessageDescriptor>) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationHandlerExecutionResult
 
DefaultAuthenticationHandlerResolver - Class in org.apereo.cas.authentication.handler
DefaultAuthenticationHandlerResolver() - Constructor for class org.apereo.cas.authentication.handler.DefaultAuthenticationHandlerResolver
 
DefaultAuthenticationManager - Class in org.apereo.cas.authentication
This is DefaultAuthenticationManager, which provides common operations around an authentication manager implementation.
DefaultAuthenticationManager() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationManager
 
DefaultAuthenticationResult - Class in org.apereo.cas.authentication
The DefaultAuthenticationResult represents a concrete implementation of AuthenticationResult.
DefaultAuthenticationResult() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationResult
 
DefaultAuthenticationResultBuilder - Class in org.apereo.cas.authentication
DefaultAuthenticationResultBuilder() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
DefaultAuthenticationServiceSelectionPlan - Class in org.apereo.cas.authentication
DefaultAuthenticationServiceSelectionPlan(AuthenticationServiceSelectionStrategy...) - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
 
DefaultAuthenticationServiceSelectionStrategy - Class in org.apereo.cas.authentication
This is DefaultAuthenticationServiceSelectionStrategy which returns back to the caller the provided service, as it was without any additional processing.
DefaultAuthenticationServiceSelectionStrategy() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
 
DefaultAuthenticationSystemSupport - Class in org.apereo.cas.authentication
DefaultAuthenticationSystemSupport() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 
DefaultAuthenticationTransactionManager - Class in org.apereo.cas.authentication
DefaultAuthenticationTransactionManager() - Constructor for class org.apereo.cas.authentication.DefaultAuthenticationTransactionManager
 
DefaultCasSSLContext - Class in org.apereo.cas.authentication
DefaultCasSSLContext(Resource, String, String) - Constructor for class org.apereo.cas.authentication.DefaultCasSSLContext
 
DefaultIPAddressIntelligenceService - Class in org.apereo.cas.authentication.adaptive.intel
DefaultIPAddressIntelligenceService(AdaptiveAuthenticationProperties) - Constructor for class org.apereo.cas.authentication.adaptive.intel.DefaultIPAddressIntelligenceService
 
DefaultPasswordPolicyHandlingStrategy<AuthnResponse> - Class in org.apereo.cas.authentication.support.password
DefaultPasswordPolicyHandlingStrategy() - Constructor for class org.apereo.cas.authentication.support.password.DefaultPasswordPolicyHandlingStrategy
 
DefaultPrincipalElectionStrategy - Class in org.apereo.cas.authentication.principal
This is DefaultPrincipalElectionStrategy that selects the primary principal to be the first principal in the chain of authentication history.
DefaultPrincipalElectionStrategy() - Constructor for class org.apereo.cas.authentication.principal.DefaultPrincipalElectionStrategy
 
DefaultPrincipalFactory - Class in org.apereo.cas.authentication.principal
Factory to create SimplePrincipal objects.
DefaultPrincipalFactory() - Constructor for class org.apereo.cas.authentication.principal.DefaultPrincipalFactory
 
DefaultPrincipalResolutionExecutionPlan - Class in org.apereo.cas.authentication.principal
DefaultPrincipalResolutionExecutionPlan() - Constructor for class org.apereo.cas.authentication.principal.DefaultPrincipalResolutionExecutionPlan
 
destroy() - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
destroy() - Method in class org.apereo.cas.authentication.GroovyAuthenticationPostProcessor
 
destroy() - Method in class org.apereo.cas.authentication.GroovyAuthenticationPreProcessor
 
destroy() - Method in class org.apereo.cas.authentication.handler.GroovyAuthenticationHandlerResolver
 
destroy() - Method in class org.apereo.cas.authentication.support.password.GroovyPasswordEncoder
 
doAuthentication(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractPreAndPostProcessingAuthenticationHandler
Performs the details of authentication and returns an authentication handler result on success.
doAuthentication(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
 

E

EchoingPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
EchoingPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
 
encode(CharSequence, byte[]) - Method in class org.apereo.cas.authentication.support.password.GroovyPasswordEncoder
 
equals(Object) - Method in class org.apereo.cas.authentication.credential.AbstractCredential
 
equals(Object) - Method in class org.apereo.cas.authentication.principal.SimplePrincipal
 
establishAuthenticationContextFromInitial(Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 
establishAuthenticationContextFromInitial(Authentication, Credential) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 
evaluateAuthenticationPolicies(Authentication, AuthenticationTransaction, Set<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Evaluate authentication policies.
evaluateFinalAuthentication(AuthenticationBuilder, AuthenticationTransaction, Set<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Evaluate produced authentication context.
examine(RequestContext, String) - Method in class org.apereo.cas.authentication.adaptive.intel.BaseIPAddressIntelligenceService
 
examineInternal(RequestContext, String) - Method in class org.apereo.cas.authentication.adaptive.intel.BaseIPAddressIntelligenceService
Examine internally and build intelligence response.
examineInternal(RequestContext, String) - Method in class org.apereo.cas.authentication.adaptive.intel.BlackDotIPAddressIntelligenceService
 
examineInternal(RequestContext, String) - Method in class org.apereo.cas.authentication.adaptive.intel.DefaultIPAddressIntelligenceService
 
examineInternal(RequestContext, String) - Method in class org.apereo.cas.authentication.adaptive.intel.GroovyIPAddressIntelligenceService
 
examineInternal(RequestContext, String) - Method in class org.apereo.cas.authentication.adaptive.intel.RestfulIPAddressIntelligenceService
 
ExcludedAuthenticationHandlerAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication security policy that is satisfied iff a specified authentication handler is not part of successful authn handlers.
ExcludedAuthenticationHandlerAuthenticationPolicy(Set<String>, boolean) - Constructor for class org.apereo.cas.authentication.policy.ExcludedAuthenticationHandlerAuthenticationPolicy
 
extractPrincipalId(Credential, Optional<Principal>) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
Extracts the id of the user from the provided credential.

F

finalizeAllAuthenticationTransactions(AuthenticationResultBuilder, Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 

G

getAttributeDefinitions() - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
getAttributeMerger(String) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Gets attribute merger.
getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
 
getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
 
getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
 
getAttributeRepository() - Method in class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
 
getAttributes() - Method in class org.apereo.cas.authentication.principal.SimplePrincipal
 
getAuthenticationHandlerResolvers(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationHandlers() - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationHandlers(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationMetadataPopulators(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationMetadataPopulatorsForTransaction(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Gets authentication metadata populators for transaction.
getAuthenticationPolicies() - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationPolicies(Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationPolicies(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationPolicyResolvers(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationPostProcessors(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationPreProcessors(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getAuthenticationResponseResultCodes(AuthnResponse) - Method in class org.apereo.cas.authentication.support.password.RejectResultCodePasswordPolicyHandlingStrategy
Gets authentication response result codes.
getCode() - Method in exception org.apereo.cas.authentication.exceptions.UniquePrincipalRequiredException
 
getCredentialClass() - Method in class org.apereo.cas.authentication.credential.AbstractCredential
 
getCurrentAuthentication() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Get Authentication from ThreadLocal.
getCurrentAuthenticationBuilder() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Get AuthenticationBuilder from ThreadLocal.
getCurrentCredentialIds() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Get credential ids from ThreadLocal.
getCurrentCredentialIdsAsString() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Get credential ids String representation from ThreadLocal.
getDaysToExpiration() - Method in class org.apereo.cas.authentication.support.password.PasswordExpiringWarningMessageDescriptor
 
getEncryptionKeySetting() - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
 
getId() - Method in class org.apereo.cas.authentication.credential.HttpBasedServiceCredential
 
getId() - Method in class org.apereo.cas.authentication.credential.OneTimeTokenCredential
 
getId() - Method in class org.apereo.cas.authentication.credential.UsernamePasswordCredential
 
getId() - Method in class org.apereo.cas.authentication.principal.NullPrincipal
 
getInitialAuthentication() - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
getInitialCredential() - Method in class org.apereo.cas.authentication.DefaultAuthenticationResultBuilder
 
getInProgressAuthentication() - Static method in class org.apereo.cas.authentication.AuthenticationCredentialsThreadLocalBinder
Get Authentication from ThreadLocal.
getInstance() - Static method in class org.apereo.cas.authentication.principal.NullPrincipal
Returns the single instance of this class.
getLoginContext(UsernamePasswordCredential) - Method in class org.apereo.cas.authentication.handler.support.jaas.JaasAuthenticationHandler
Gets login context.
getName() - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
 
getOrder() - Method in class org.apereo.cas.authentication.handler.DefaultAuthenticationHandlerResolver
 
getOrder() - Method in interface org.apereo.cas.authentication.principal.PrincipalElectionStrategyConfigurer
 
getPersonAttributesFromMultivaluedAttributes(Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.resolvers.InternalGroovyScriptDao
 
getPrincipalAttributesForPrincipal(Principal, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalElectionStrategy
Gets principal attributes for principal.
getPrincipalFromAuthentication(Collection<Authentication>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalElectionStrategy
Gets principal from authentication.
getPrincipalResolver(AuthenticationHandler, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
getPrincipalResolverLinkedToHandlerIfAny(AuthenticationHandler, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Gets principal resolver linked to the handler if any.
getSigningKeySetting() - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsCipherExecutor
 
getTransaction(TransactionDefinition) - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
 
GroovyAuthenticationHandlerResolver - Class in org.apereo.cas.authentication.handler
GroovyAuthenticationHandlerResolver(Resource, ServicesManager) - Constructor for class org.apereo.cas.authentication.handler.GroovyAuthenticationHandlerResolver
 
GroovyAuthenticationHandlerResolver(Resource, ServicesManager, int) - Constructor for class org.apereo.cas.authentication.handler.GroovyAuthenticationHandlerResolver
 
GroovyAuthenticationPostProcessor - Class in org.apereo.cas.authentication
GroovyAuthenticationPostProcessor(Resource) - Constructor for class org.apereo.cas.authentication.GroovyAuthenticationPostProcessor
 
GroovyAuthenticationPreProcessor - Class in org.apereo.cas.authentication
GroovyAuthenticationPreProcessor(Resource) - Constructor for class org.apereo.cas.authentication.GroovyAuthenticationPreProcessor
 
GroovyIPAddressIntelligenceService - Class in org.apereo.cas.authentication.adaptive.intel
GroovyIPAddressIntelligenceService(AdaptiveAuthenticationProperties) - Constructor for class org.apereo.cas.authentication.adaptive.intel.GroovyIPAddressIntelligenceService
 
GroovyPasswordEncoder - Class in org.apereo.cas.authentication.support.password
GroovyPasswordEncoder(Resource, ApplicationContext) - Constructor for class org.apereo.cas.authentication.support.password.GroovyPasswordEncoder
 
GroovyPasswordPolicyHandlingStrategy<AuthenticationResponse> - Class in org.apereo.cas.authentication.support.password
GroovyPasswordPolicyHandlingStrategy(Resource, ApplicationContext) - Constructor for class org.apereo.cas.authentication.support.password.GroovyPasswordPolicyHandlingStrategy
 
GroovyPrincipalFactory - Class in org.apereo.cas.authentication.principal
Factory to create SimplePrincipal objects.
GroovyPrincipalFactory(Resource) - Constructor for class org.apereo.cas.authentication.principal.GroovyPrincipalFactory
 
GroovyScriptAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
GroovyScriptAuthenticationPolicy(String) - Constructor for class org.apereo.cas.authentication.policy.GroovyScriptAuthenticationPolicy
 

H

handle(AuthenticationTransaction, AuthenticationResultBuilder) - Method in class org.apereo.cas.authentication.DefaultAuthenticationTransactionManager
 
handle(AuthenticationResponse, PasswordPolicyContext) - Method in class org.apereo.cas.authentication.support.password.GroovyPasswordPolicyHandlingStrategy
 
handle(AuthnResponse, PasswordPolicyContext) - Method in class org.apereo.cas.authentication.support.password.DefaultPasswordPolicyHandlingStrategy
 
handle(Callback[]) - Method in class org.apereo.cas.authentication.handler.support.jaas.JaasAuthenticationHandler.UsernamePasswordCallbackHandler
 
handleAndFinalizeSingleAuthenticationTransaction(Service, Credential...) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 
handleAuthenticationException(Throwable, String, AuthenticationBuilder) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Handle authentication exception.
handleAuthenticationTransaction(Service, AuthenticationResultBuilder, Credential...) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 
handleInitialAuthenticationTransaction(Service, Credential...) - Method in class org.apereo.cas.authentication.DefaultAuthenticationSystemSupport
 
hasAttribute(String, Predicate<Object>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
hashCode() - Method in class org.apereo.cas.authentication.credential.AbstractCredential
 
hashCode() - Method in class org.apereo.cas.authentication.principal.SimplePrincipal
 
HttpBasedServiceCredential - Class in org.apereo.cas.authentication.credential
A credential representing an HTTP endpoint given by a URL.
HttpBasedServiceCredential(String, RegisteredService) - Constructor for class org.apereo.cas.authentication.credential.HttpBasedServiceCredential
 
HttpBasedServiceCredentialsAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support
Class to validate the credential presented by communicating with the web server and checking the certificate that is returned against the hostname, etc.
HttpBasedServiceCredentialsAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer, HttpClient) - Constructor for class org.apereo.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler
Instantiates a new Abstract authentication handler.

I

initialize(Subject, CallbackHandler, Map<String, ?>, Map<String, ?>) - Method in class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule
 
InternalGroovyScriptDao - Class in org.apereo.cas.authentication.principal.resolvers
InternalGroovyScriptDao() - Constructor for class org.apereo.cas.authentication.principal.resolvers.InternalGroovyScriptDao
 
InvalidLoginLocationException - Exception in org.apereo.cas.authentication.exceptions
Describes an error condition where authentication occurs from a location that is disallowed by security policy applied to the underlying user account.
InvalidLoginLocationException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.InvalidLoginLocationException
Instantiates a new invalid login location exception.
InvalidLoginTimeException - Exception in org.apereo.cas.authentication.exceptions
Describes an error condition where authentication occurs at a time that is disallowed by security policy applied to the underlying user account.
InvalidLoginTimeException(String) - Constructor for exception org.apereo.cas.authentication.exceptions.InvalidLoginTimeException
Instantiates a new invalid login time exception.
invokeAuthenticationPostProcessors(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Populate authentication metadata attributes.
invokeAuthenticationPreProcessors(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Invoke authentication pre processors.
isAuthenticationResponseWithResult(AuthnResponse) - Method in class org.apereo.cas.authentication.support.password.RejectResultCodePasswordPolicyHandlingStrategy
Is authentication response with result boolean.
isEmpty() - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
isRememberMeAuthentication(Authentication, Assertion) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Is remember me authentication? looks at the authentication object to find RememberMeCredential.AUTHENTICATION_ATTRIBUTE_REMEMBER_ME and expects the assertion to also note a new login session.
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.AllAuthenticationHandlersSucceededAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.AllCredentialsValidatedAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.AtLeastOneCredentialValidatedAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.BaseAuthenticationHandlerAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.GroovyScriptAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.NotPreventedAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.RestfulAuthenticationPolicy
 
isSatisfiedBy(Authentication, Set<AuthenticationHandler>, ConfigurableApplicationContext, Optional<Serializable>) - Method in class org.apereo.cas.authentication.policy.UniquePrincipalAuthenticationPolicy
 
isSatisfiedByInternal(Authentication) - Method in class org.apereo.cas.authentication.policy.ExcludedAuthenticationHandlerAuthenticationPolicy
 
isSatisfiedByInternal(Authentication) - Method in class org.apereo.cas.authentication.policy.RequiredAuthenticationHandlerAuthenticationPolicy
 
isValid() - Method in class org.apereo.cas.authentication.credential.AbstractCredential
 

J

JaasAuthenticationHandler - Class in org.apereo.cas.authentication.handler.support.jaas
JAAS Authentication Handler for CAS.
JaasAuthenticationHandler(String, ServicesManager, PrincipalFactory, Integer) - Constructor for class org.apereo.cas.authentication.handler.support.jaas.JaasAuthenticationHandler
Instantiates a new Jaas authentication handler, and attempts to load/verify the configuration.
JaasAuthenticationHandler.UsernamePasswordCallbackHandler - Class in org.apereo.cas.authentication.handler.support.jaas
A simple JAAS CallbackHandler which accepts a Name String and Password String in the constructor.

L

locateAttributeDefinition(String) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
locateAttributeDefinition(String, Class<T>) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
locateAttributeDefinition(Predicate<AttributeDefinition>) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
login() - Method in class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule
 
logout() - Method in class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule
 

M

matches(CharSequence, String) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
Used in case passwordEncoder is used to match raw password with encoded password.
matches(CharSequence, String) - Method in class org.apereo.cas.authentication.support.password.GroovyPasswordEncoder
 
mergeAttribute(String, Object) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
mergeAttribute(String, List<Object>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
mergeAttributes(Map<String, List<Object>>, Map<String, List<Object>>) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Merge attributes map.
MixedPrincipalException - Exception in org.apereo.cas.authentication.exceptions
Describes an error condition where non-identical principals have been resolved while authenticating multiple credentials.
MixedPrincipalException(Authentication, Principal, Principal) - Constructor for exception org.apereo.cas.authentication.exceptions.MixedPrincipalException
Creates a new instance from what would otherwise have been a successful authentication event and the two disparate principals resolved.

N

newAuthenticationPolicy(AuthenticationPolicyProperties) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
New authentication policy collection.
newCredentialSelectionPredicate(String) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Gets credential selection predicate.
newGroovyPrincipalFactory(Resource) - Static method in class org.apereo.cas.authentication.principal.PrincipalFactoryUtils
New principal factory.
newInstance() - Static method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
Creates a new builder.
newInstance(Authentication) - Static method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
Creates a new builder initialized with data from the given authentication source.
newIpAddressIntelligenceService(AdaptiveAuthenticationProperties) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
New ip address intelligence service.
newPasswordEncoder(PasswordEncoderProperties, ApplicationContext) - Static method in class org.apereo.cas.authentication.support.password.PasswordEncoderUtils
New password encoder password encoder.
newPasswordPolicyHandlingStrategy(PasswordPolicyProperties, ApplicationContext) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
New password policy handling strategy.
newPersonDirectoryPrincipalResolver(PrincipalFactory, IPersonAttributeDao, PersonDirectoryPrincipalResolverProperties...) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
New person directory principal resolver.
newPrincipalFactory() - Static method in class org.apereo.cas.authentication.principal.PrincipalFactoryUtils
New principal factory.
newPrincipalNameTransformer(PrincipalTransformationProperties) - Static method in class org.apereo.cas.authentication.principal.PrincipalNameTransformerUtils
New principal name transformer.
newRestfulPrincipalFactory(RestEndpointProperties) - Static method in class org.apereo.cas.authentication.principal.PrincipalFactoryUtils
New restful principal factory .
nominate(Collection<Authentication>, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.ChainingPrincipalElectionStrategy
 
nominate(Collection<Authentication>, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalElectionStrategy
 
nominate(List<Principal>, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.ChainingPrincipalElectionStrategy
 
nominate(List<Principal>, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalElectionStrategy
 
NotPreventedAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication policy that defines success as at least one authentication success and no authentication attempts that were prevented by system errors.
NotPreventedAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.NotPreventedAuthenticationPolicy
 
NullPrincipal - Class in org.apereo.cas.authentication.principal
Null principal implementation that allows us to construct Authentications in the event that no principal is resolved during the authentication process.
NullPrincipal() - Constructor for class org.apereo.cas.authentication.principal.NullPrincipal
 

O

of(Principal, PrincipalFactory, Map<String, List<Object>>, Service, RegisteredService, Authentication) - Static method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
Factory method.
OneTimePasswordCredential - Class in org.apereo.cas.authentication.credential
Describes a one-time-password credential that contains an optional unique identifier and required password.
OneTimePasswordCredential(String, String) - Constructor for class org.apereo.cas.authentication.credential.OneTimePasswordCredential
 
OneTimeToken - Class in org.apereo.cas.authentication
This is OneTimeToken.
OneTimeToken() - Constructor for class org.apereo.cas.authentication.OneTimeToken
 
OneTimeToken(Integer, String) - Constructor for class org.apereo.cas.authentication.OneTimeToken
 
OneTimeTokenAccount - Class in org.apereo.cas.authentication
OneTimeTokenAccount() - Constructor for class org.apereo.cas.authentication.OneTimeTokenAccount
 
OneTimeTokenCredential - Class in org.apereo.cas.authentication.credential
OneTimeTokenCredential() - Constructor for class org.apereo.cas.authentication.credential.OneTimeTokenCredential
 
org.apereo.cas.authentication - package org.apereo.cas.authentication
 
org.apereo.cas.authentication.adaptive - package org.apereo.cas.authentication.adaptive
 
org.apereo.cas.authentication.adaptive.intel - package org.apereo.cas.authentication.adaptive.intel
 
org.apereo.cas.authentication.attribute - package org.apereo.cas.authentication.attribute
 
org.apereo.cas.authentication.credential - package org.apereo.cas.authentication.credential
Authentication validates the Credentials provided during a /login request.
org.apereo.cas.authentication.exceptions - package org.apereo.cas.authentication.exceptions
 
org.apereo.cas.authentication.handler - package org.apereo.cas.authentication.handler
The handler package contains the classes used to authenticate a user.
org.apereo.cas.authentication.handler.support - package org.apereo.cas.authentication.handler.support
Authentication.support contains the specific implementations of the AuthenticationHandler interface.
org.apereo.cas.authentication.handler.support.jaas - package org.apereo.cas.authentication.handler.support.jaas
 
org.apereo.cas.authentication.metadata - package org.apereo.cas.authentication.metadata
 
org.apereo.cas.authentication.policy - package org.apereo.cas.authentication.policy
 
org.apereo.cas.authentication.principal - package org.apereo.cas.authentication.principal
Credentials is a marker interface for an opaque object that may be recognized by Handlers and Resolvers.
org.apereo.cas.authentication.principal.resolvers - package org.apereo.cas.authentication.principal.resolvers
 
org.apereo.cas.authentication.support.password - package org.apereo.cas.authentication.support.password
 
org.apereo.cas.services - package org.apereo.cas.services
 
org.apereo.cas.ticket - package org.apereo.cas.ticket
 

P

PasswordEncoderUtils - Class in org.apereo.cas.authentication.support.password
PasswordEncoderUtils() - Constructor for class org.apereo.cas.authentication.support.password.PasswordEncoderUtils
 
PasswordExpiringWarningMessageDescriptor - Class in org.apereo.cas.authentication.support.password
Message conveying account password expiration warning details.
PasswordExpiringWarningMessageDescriptor(String, long) - Constructor for class org.apereo.cas.authentication.support.password.PasswordExpiringWarningMessageDescriptor
Creates a new instance.
PasswordPolicyContext - Class in org.apereo.cas.authentication.support.password
Container for password policy configuration.
PasswordPolicyContext(int) - Constructor for class org.apereo.cas.authentication.support.password.PasswordPolicyContext
 
PasswordPolicyContext(PasswordPolicyProperties) - Constructor for class org.apereo.cas.authentication.support.password.PasswordPolicyContext
 
passwordPolicyHandlingStrategy - Variable in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
Decide how to execute password policy handling, if at all.
PersonDirectoryPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
Resolves principals by querying a data source using the Person Directory API.
PersonDirectoryPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.AuthenticationContextAttributeMetaDataPopulator
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.AuthenticationCredentialTypeMetaDataPopulator
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.AuthenticationDateAttributeMetaDataPopulator
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.CredentialCustomFieldsAttributeMetaDataPopulator
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.RememberMeAuthenticationMetaDataPopulator
 
populateAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.metadata.SuccessfulHandlerMetaDataPopulator
 
populateAuthenticationMetadataAttributes(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Populate authentication metadata attributes.
PrincipalAttributeRepositoryFetcher - Class in org.apereo.cas.authentication.attribute
PrincipalAttributeRepositoryFetcher() - Constructor for class org.apereo.cas.authentication.attribute.PrincipalAttributeRepositoryFetcher
 
PrincipalElectionStrategyConfigurer - Interface in org.apereo.cas.authentication.principal
principalFactory - Variable in class org.apereo.cas.authentication.AbstractAuthenticationHandler
Factory to create the principal type.
PrincipalFactoryUtils - Class in org.apereo.cas.authentication.principal
PrincipalFactoryUtils() - Constructor for class org.apereo.cas.authentication.principal.PrincipalFactoryUtils
 
PrincipalNameTransformerUtils - Class in org.apereo.cas.authentication.principal
PrincipalNameTransformerUtils() - Constructor for class org.apereo.cas.authentication.principal.PrincipalNameTransformerUtils
 
PrincipalResolutionContext - Class in org.apereo.cas.authentication.principal.resolvers
PrincipalResolutionContext() - Constructor for class org.apereo.cas.authentication.principal.resolvers.PrincipalResolutionContext
 
process(AuthenticationBuilder, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.GroovyAuthenticationPostProcessor
 
process(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.GroovyAuthenticationPreProcessor
 
ProxyingPrincipalResolver - Class in org.apereo.cas.authentication.principal.resolvers
Provides the most basic means of principal resolution by mapping Credential.getId() onto Principal.getId().
ProxyingPrincipalResolver() - Constructor for class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
 
PseudoPlatformTransactionManager - Class in org.apereo.cas.authentication
PseudoPlatformTransactionManager() - Constructor for class org.apereo.cas.authentication.PseudoPlatformTransactionManager
 
publishEvent(ApplicationEvent) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Publish event.

R

registerAttributeDefinition(String, AttributeDefinition) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
registerAttributeDefinition(AttributeDefinition) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
registerAuthenticationHandler(AuthenticationHandler) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationHandlerResolver(AuthenticationHandlerResolver) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationHandlerWithPrincipalResolver(Map<AuthenticationHandler, PrincipalResolver>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationHandlerWithPrincipalResolver(AuthenticationHandler, PrincipalResolver) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationHandlerWithPrincipalResolvers(Collection<AuthenticationHandler>, PrincipalResolver) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationHandlerWithPrincipalResolvers(List<AuthenticationHandler>, List<PrincipalResolver>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationMetadataPopulator(AuthenticationMetaDataPopulator) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationMetadataPopulators(Collection<AuthenticationMetaDataPopulator>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationPolicies(Collection<AuthenticationPolicy>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationPolicy(AuthenticationPolicy) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationPolicyResolver(AuthenticationPolicyResolver) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationPostProcessor(AuthenticationPostProcessor) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
registerAuthenticationPreProcessor(AuthenticationPreProcessor) - Method in class org.apereo.cas.authentication.DefaultAuthenticationEventExecutionPlan
 
RegisteredServiceAuthenticationHandlerResolver - Class in org.apereo.cas.authentication.handler
This is RegisteredServiceAuthenticationHandlerResolver that acts on the criteria presented by a registered service to detect which handler(s) should be resolved for authentication.
RegisteredServiceAuthenticationHandlerResolver() - Constructor for class org.apereo.cas.authentication.handler.RegisteredServiceAuthenticationHandlerResolver
 
RegisteredServiceAuthenticationPolicyResolver - Class in org.apereo.cas.authentication.policy
This is RegisteredServiceAuthenticationPolicyResolver that acts on the criteria presented by a registered service to detect which handler(s) should be resolved for authentication.
RegisteredServiceAuthenticationPolicyResolver() - Constructor for class org.apereo.cas.authentication.policy.RegisteredServiceAuthenticationPolicyResolver
 
registerElectionStrategy(PrincipalElectionStrategy) - Method in class org.apereo.cas.authentication.principal.ChainingPrincipalElectionStrategy
Register election strategy.
registerPrincipalResolver(PrincipalResolver) - Method in class org.apereo.cas.authentication.principal.DefaultPrincipalResolutionExecutionPlan
 
registerStrategy(AuthenticationServiceSelectionStrategy) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
 
RejectResultCodePasswordPolicyHandlingStrategy<AuthnResponse> - Class in org.apereo.cas.authentication.support.password
RejectResultCodePasswordPolicyHandlingStrategy() - Constructor for class org.apereo.cas.authentication.support.password.RejectResultCodePasswordPolicyHandlingStrategy
 
RememberMeAuthenticationMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
Determines if the credential provided are for Remember Me Services and then sets the appropriate Authentication attribute if remember me services have been requested.
RememberMeAuthenticationMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.RememberMeAuthenticationMetaDataPopulator
 
RememberMeUsernamePasswordCredential - Class in org.apereo.cas.authentication.credential
Handles both remember me services and username and password.
RememberMeUsernamePasswordCredential() - Constructor for class org.apereo.cas.authentication.credential.RememberMeUsernamePasswordCredential
 
RequiredAuthenticationHandlerAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
Authentication security policy that is satisfied iff a specified authentication handler successfully authenticates at least one credential.
RequiredAuthenticationHandlerAuthenticationPolicy(String) - Constructor for class org.apereo.cas.authentication.policy.RequiredAuthenticationHandlerAuthenticationPolicy
 
RequiredAuthenticationHandlerAuthenticationPolicy(Set<String>, boolean) - Constructor for class org.apereo.cas.authentication.policy.RequiredAuthenticationHandlerAuthenticationPolicy
 
RequiredHandlerAuthenticationPolicyFactory - Class in org.apereo.cas.authentication.policy
Produces ContextualAuthenticationPolicy instances that are satisfied iff the given Authentication was created by authenticating credentials by all handlers named in RegisteredServiceAuthenticationPolicy.getRequiredAuthenticationHandlers().
RequiredHandlerAuthenticationPolicyFactory() - Constructor for class org.apereo.cas.authentication.policy.RequiredHandlerAuthenticationPolicyFactory
 
resolve(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.ByCredentialSourceAuthenticationHandlerResolver
 
resolve(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.GroovyAuthenticationHandlerResolver
 
resolve(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.RegisteredServiceAuthenticationHandlerResolver
 
resolve(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.policy.RegisteredServiceAuthenticationPolicyResolver
 
resolve(Credential, Optional<Principal>, Optional<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
 
resolve(Credential, Optional<Principal>, Optional<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
 
resolve(Credential, Optional<Principal>, Optional<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
 
resolve(Credential, Optional<Principal>, Optional<AuthenticationHandler>) - Method in class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
 
resolveAttributeValues(String, List<Object>, RegisteredService) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
 
resolveAttributeValues(List<Object>, String, RegisteredService) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinition
 
resolvePrincipal(AuthenticationHandler, PrincipalResolver, Credential, Principal) - Method in class org.apereo.cas.authentication.DefaultAuthenticationManager
Resolve principal.
resolveService(Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
 
resolveService(Service, Class<T>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionPlan
 
resolveServiceFrom(Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
 
RestfulAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
RestfulAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.RestfulAuthenticationPolicy
 
RestfulIPAddressIntelligenceService - Class in org.apereo.cas.authentication.adaptive.intel
RestfulIPAddressIntelligenceService(AdaptiveAuthenticationProperties) - Constructor for class org.apereo.cas.authentication.adaptive.intel.RestfulIPAddressIntelligenceService
 
RestfulPrincipalFactory - Class in org.apereo.cas.authentication.principal
RestfulPrincipalFactory() - Constructor for class org.apereo.cas.authentication.principal.RestfulPrincipalFactory
 
retrieve() - Method in class org.apereo.cas.authentication.attribute.PrincipalAttributeRepositoryFetcher
Retrieve person attributes.
retrieveAttributesFromAttributeRepository(IPersonAttributeDao, String, Set<String>, Optional<Principal>) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Retrieve attributes from attribute repository and return map.
retrievePersonAttributes(String, Credential, Optional<Principal>, Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
Retrieve person attributes as a map.
rollback(TransactionStatus) - Method in class org.apereo.cas.authentication.PseudoPlatformTransactionManager
 

S

ServiceContext - Class in org.apereo.cas.services
Simple container for holding a service principal and its corresponding registered service.
ServiceContext() - Constructor for class org.apereo.cas.services.ServiceContext
 
servicesManager - Variable in class org.apereo.cas.authentication.AbstractAuthenticationHandler
The services manager instance, as the entry point to the registry.
servicesManager - Variable in class org.apereo.cas.authentication.handler.RegisteredServiceAuthenticationHandlerResolver
The Services manager.
servicesManager - Variable in class org.apereo.cas.authentication.policy.RegisteredServiceAuthenticationPolicyResolver
The Services manager.
setAttributes(Map<String, List<Object>>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
setAuthenticationDate(ZonedDateTime) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
setCredentials(List<CredentialMetaData>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
Sets the list of metadata about credentials presented for authentication.
setFailures(Map<String, Throwable>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
setPrincipal(Principal) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
setSuccesses(Map<String, AuthenticationHandlerExecutionResult>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
setWarnings(List<MessageDescriptor>) - Method in class org.apereo.cas.authentication.DefaultAuthenticationBuilder
 
shouldResumeOnFailure(Throwable) - Method in class org.apereo.cas.authentication.policy.GroovyScriptAuthenticationPolicy
 
SimplePrincipal - Class in org.apereo.cas.authentication.principal
Simple implementation of a Principal that exposes an unmodifiable map of attributes.
SimplePrincipal(String, Map<String, List<Object>>) - Constructor for class org.apereo.cas.authentication.principal.SimplePrincipal
Instantiates a new simple principal.
StaticPrincipal() - Constructor for class org.apereo.cas.authentication.handler.support.jaas.AccountsPreDefinedLoginModule.StaticPrincipal
 
SuccessfulHandlerMetaDataPopulator - Class in org.apereo.cas.authentication.metadata
Sets an authentication attribute containing the collection of authentication handlers (by name) that successfully authenticated credential.
SuccessfulHandlerMetaDataPopulator() - Constructor for class org.apereo.cas.authentication.metadata.SuccessfulHandlerMetaDataPopulator
 
supports(AuthnResponse) - Method in class org.apereo.cas.authentication.support.password.RejectResultCodePasswordPolicyHandlingStrategy
 
supports(Class<? extends Credential>) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
 
supports(Class<? extends Credential>) - Method in class org.apereo.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler
 
supports(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.ByCredentialSourceAuthenticationHandlerResolver
 
supports(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.ByCredentialTypeAuthenticationHandlerResolver
 
supports(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.GroovyAuthenticationHandlerResolver
 
supports(Set<AuthenticationHandler>, AuthenticationTransaction) - Method in class org.apereo.cas.authentication.handler.RegisteredServiceAuthenticationHandlerResolver
 
supports(AuthenticationTransaction) - Method in class org.apereo.cas.authentication.policy.RegisteredServiceAuthenticationPolicyResolver
 
supports(Credential) - Method in class org.apereo.cas.authentication.GroovyAuthenticationPostProcessor
 
supports(Credential) - Method in class org.apereo.cas.authentication.GroovyAuthenticationPreProcessor
 
supports(Credential) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
 
supports(Credential) - Method in class org.apereo.cas.authentication.handler.support.HttpBasedServiceCredentialsAuthenticationHandler
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.AuthenticationContextAttributeMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.AuthenticationCredentialTypeMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.AuthenticationDateAttributeMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.CacheCredentialsMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.CredentialCustomFieldsAttributeMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.RememberMeAuthenticationMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.metadata.SuccessfulHandlerMetaDataPopulator
 
supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.ChainingPrincipalResolver
Determines whether the credential is supported by this component by delegating to the first configured resolver in the chain.
supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.EchoingPrincipalResolver
 
supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.PersonDirectoryPrincipalResolver
 
supports(Credential) - Method in class org.apereo.cas.authentication.principal.resolvers.ProxyingPrincipalResolver
 
supports(Service) - Method in class org.apereo.cas.authentication.DefaultAuthenticationServiceSelectionStrategy
 

T

TABLE_NAME_SCRATCH_CODES - Static variable in class org.apereo.cas.authentication.OneTimeTokenAccount
Table name used to hold otp scratch codes.
to(File) - Method in class org.apereo.cas.authentication.attribute.DefaultAttributeDefinitionStore
To.
transformPassword(UsernamePasswordCredential) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
Transform password.
transformPrincipalAttributesListIntoMap(List<String>) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Transform principal attributes list into map map.
transformPrincipalAttributesListIntoMultiMap(List<String>) - Static method in class org.apereo.cas.authentication.CoreAuthenticationUtils
Transform principal attributes into map.
transformUsername(UsernamePasswordCredential) - Method in class org.apereo.cas.authentication.handler.support.AbstractUsernamePasswordAuthenticationHandler
Transform username.

U

UniquePrincipalAuthenticationPolicy - Class in org.apereo.cas.authentication.policy
This is UniquePrincipalAuthenticationPolicy that prevents authentication if the same principal id is found more than one in the registry.
UniquePrincipalAuthenticationPolicy() - Constructor for class org.apereo.cas.authentication.policy.UniquePrincipalAuthenticationPolicy
 
UniquePrincipalRequiredException - Exception in org.apereo.cas.authentication.exceptions
UniquePrincipalRequiredException() - Constructor for exception org.apereo.cas.authentication.exceptions.UniquePrincipalRequiredException
 
UnresolvedPrincipalException - Exception in org.apereo.cas.authentication.exceptions
Describes an error condition where a principal could not be resolved.
UnresolvedPrincipalException() - Constructor for exception org.apereo.cas.authentication.exceptions.UnresolvedPrincipalException
Instantiates a new Unresolved principal exception.
UnresolvedPrincipalException(Exception) - Constructor for exception org.apereo.cas.authentication.exceptions.UnresolvedPrincipalException
Instantiates a new Unresolved principal exception.
UnresolvedPrincipalException(Map<String, Throwable>) - Constructor for exception org.apereo.cas.authentication.exceptions.UnresolvedPrincipalException
Instantiates a new Unresolved principal exception.
UnresolvedPrincipalException(Authentication) - Constructor for exception org.apereo.cas.authentication.exceptions.UnresolvedPrincipalException
Creates a new instance from an authentication event that was successful prior to principal resolution.
UnresolvedPrincipalException(Authentication, Exception) - Constructor for exception org.apereo.cas.authentication.exceptions.UnresolvedPrincipalException
Creates a new instance from an authentication event that was successful prior to principal resolution.
UnsatisfiedAuthenticationPolicyException - Exception in org.apereo.cas.ticket
Error condition arising at ticket creation or validation time when a ticketing operation relying on authentication cannot proceed due to unsatisfied authentication security policy.
UnsatisfiedAuthenticationPolicyException(ContextualAuthenticationPolicy<?>) - Constructor for exception org.apereo.cas.ticket.UnsatisfiedAuthenticationPolicyException
Creates a new instance with no cause.
update(Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthentication
 
updateAll(Authentication) - Method in class org.apereo.cas.authentication.DefaultAuthentication
 
UsernamePasswordCallbackHandler() - Constructor for class org.apereo.cas.authentication.handler.support.jaas.JaasAuthenticationHandler.UsernamePasswordCallbackHandler
 
UsernamePasswordCredential - Class in org.apereo.cas.authentication.credential
Credential for authenticating with a username and password.
UsernamePasswordCredential(String, String) - Constructor for class org.apereo.cas.authentication.credential.UsernamePasswordCredential
 

V

validate(ValidationContext) - Method in class org.apereo.cas.authentication.credential.AbstractCredential
Validate.
validate(ValidationContext) - Method in class org.apereo.cas.authentication.credential.UsernamePasswordCredential
Validate.
A B C D E F G H I J L M N O P R S T U V 
All Classes All Packages