A B C D E F G H I J K L M N O P R S T U V X

A

AbstractPasswordIdpAuthnAdapter - Class in org.sourceid.saml20.adapter.idp.authn
An abstract class to provide common base functionally for an IdpAuthenticationAdapter.
AbstractPasswordIdpAuthnAdapter() - Constructor for class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
 
AbstractPasswordIdpAuthnAdapter.Mode - Enum in org.sourceid.saml20.adapter.idp.authn
An enumeration with the two valid modes of the adapter.
AbstractSelectionFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
An abstract base type for describing GUI fields that have multiple options the user can select from.
AbstractSelectionFieldDescriptor(String, String, String[]) - Constructor for class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
Create a new AbstractSelectionFieldDescriptor with the specified option values.
AbstractSelectionFieldDescriptor(String, String, List<AbstractSelectionFieldDescriptor.OptionValue>) - Constructor for class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
Create a new AbstractSelectionFieldDescriptor with the specified option values.
AbstractSelectionFieldDescriptor.OptionValue - Class in org.sourceid.saml20.adapter.gui
A class representing an option value.
AbstractSelectionFieldDescriptor.OptionValue(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
Create a new OptionValue.
AccountLinkingService - Interface in org.sourceid.saml20.service
Defines the methods needed by PingFederate to store, retrieve, and terminate account links.
AccountLinkingServiceDBImpl - Class in org.sourceid.saml20.service.impl
A database (JDBC) backed implementation of the AccountLinkingService.
AccountLinkingServiceDBImpl() - Constructor for class org.sourceid.saml20.service.impl.AccountLinkingServiceDBImpl
 
AccountLinkingServiceException - Exception in org.sourceid.saml20.service
A general exception for any unexpected runtime problem that an AccountLinkingService implementation cannot handle.
AccountLinkingServiceException(String) - Constructor for exception org.sourceid.saml20.service.AccountLinkingServiceException
Constructs a new exception with the specified detail message.
AccountLinkingServiceException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.AccountLinkingServiceException
Constructs a new exception with the specified detail message and cause.
AccountLinkingServiceException(Throwable) - Constructor for exception org.sourceid.saml20.service.AccountLinkingServiceException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
AccountLinkingServiceMapImpl - Class in org.sourceid.saml20.service.impl.localmemory
A HashMap backed implementation of the AccountLinkingService.
AccountLinkingServiceMapImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.AccountLinkingServiceMapImpl
 
ActionDescriptor - Class in org.sourceid.saml20.adapter.gui
An ActionDescriptor can be used to invoke arbitrary actions on an adapter via the GUI.
ActionDescriptor(String, String, ActionDescriptor.Action) - Constructor for class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
ActionDescriptor(String, String, String, String, ActionDescriptor.Action) - Constructor for class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
ActionDescriptor.Action - Interface in org.sourceid.saml20.adapter.gui
The action to perform.
actionInvoked(Configuration) - Method in interface org.sourceid.saml20.adapter.gui.ActionDescriptor.Action
Implement the action to invoke.
AdapterConfigurationGuiDescriptor - Class in org.sourceid.saml20.adapter.gui
A class that describes to the PingFederate server the way a GUI configuration screen should be rendered for an adapter.
AdapterConfigurationGuiDescriptor() - Constructor for class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Create a new AdapterConfigurationGuiDescriptor (that is basically empty)
AdapterConfigurationGuiDescriptor(String) - Constructor for class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Create a new AdapterConfigurationGuiDescriptor with a description.
addAction(ActionDescriptor) - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Add an action to this AdapterConfigurationGuiDescriptor;
addAdvancedField(FieldDescriptor) - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Add a an 'advanced' user entry field to this GUI configuration descriptor.
addField(FieldDescriptor) - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
Add a user entry field to this GUI configuration descriptor.
addField(FieldDescriptor) - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Add a user entry field to this GUI configuration descriptor.
addRowField(FieldDescriptor) - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
Add a FieldDescriptor to the list of fields that make up a row in this table.
addTable(TableDescriptor) - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Add a table to the ordered list of Tables in this AdapterConfigurationGuiDescriptor.
addValidator(ConfigurationValidator) - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Add a ConfigurationValidator to the ordered list of ConfigurationValidators for this AdapterConfigurationGuiDescriptor.
addValidator(FieldValidator) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Add a FieldValidator to the back of the ordered list of validators for this field.
addValidator(FieldValidator, boolean) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Add a FieldValidator to the back of the ordered list of validators for this field.
addValidator(RowValidator) - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
Add a RowValidator to the ordered list of RowValidator for this table.
allowConfigurableAuthnCtx() - Method in class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
Does this adapter allow the admin to set a value for the AuthnContextClassRef via the UI.
allowPrivateKeyExport() - Method in class com.pingidentity.access.JCEAccessor
Tells whether it is possible to export private keys.
allowUserInteraction() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
Does policy allow direct interaction with the user (or user agent)? Generally interacting with the user means presenting them with a login page or something similar.
ArtifactPersistenceService - Interface in org.sourceid.saml20.service
Defines the methods needed by PingFederate to store/create, and retrieve/remove artifact references.
ArtifactPersistenceService.Handle - Class in org.sourceid.saml20.service
A handle (or reference, or pointer) to a protocol message.
ArtifactPersistenceService.Handle(byte[]) - Constructor for class org.sourceid.saml20.service.ArtifactPersistenceService.Handle
Equivalent to calling ArtifactPersistenceService.Handle with a value of 0 for the endpointIndex.
ArtifactPersistenceService.Handle(byte[], int) - Constructor for class org.sourceid.saml20.service.ArtifactPersistenceService.Handle
Creates a new message handle.
ArtifactPersistenceService.Message - Class in org.sourceid.saml20.service
A wrapper around the actual protocol message along with some additional data that is needed when processing the artifact resolution request.
ArtifactPersistenceService.Message(Object) - Constructor for class org.sourceid.saml20.service.ArtifactPersistenceService.Message
 
ArtifactPersistenceService.Message(XmlObject, String, Role) - Constructor for class org.sourceid.saml20.service.ArtifactPersistenceService.Message
Creates a new message wrapper with the given parameters.
ArtifactPersistenceServiceException - Exception in org.sourceid.saml20.service
A general exception for any unexpected runtime problem that an ArtifactPersistenceService implementation cannot handle.
ArtifactPersistenceServiceException(String) - Constructor for exception org.sourceid.saml20.service.ArtifactPersistenceServiceException
Constructs a new exception with the specified detail message.
ArtifactPersistenceServiceException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.ArtifactPersistenceServiceException
Constructs a new exception with the specified detail message and cause.
ArtifactPersistenceServiceException(Throwable) - Constructor for exception org.sourceid.saml20.service.ArtifactPersistenceServiceException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
ArtifactPersistenceServiceMapImpl - Class in org.sourceid.saml20.service.impl.localmemory
A HashMap backed implementation of the ArtifactPersistenceService.
ArtifactPersistenceServiceMapImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
ArtifactPersistenceServiceMapImpl(int) - Constructor for class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl - Class in org.sourceid.saml20.service.impl.multicast
A multicast backed implementation with good memory and network utilization.
ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl() - Constructor for class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl
 
ArtifactPersistenceSvcMulticastImpl - Class in org.sourceid.saml20.service.impl.multicast
A multicast backed implementation of this service interface that allows state to be shared between nodes in a cluster.
ArtifactPersistenceSvcMulticastImpl() - Constructor for class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastImpl
 
ArtifactPersistenceSvcProxy - Class in org.sourceid.saml20.service.impl.proxy
Chooses between an in-memory implementation or a multicast implementation at runtime depending on the configuration of the PingFederate server.
ArtifactPersistenceSvcProxy() - Constructor for class org.sourceid.saml20.service.impl.proxy.ArtifactPersistenceSvcProxy
 
assertionIdToBeanMap - Variable in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
AttributeValue - Class in org.sourceid.saml20.adapter.attribute
A representation the value(s) of an attribute.
AttributeValue(Collection<String>) - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
 
AttributeValue(String) - Constructor for class org.sourceid.saml20.adapter.attribute.AttributeValue
 
AttrValueSupport - Class in org.sourceid.saml20.adapter.attribute
 
AttrValueSupport() - Constructor for class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
AUTHENTICATED_TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
AUTHN_CTX_ATTRIBUTE_NAME - Static variable in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
Use this as a key in the map returned by IdpAuthenticationAdapter.lookupAuthN(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String, org.sourceid.saml20.adapter.idp.authn.AuthnPolicy, java.lang.String) to set the value of the AuthnContextClassRef element in the assertion.
AUTHN_INSTANT_ATTRIBUTE_NAME - Static variable in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
Use this as a key in the map returned by IdpAuthenticationAdapter.lookupAuthN(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String, org.sourceid.saml20.adapter.idp.authn.AuthnPolicy, java.lang.String) to set the value of the authentication instant in the assertion.
AuthnAdapterDescriptor - Class in org.sourceid.saml20.adapter
This class is used to describe an adapter implementation to the PingFederate server.
AuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean) - Constructor for class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Creates a new AuthnAdapterDescriptor with no custom GUI configuration screen.
AuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, AdapterConfigurationGuiDescriptor) - Constructor for class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Creates a new AuthnAdapterDescriptor with a custom GUI configuration screen.
AuthnAdapterException - Exception in org.sourceid.saml20.adapter
An base exception to be thrown by adapter implementations when they encounter unexpected problems they cannot handle.
AuthnAdapterException(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException
Constructs a new AuthnAdapterException with the specified detail message and cause.
AuthnAdapterException(Throwable) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException
Constructs a new AuthnAdapterException with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
AuthnAdapterException(String) - Constructor for exception org.sourceid.saml20.adapter.AuthnAdapterException
Constructs a new AuthnAdapterException with the specified detail message.
AuthnContextClassRef - Class in org.sourceid.saml20.authncontext
Authentication context class references.
AuthnPolicy - Class in org.sourceid.saml20.adapter.idp.authn
A wrapper object that contains restrictions on what kind of user interaction is allowed or required during authentication.
AuthnPolicy(boolean, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
Create a new AuthnPolicy object.

B

beanToSessionIdMap - Variable in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
beanToSessionListMap - Variable in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
BearerAssertionReplayPreventionService - Interface in org.sourceid.saml20.service
Defines the method needed by PingFederate to prevent replay style attacks of SSO assertions.
BearerAssertionReplayPreventionServiceException - Exception in org.sourceid.saml20.service
A general exception for any unexpected runtime problem that an BearerAssertionReplayPreventionService implementation cannot handle.
BearerAssertionReplayPreventionServiceException(String) - Constructor for exception org.sourceid.saml20.service.BearerAssertionReplayPreventionServiceException
Constructs a new exception with the specified detail message.
BearerAssertionReplayPreventionServiceException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.BearerAssertionReplayPreventionServiceException
Constructs a new exception with the specified detail message and cause.
BearerAssertionReplayPreventionServiceException(Throwable) - Constructor for exception org.sourceid.saml20.service.BearerAssertionReplayPreventionServiceException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
BearerAssertionReplayPreventionServiceMulticastImpl - Class in org.sourceid.saml20.service.impl.multicast
A multicast backed implementation of this service interface that allows state to be shared between nodes in a cluster.
BearerAssertionReplayPreventionServiceMulticastImpl() - Constructor for class org.sourceid.saml20.service.impl.multicast.BearerAssertionReplayPreventionServiceMulticastImpl
 
BearerAssertionReplayPreventionSvcInMemoryImpl - Class in org.sourceid.saml20.service.impl.localmemory
An implementation of the BearerAssertionReplayPreventionService backed implementation by some java collections.
BearerAssertionReplayPreventionSvcInMemoryImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.BearerAssertionReplayPreventionSvcInMemoryImpl
 
BearerAssertionReplayPreventionSvcInMemoryImpl(long) - Constructor for class org.sourceid.saml20.service.impl.localmemory.BearerAssertionReplayPreventionSvcInMemoryImpl
 
BearerAssertionReplayPreventionSvcProxy - Class in org.sourceid.saml20.service.impl.proxy
Chooses between an in-memory implementation or a multicast implementation at runtime depending on the configuration of the PingFederate server.
BearerAssertionReplayPreventionSvcProxy() - Constructor for class org.sourceid.saml20.service.impl.proxy.BearerAssertionReplayPreventionSvcProxy
 

C

CheckBoxFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render a check box on the GUI configuration screen.
CheckBoxFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.CheckBoxFieldDescriptor
Create a new CheckBoxFieldDescriptor.
checkSetMasked(Map<String, AttributeValue>, Set<String>) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
cleanup(String) - Method in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
cleanup(String) - Method in class org.sourceid.saml20.service.impl.multicast.InterRequestStateMgmtMulticastImpl
 
cleanup(String) - Method in class org.sourceid.saml20.service.impl.proxy.InterRequestStateMgmtProxy
 
cleanup(String) - Method in interface org.sourceid.saml20.service.InterRequestStateMgmt
Clean up any orphaned state associated with this session id.
cleanupExpiredEntries(long) - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
com.pingidentity.access - package com.pingidentity.access
Provides access to various objects contained within the main PingFederate application and engine.
com.pingidentity.sources - package com.pingidentity.sources
Driver classes and interfaces not limited to any protocol.
com.pingidentity.sources.gui - package com.pingidentity.sources.gui
Contains protocol independent dynamic UI classes and interfaces.
ConfigurableAuthnAdapter - Interface in org.sourceid.saml20.adapter
A base interface for common methods across the authentication adapters.
ConfigurableDriver - Interface in com.pingidentity.sources
Base interface that consolidates common methods across the sources package.
Configuration - Class in org.sourceid.saml20.adapter.conf
A Configuration object contains all the configuration values entered by the user via the GUI.
Configuration() - Constructor for class org.sourceid.saml20.adapter.conf.Configuration
 
Configuration(List<Field>, List<Table>, List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.Configuration
 
ConfigurationValidator - Interface in org.sourceid.saml20.adapter.gui.validation
An interface that allows for custom validation of all the Fields and tables that compose the configuration of the adapter.
configure(Configuration) - Method in interface com.pingidentity.sources.ConfigurableDriver
This method is called by the PingFederate server to push configuration values entered by the administrator via the dynamically rendered GUI configuration screen in the PingFederate administration console.
configure(Configuration) - Method in interface org.sourceid.saml20.adapter.ConfigurableAuthnAdapter
This method is called by the PingFederate server to push configuration values entered by the administrator via the dynamically rendered GUI configuration screen in the PingFederate administration console.
convert(Map<String, Object>, boolean) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
convert(Map<String, Object>, Set<String>) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
createAuthN(SsoContext, HttpServletRequest, HttpServletResponse, String) - Method in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
This is the method that the PingFederate server will invoke during processing of a SAML 2 single sign-on to create a security context for a user at the external application.
CustomDataSourceDriver - Interface in com.pingidentity.sources
This interface provides the methods necessary to successfully create a CustomDataSourceDriver.
CustomDataSourceDriverDescriptor - Class in com.pingidentity.sources
This class provides metadata describing a driver that implements the CustomDataSourceDriver interface.
CustomDataSourceDriverDescriptor(ConfigurableDriver, String) - Constructor for class com.pingidentity.sources.CustomDataSourceDriverDescriptor
Passthrough constructor to the superclass - SourceDescriptor
CustomDataSourceDriverDescriptor(ConfigurableDriver, String, AdapterConfigurationGuiDescriptor, FilterFieldsGuiDescriptor) - Constructor for class com.pingidentity.sources.CustomDataSourceDriverDescriptor
Passthrough constructor to the superclass - SourceDescriptor
CustomSourceFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured Custom Source data stores.
CustomSourceFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.CustomSourceFieldDescriptor
Create a new CustomSourceFieldDescriptor.

D

DataSourceAccessor - Class in com.pingidentity.access
This class provides access to supported datastore information.
DataSourceAccessor() - Constructor for class com.pingidentity.access.DataSourceAccessor
Default constructor
DEFAULT_NUM_VAL - Static variable in class org.sourceid.saml20.adapter.conf.Field
 
DoubleValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
The DoubleValidator class validates a string representing a double (64-bit).
DoubleValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.DoubleValidator
Constructs a DoubleValidator with no specific range.
DoubleValidator(double, double) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.DoubleValidator
Constructs a DoubleValidator with the specified range [lowerBound, upperBound].

E

equals(Object) - Method in class com.pingidentity.sources.SourceDescriptor
 
equals(Object) - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
 
equals(Object) - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
 

F

Field - Class in org.sourceid.saml20.adapter.conf
This class holds the name and user-entered value of a GUI-rendered configuration field.
Field(String, String) - Constructor for class org.sourceid.saml20.adapter.conf.Field
Create a new Field with the specified name and value.
FieldDescriptor - Class in org.sourceid.saml20.adapter.gui
An abstract base type for describing GUI fields to be rendered in the PingFederate administration console.
FieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.FieldDescriptor
Create a new FieldDescriptor.
FieldDescriptor.FieldValidationWrapper - Class in org.sourceid.saml20.adapter.gui
A wrapper class to support the 'skip if' functionality in FieldDescriptor.addValidator(org.sourceid.saml20.adapter.gui.validation.FieldValidator, boolean)
FieldDescriptor.FieldValidationWrapper(FieldValidator, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.FieldDescriptor.FieldValidationWrapper
 
FieldList - Class in org.sourceid.saml20.adapter.conf
A base class that represents a list of Fields.
FieldList() - Constructor for class org.sourceid.saml20.adapter.conf.FieldList
 
FieldList(List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.FieldList
 
FieldValidator - Interface in org.sourceid.saml20.adapter.gui.validation
An interface that allows for custom field level validation.
filterFieldsDescriptor - Variable in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
Provides the descriptor for filter field(s).
FilterFieldsGuiDescriptor - Class in com.pingidentity.sources.gui
This class provides metadata to PingFederate that is used to display a dynamic UI.
FilterFieldsGuiDescriptor() - Constructor for class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
Default constructor
FilterFieldsGuiDescriptor(String) - Constructor for class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
Create a new FilterFieldsGuiDescriptor with a description.
FloatValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
The FloatValidator class validates a string representing a float (32-bit).
FloatValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.FloatValidator
Constructs a FloatValidator with no specific range.
FloatValidator(float, float) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.FloatValidator
Constructs a FloatValidator with the specified range [lowerBound, upperBound].

G

GeneralAdapterException - Exception in org.sourceid.saml20.adapter
 
GeneralAdapterException(String) - Constructor for exception org.sourceid.saml20.adapter.GeneralAdapterException
Constructs a new exception with the specified detail message.
GeneralAdapterException(String, Throwable) - Constructor for exception org.sourceid.saml20.adapter.GeneralAdapterException
Constructs a new exception with the specified detail message and cause.
GeneralAdapterException(Throwable) - Constructor for exception org.sourceid.saml20.adapter.GeneralAdapterException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
GeneralServiceException - Exception in org.sourceid.saml20.service
A general exception for any unexpected runtime problem that a service implementation cannot handle.
GeneralServiceException(String) - Constructor for exception org.sourceid.saml20.service.GeneralServiceException
Constructs a new exception with the specified detail message.
GeneralServiceException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.GeneralServiceException
Constructs a new exception with the specified detail message and cause.
GeneralServiceException(Throwable) - Constructor for exception org.sourceid.saml20.service.GeneralServiceException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
getAction() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
getActions() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Gets the list of ActionDescriptors.
getAdapterClassName() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Gets the classname of AdapterConfigurationGuiDescriptor.
getAdapterDescriptor() - Method in interface org.sourceid.saml20.adapter.ConfigurableAuthnAdapter
The PingFederate server will invoke this method on your adapter implementation to discover metadata about the implementation.
getAdapterDescriptor() - Method in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
The PingFederate server will invoke this method on your adapter implementation to discover metadata about the implementation.
getAdapterId() - Method in class org.sourceid.saml20.service.SpHashableAuthnBean
Gets the instance id of the adapter that was used to create the authentication context and get the opaque Serializable authn object.
getAdapterInstanceId() - Method in class org.sourceid.saml20.service.IdpHashableAuthnBean
 
getAdvancedFields() - Method in class org.sourceid.saml20.adapter.conf.Configuration
Gets the values of the 'advanced' configuration fields.
getAdvancedFields() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Gets the ordered list of 'advanced' FieldDescriptors.
getAllObjectValues() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Gets all the values for this attribute as raw objects.
getArtifactMapSize() - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
getAssertionId() - Method in class org.sourceid.saml20.service.Session
Gets the assertion id of the assertion that was used to establish the session.
getAssertionId() - Method in class org.sourceid.saml20.service.SpHashableAuthnBean
Gets the id of the assertion that was relied on to create the security context associated with this object.
getAttributeContractSet() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Gets the attribute contract of the adapter that this object describes.
getAuthenticationContext() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
Gets the authentication context (class reference URI) or authentication method of the assertion.
getAuthenticationIdentifiers(String, String) - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
This method is called by lookupAuthN after it obtains credentials from the end user.
getAuthenticationInstant() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
Gets the authentication instant.
getAuthnBean(String) - Method in interface org.sourceid.saml20.service.IdpSessionRegistry
Lookup the HashableAuthnBean that was registered against a remote session with the given asseriton id.
getAuthnBean(String) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
getAuthnBean(String) - Method in class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
getAuthnBean(String) - Method in class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
getAuthnIdentifiersMap() - Method in class org.sourceid.saml20.service.IdpHashableAuthnBean
The authentication identifiers returned by the IdpAuthenticationAdapter.lookupAuthN(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String, org.sourceid.saml20.adapter.idp.authn.AuthnPolicy, java.lang.String) method.
getAvailableFields() - Method in interface com.pingidentity.sources.CustomDataSourceDriver
PingFederate will take the list returned from this method, and display the field names as individual checkbox items.
getBooleanFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the value of the Field with the specified name as a boolean.
getColumns() - Method in class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
The number of columns.
getConfigurationGuiDescriptor() - Method in class com.pingidentity.sources.SourceDescriptor
Gets the AdapterConfigurationGuiDescriptor for the driver that this object describes.
getConfigurationGuiDescriptor() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Gets the AdapterConfigurationGuiDescriptor for the adapter that this object describes.
getConnection(String) - Method in class com.pingidentity.access.DataSourceAccessor
Performs a JNDI lookup on the passed in id, and return a Connection object.
getCustomDataSourceDriver(String) - Method in class com.pingidentity.access.DataSourceAccessor
Retrieves the specified CustomDataSourceDriver associated with a specific CustomDataSource.
getDefaultAlgorithm() - Method in class com.pingidentity.access.JCEAccessor
Gets the appropriate alorithm as a string.
getDefaultDecryptionCipher() - Method in class com.pingidentity.access.JCEAccessor
Provides access to the default decryption cipher used by PingFederate.
getDefaultEncryptionCipher() - Method in class com.pingidentity.access.JCEAccessor
This provides access to the default encryption cipher used by PingFederate.
getDefaultSecretKeySpec() - Method in class com.pingidentity.access.JCEAccessor
Provides a SecretKeySpec object that was initialized using SHA1PRNG and the default algorithm.
getDefaultValue() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Gets the default value for this field.
getDescription() - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
Gets the description.
getDescription() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
getDescription() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Gets the description.
getDescription() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Gets a description of this field.
getDescription() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
Gets the description of this table.
getDoubleFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the value of the Field with the specified name as a double.
getDownloadContentType() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
getDownloadFilename() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
getDriverClassName() - Method in class com.pingidentity.sources.SourceDescriptor
Gets the classname of driver associated with this SourceDescriptor.
getEndpointIndex() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Handle
Gets the endpointIndex.
getEntityId() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
Gets the entityId of the partner connection to whom the message was issued.
getEntityId() - Method in class org.sourceid.saml20.service.Session
Gets the entity id of the partner to who the assertion was issued or from who the assertion was received.
getErrorMessages() - Method in exception org.sourceid.saml20.adapter.gui.validation.ValidationException
Gets the validation error messages.
getField(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the Field by name
getFieldNames() - Method in class org.sourceid.saml20.adapter.conf.SimpleFieldList
Returns the field names for the associated Field objects.
getFields() - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
Gets the ordered list of FieldDescriptors.
getFields() - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the list of Fields
getFields() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Gets the ordered list of FieldDescriptors.
getFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the value of the Field with the specified name.
getFileFieldValueAsByteArray(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
This method just calls Field.getFileValueAsByteArray().
getFileFiledValueAsString(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
This method just calls Field.getFileValueAsString().
getFileValueAsByteArray() - Method in class org.sourceid.saml20.adapter.conf.Field
If the field type is an UploadFileFieldDescriptor and the file uploaded is binary, this method will return the bytes of the file.
getFileValueAsString() - Method in class org.sourceid.saml20.adapter.conf.Field
If the field type is an UploadFileFieldDescriptor and the file uploaded is text, this method will return that text (after base 64 decoding it).
getFilterFieldsDescriptor() - Method in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
Returns the filter metadata associated with a CustomDataSourceDriver
getFloatFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the value of the Field with the specified name as a float.
getIdpPartnerEntityId() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
Gets the entity id of the IDP who authenticated the user.
getIndex() - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl
 
getIntFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the value of the Field with the specified name as an int.
getIssuedSessions(IdpHashableAuthnBean) - Method in interface org.sourceid.saml20.service.IdpSessionRegistry
Gets all the sessions that have been issued to SP partners that are currently registered against the given HashableAuthnBean.
getIssuedSessions(IdpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
getIssuedSessions(IdpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
getIssuedSessions(IdpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
getLdapInfo(String) - Method in class com.pingidentity.access.DataSourceAccessor
Retrieves LDAP lookup information for the specified id.
getLocalIdentifier(String, String) - Method in class org.sourceid.saml20.adapter.sp.authn.LocalIdPasswordLookup
Takes a username/password and translates into a local identifer.
getLongFieldValue(String) - Method in class org.sourceid.saml20.adapter.conf.FieldList
Gets the value of the Field with the specified name as a long.
getMaskedAttributeNames() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
 
getMaskedAttrNames() - Method in class org.sourceid.saml20.adapter.conf.Configuration
 
getMaxUserChallengeRetries() - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
This method dictates the number of unsuccessful login attempts a user can make before the login is considered to have failed.
getMaxUserChallengeRetries() - Method in class org.sourceid.saml20.adapter.sp.authn.LocalIdPasswordLookup
This method dictates the number of unsuccessful login attempts a user can make before the login is considered to have failed.
getMessage() - Method in exception org.sourceid.saml20.adapter.gui.validation.ValidationException
Returns the detail message.
getMessageHandle() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Handle
Gets the message handle.
getMessageHandleLength() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
 
getMsg() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
 
getName() - Method in class org.sourceid.saml20.adapter.conf.Field
Gets the name of this field.
getName() - Method in class org.sourceid.saml20.adapter.conf.Table
The name of this table.
getName() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
The name of this option displayed in the GUI.
getName() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
getName() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Gets the name of this field.
getName() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
Gets the name of this table.
getNameId() - Method in class org.sourceid.saml20.service.Session
Gets the the name id chunk of xml from the assertion that was used to establish the session.
getObjectValue() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Gets the value of this attribute as a raw object.
getOpaqueAuthnBean() - Method in class org.sourceid.saml20.service.SpHashableAuthnBean
Gets the opaque Serializable authn object.
getOperationalMode() - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
Gets the current operational mode of the adapter.
getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
Gets the available option values for this field.
getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.CustomSourceFieldDescriptor
Gets the option values list constructed from all the JDBC data sources configured in the system.
getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.JdbcDatastoreFieldDescriptor
Gets the option values list constructed from all the JDBC data sources configured in the system.
getOptionValues() - Method in class org.sourceid.saml20.adapter.gui.LdapDatastoreFieldDescriptor
Gets the option values list constructed from all the LDAP data sources configured in the system.
getOtherValidAssertions() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
If more than one assertion was included by the IdP, the additional valid assertion can be accessed by this method.
getPartnerRole() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
Get the role of the partner connection to whom the message was issued.
getPingFederatelSessionId() - Method in class org.sourceid.saml20.service.SpHashableAuthnBean
Gets the id of the HTTP session that PingFederate associates with this SpHashableAuthnBean.
getPingFederateSessionId() - Method in class org.sourceid.saml20.service.IdpHashableAuthnBean
Gets the id of the HTTP session that PingFederate associates with this IdpHashableAuthnBean.
getPseudonym(String, String, boolean) - Method in class org.sourceid.saml20.service.impl.localmemory.PseudonymServiceMapImpl
 
getPseudonym(String, String, boolean) - Method in class org.sourceid.saml20.service.impl.PseudonymServiceSha1Impl
 
getPseudonym(String, String, boolean) - Method in interface org.sourceid.saml20.service.PseudonymService
Looks up or generates of derives the pseudonym for the given subject for use in the context of the given SP.
getRealm() - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
Gets the 'realm' that will be sent as part of the HTTP basic authentication challenge.
getRegisteredAuthnBeans(String) - Method in interface org.sourceid.saml20.service.IdpSessionRegistry
Looks up all the local application sessions (HashableAuthnBeans) associated with a given PingFederate session id.
getRegisteredAuthnBeans(String) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
getRegisteredAuthnBeans(String) - Method in class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
getRegisteredAuthnBeans(String) - Method in class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
getRowFields() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
Gets the List of FieldDescriptors that make up a row in this table.
getRows() - Method in class org.sourceid.saml20.adapter.conf.Table
Gets the rows of Fields for this table.
getRows() - Method in class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
The number of rows.
getSession(String) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
getSessionIndex() - Method in class org.sourceid.saml20.service.Session
Gets the session index of the assertion that was used to establish the session.
getSize() - Method in class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
The display size of this field on the screen
getSortedMapSize() - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
getSourceDescriptor() - Method in interface com.pingidentity.sources.ConfigurableDriver
PingFederate will invoke this method on your driver to discover the metadata necessary to correctly configure it.
getSsoAssertion() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
The raw assertion that was relied upon for SSO.
getSubjectAttributes() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
Deprecated. Please use SsoContext.getSubjectAttrs() instead.
getSubjectAttrs() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
Gets the attributes resulting from the PingFederate server's subject and attribute mapping process.
getTable(String) - Method in class org.sourceid.saml20.adapter.conf.Configuration
Gets a Table by name.
getTables() - Method in class org.sourceid.saml20.adapter.conf.Configuration
Gets the List of Tables available on this Configuration.
getTables() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Gets the ordered list of Tables.
getTargetResourceUrl() - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
The URL that is the end target destination of the SSO.
getTotalNumItemsInSortedMap() - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
getType() - Method in class com.pingidentity.sources.SourceDescriptor
Gets the the type (or name) of the driver that this object describes.
getType() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Gets the the type (or name) of the adapter that this object describes.
getValidationChain() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Gets the ordered list of ConfigurationValidators.
getValidationChain() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Gets the ordered list of FieldValidators.
getValidationChain() - Method in class org.sourceid.saml20.adapter.gui.TableDescriptor
Gets the list of RowValidators for this table
getValidator() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor.FieldValidationWrapper
 
getValue() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Gets the value of this attribute.
getValue(String) - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Gets the value of this attribute.
getValue() - Method in class org.sourceid.saml20.adapter.conf.Field
Gets the value of this field.
getValue() - Method in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor.OptionValue
The value that is returned if this option is selected.
getValueAsBoolean() - Method in class org.sourceid.saml20.adapter.conf.Field
This method coerces an boolean value from the underlying String value.
getValueAsDouble() - Method in class org.sourceid.saml20.adapter.conf.Field
This method attempts to coerce a double value from the underlying String value.
getValueAsFloat() - Method in class org.sourceid.saml20.adapter.conf.Field
This method attempts to coerce a float value from the underlying String value.
getValueAsInt() - Method in class org.sourceid.saml20.adapter.conf.Field
This method attempts to coerce an int value from the underlying String value.
getValueAsLong() - Method in class org.sourceid.saml20.adapter.conf.Field
This method attempts to coerce a long value from the underlying String value.
getValueMaskNull() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Gets the value of this attribute.
getValues() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Gets all the values for this attribute.
getXml() - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
Gets the xml protocol message.

H

hasActions() - Method in class com.pingidentity.sources.SourceDescriptor
Checks if the AdapterConfigurationGuiDescriptor has actions.
hasActions() - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
 
hashCode() - Method in class com.pingidentity.sources.SourceDescriptor
 
hashCode() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
 
hashCode() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
 
hasValue(String) - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Determines if this attribute value has the indicated value.
HttpURLValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
The URLValidator class validates a URL string.
HttpURLValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.HttpURLValidator
 

I

IdpAuthenticationAdapter - Interface in org.sourceid.saml20.adapter.idp.authn
This interface defines the methods that the PingFederate server calls when performing the web single sign-on and single logout profiles of SAML 2.
IdpAuthnAdapterDescriptor - Class in org.sourceid.saml20.adapter.idp.authn
This class is used to describe an IdP adapter implementation to the PingFederate server.
IdpAuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
Creates a new AuthnAdapterDescriptor with no custom GUI configuration screen.
IdpAuthnAdapterDescriptor(ConfigurableAuthnAdapter, String, Set<String>, boolean, AdapterConfigurationGuiDescriptor, boolean) - Constructor for class org.sourceid.saml20.adapter.idp.authn.IdpAuthnAdapterDescriptor
Creates a new AuthnAdapterDescriptor with a custom GUI configuration screen.
IdpHashableAuthnBean - Class in org.sourceid.saml20.service
A wrapper around the authn identifiers map that is returned by the IdpAuthenticationAdapter.lookupAuthN(javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String, org.sourceid.saml20.adapter.idp.authn.AuthnPolicy, java.lang.String) method.
IdpHashableAuthnBean(Map, String, String) - Constructor for class org.sourceid.saml20.service.IdpHashableAuthnBean
 
IdpSessionRegistry - Interface in org.sourceid.saml20.service
Defines the methods needed by PingFederate to track assertions/sessions issued to SP partners and the associated local application information (HashableAuthnBeans).
IdpSessionRegistryMapImpl - Class in org.sourceid.saml20.service.impl.localmemory
A HashMap backed implementation of the IdpSessionRegistry.
IdpSessionRegistryMapImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
IdpSessionRegistryMulticastImpl - Class in org.sourceid.saml20.service.impl.multicast
A multicast backed implementation of this service interface that allows state to be shared between nodes in a cluster.
IdpSessionRegistryMulticastImpl() - Constructor for class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
IdpSessionRegistryProxy - Class in org.sourceid.saml20.service.impl.proxy
Chooses between an in-memory implementation or a multicast implementation at runtime depending on the configuration of the PingFederate server.
IdpSessionRegistryProxy() - Constructor for class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
inLunaMode() - Method in class com.pingidentity.access.JCEAccessor
Tells whether PF is operating with a SafeNet HSM.
IntegerValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
The IntegerValidator class validates a 4-byte Integer.
IntegerValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.IntegerValidator
Constructs a IntegerValidator with no specific range.
IntegerValidator(int, int) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.IntegerValidator
Constructs a IntegerValidator with the specified range [lowerBound, upperBound].
InterReqStateMgmtMapImpl - Class in org.sourceid.saml20.service.impl.localmemory
 
InterReqStateMgmtMapImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
InterReqStateMgmtMapImpl(int, int) - Constructor for class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
InterRequestStateMgmt - Interface in org.sourceid.saml20.service
Defines the methods needed by PingFederate to keep short lived state between user requests.
InterRequestStateMgmtMulticastImpl - Class in org.sourceid.saml20.service.impl.multicast
 
InterRequestStateMgmtMulticastImpl() - Constructor for class org.sourceid.saml20.service.impl.multicast.InterRequestStateMgmtMulticastImpl
 
InterRequestStateMgmtProxy - Class in org.sourceid.saml20.service.impl.proxy
 
InterRequestStateMgmtProxy() - Constructor for class org.sourceid.saml20.service.impl.proxy.InterRequestStateMgmtProxy
 
IP - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
IP_PASSWORD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
isDownload() - Method in class org.sourceid.saml20.adapter.gui.ActionDescriptor
 
isEncrypted() - Method in class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
Encrypt this text field?
isMasked() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Has this attribute value been flagged as masked?
isMultiValue() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
Determines if this is a multi-valued attribute.
isReplay(String, Calendar) - Method in interface org.sourceid.saml20.service.BearerAssertionReplayPreventionService
Checks to see if the assertion has previously been processed.
isReplay(String, Calendar) - Method in class org.sourceid.saml20.service.impl.localmemory.BearerAssertionReplayPreventionSvcInMemoryImpl
 
isReplay(String, Calendar) - Method in class org.sourceid.saml20.service.impl.multicast.BearerAssertionReplayPreventionServiceMulticastImpl
 
isReplay(String, Calendar) - Method in class org.sourceid.saml20.service.impl.proxy.BearerAssertionReplayPreventionSvcProxy
 
isSkipIfValueIsEmpty() - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor.FieldValidationWrapper
 
isSupportsExtendedContract() - Method in class org.sourceid.saml20.adapter.AuthnAdapterDescriptor
Does the adapter that this object describes allow for attributes in addition to those in its contract?

J

JCEAccessor - Class in com.pingidentity.access
Allows access to the JCE implementation used by PingFederate.
JCEAccessor() - Constructor for class com.pingidentity.access.JCEAccessor
Default constructor.
JdbcDatastoreFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured JDBC data stores.
JdbcDatastoreFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.JdbcDatastoreFieldDescriptor
Create a new JdbcDatastoreFieldDescriptor.

K

KERBEROS - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
keyToSessionIdMap - Variable in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
keyToStateMap - Variable in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 

L

LdapDatastoreFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the configured LDAP data stores.
LdapDatastoreFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.LdapDatastoreFieldDescriptor
Create a new LdapDatastoreFieldDescriptor.
LocalIdPasswordLookup - Class in org.sourceid.saml20.adapter.sp.authn
An abstract class that provides much of the needed implementation for form user-based authentication.
LocalIdPasswordLookup() - Constructor for class org.sourceid.saml20.adapter.sp.authn.LocalIdPasswordLookup
 
logoutAuthN(Map, HttpServletRequest, HttpServletResponse, String) - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
 
logoutAuthN(Map, HttpServletRequest, HttpServletResponse, String) - Method in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
This is the method that the PingFederate server will invoke during processing of a SAML 2 single logout to terminate a security context for a user at the external application or authentication provider service.
logoutAuthN(Serializable, HttpServletRequest, HttpServletResponse, String) - Method in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
This is the method that the PingFederate server will invoke during processing of a SAML 2 single logout to terminate a security context for a user at the external application.
LongValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
The LongValidator class validates a 8-byte integer.
LongValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.LongValidator
Constructs a LongValidator with no specific range.
LongValidator(long, long) - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.LongValidator
Constructs a LongValidator with the specified range [lowerBound, upperBound].
lookupAuthN(HttpServletRequest, HttpServletResponse, String, AuthnPolicy, String) - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
 
lookupAuthN(HttpServletRequest, HttpServletResponse, String, AuthnPolicy, String) - Method in interface org.sourceid.saml20.adapter.idp.authn.IdpAuthenticationAdapter
This is the method that the PingFederate server will invoke during processing of a SAML 2 single sign-on transaction to lookup information about an authenticated security context or session for a user at the external application or authentication provider service.
lookupAuthnBasic(HttpServletRequest, HttpServletResponse, String, AuthnPolicy, String) - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
 
lookupAuthnBean(Session) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
lookupAuthnBean(Session) - Method in class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
lookupAuthnBean(Session) - Method in class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
lookupAuthnBean(Session) - Method in interface org.sourceid.saml20.service.SpSessionRegistry
Retrieve the SpHashableAuthnBean that was registered with the given session.
lookupAuthnBeans(String) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
lookupAuthnBeans(String) - Method in class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
lookupAuthnBeans(String) - Method in class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
lookupAuthnBeans(String) - Method in interface org.sourceid.saml20.service.SpSessionRegistry
Retrieve all the SpHashableAuthnBean associated with the PingFederate session id.
lookupAuthnForm(HttpServletRequest, HttpServletResponse, String, AuthnPolicy, String) - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
 
lookupLink(String, String, String) - Method in interface org.sourceid.saml20.service.AccountLinkingService
Lookup a local user id keyed from he composite key of idpEntityId, authnaAdapterId, and externalIdentifier.
lookupLink(String, String, String) - Method in class org.sourceid.saml20.service.impl.AccountLinkingServiceDBImpl
 
lookupLink(String, String, String) - Method in class org.sourceid.saml20.service.impl.localmemory.AccountLinkingServiceMapImpl
 
lookupLocalUserId(HttpServletRequest, HttpServletResponse, String, String) - Method in interface org.sourceid.saml20.adapter.sp.authn.SpAuthenticationAdapter
When the PingFederate server is configured to do account linking, it stores the association between the user identifier provided by the IdP and the local user identifier.
lookupSessionReceived(SpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
lookupSessionReceived(SpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
lookupSessionReceived(SpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
lookupSessionReceived(SpHashableAuthnBean) - Method in interface org.sourceid.saml20.service.SpSessionRegistry
Retrieve the session that was registered with the given SpHashableAuthnBean.
lookupSessions(String, NameIDType) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
lookupSessions(String, NameIDType) - Method in class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
lookupSessions(String, NameIDType) - Method in class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
lookupSessions(String, NameIDType) - Method in interface org.sourceid.saml20.service.SpSessionRegistry
Retrieve a list of sessions that have the given parameters.
lookupViaPassword(HttpServletRequest, HttpServletResponse, String, String) - Method in class org.sourceid.saml20.adapter.sp.authn.LocalIdPasswordLookup
Lookup the local user identifier via form based username/password authentication and delegate validation of the username/password to the getLocalIdentifier(String username, String password).

M

make(Object) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
make(Collection<Object>) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
MOBILE_ONE_FACTOR_CONTRACT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
MOBILE_ONE_FACTOR_UNREGISTERED - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
MOBILE_TWO_FACTOR_CONTRACT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
MOBILE_TWO_FACTOR_UNREGISTERED - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 

N

NOMAD_TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 

O

obfuscate(byte[]) - Method in class com.pingidentity.access.JCEAccessor
Helper method that obfuscates the incoming bytes using JCEAccessor.getDefaultAlgorithm(), JCEAccessor.getDefaultSecretKeySpec() and JCEAccessor.getDefaultEncryptionCipher().
optionValues - Variable in class org.sourceid.saml20.adapter.gui.AbstractSelectionFieldDescriptor
 
org.sourceid.saml20.adapter - package org.sourceid.saml20.adapter
Adapter classes and interfaces that are common across SAML2 roles (both IdP and SP).
org.sourceid.saml20.adapter.attribute - package org.sourceid.saml20.adapter.attribute
 
org.sourceid.saml20.adapter.conf - package org.sourceid.saml20.adapter.conf
Provides classes that are containers for configuration values entered by the user/administrator via the PingFederate GUI administration console.
org.sourceid.saml20.adapter.gui - package org.sourceid.saml20.adapter.gui
Provides classes that enable an adapter to describe to PingFederate the way its GUI configuration screen should look.
org.sourceid.saml20.adapter.gui.validation - package org.sourceid.saml20.adapter.gui.validation
Provides interfaces that can be implemented to provide custom validation of data entered by administrators/users via the GUI.
org.sourceid.saml20.adapter.gui.validation.impl - package org.sourceid.saml20.adapter.gui.validation.impl
Provides implementations of some commonly needed field level validation.
org.sourceid.saml20.adapter.idp - package org.sourceid.saml20.adapter.idp
Identity Provider (IdP) role specific interfaces, classes, and sub-packages.
org.sourceid.saml20.adapter.idp.authn - package org.sourceid.saml20.adapter.idp.authn
Identity Provider (IdP) role specific interfaces and classes for authentication adapters.
org.sourceid.saml20.adapter.sp - package org.sourceid.saml20.adapter.sp
Service Provider (SP) role specific interfaces, classes, and sub-packages.
org.sourceid.saml20.adapter.sp.authn - package org.sourceid.saml20.adapter.sp.authn
Service Provider (SP) role specific interfaces and classes for authentication adapters.
org.sourceid.saml20.authncontext - package org.sourceid.saml20.authncontext
 
org.sourceid.saml20.service - package org.sourceid.saml20.service
The PingFederate service interfaces with ancillary classes and exceptions.
org.sourceid.saml20.service.impl - package org.sourceid.saml20.service.impl
Useful implementations of some of the service interfaces.
org.sourceid.saml20.service.impl.localmemory - package org.sourceid.saml20.service.impl.localmemory
In-memory implementations of some of the service interfaces - these implementations are suitable for use with the PingFederate server running in a stand-alone mode.
org.sourceid.saml20.service.impl.multicast - package org.sourceid.saml20.service.impl.multicast
Multicast implementations of some of the service interfaces - these implementations are suitable for use with the PingFederate server running in a clustered mode.
org.sourceid.saml20.service.impl.proxy - package org.sourceid.saml20.service.impl.proxy
'Smart' proxy implementations of some of the service interfaces - these implementations are suitable for use with the PingFederate server running in a clustered or stand-alone mode.

P

PASSWORD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
PASSWORD_PROTECTED_TRANSPORT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
PERSONAL_TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
PGP - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
PREVIOUS_SESSION - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
PseudonymService - Interface in org.sourceid.saml20.service
Defines the method needed by PingFederate to lookup/generate a pseudonym (opaque user id) for a subject.
PseudonymServiceException - Exception in org.sourceid.saml20.service
A general exception for any unexpected runtime problem that a PseudonymService implementation cannot handle.
PseudonymServiceException(String) - Constructor for exception org.sourceid.saml20.service.PseudonymServiceException
Constructs a new exception with the specified detail message.
PseudonymServiceException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.PseudonymServiceException
Constructs a new exception with the specified detail message and cause.
PseudonymServiceException(Throwable) - Constructor for exception org.sourceid.saml20.service.PseudonymServiceException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
PseudonymServiceMapImpl - Class in org.sourceid.saml20.service.impl.localmemory
A HashMap and random number backed implementation of the PseudonymService.
PseudonymServiceMapImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.PseudonymServiceMapImpl
 
PseudonymServiceSha1Impl - Class in org.sourceid.saml20.service.impl
An implementation of the PseudonymService that uses a SHA1 hash to derive the pseudonym.
PseudonymServiceSha1Impl() - Constructor for class org.sourceid.saml20.service.impl.PseudonymServiceSha1Impl
 

R

RadioGroupFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render a group of radio buttons on the GUI configuration screen.
RadioGroupFieldDescriptor(String, String, String[]) - Constructor for class org.sourceid.saml20.adapter.gui.RadioGroupFieldDescriptor
Create a new RadioGroupFieldDescriptor with the specified option values.
RadioGroupFieldDescriptor(String, String, List<AbstractSelectionFieldDescriptor.OptionValue>) - Constructor for class org.sourceid.saml20.adapter.gui.RadioGroupFieldDescriptor
Create a new RadioGroupFieldDescriptor with the specified option values.
reauthenticate() - Method in class org.sourceid.saml20.adapter.idp.authn.AuthnPolicy
Does policy dictate that the user re-authenticate? Re-authenticating generally means that an existing security context should not be relied upon and that the user must present authentication credentials again.
registerSessionIssued(IdpHashableAuthnBean, Session) - Method in interface org.sourceid.saml20.service.IdpSessionRegistry
Registers that a remote session was issued against a local application session represented by the HashableAuthnBean.
registerSessionIssued(IdpHashableAuthnBean, Session) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
registerSessionIssued(IdpHashableAuthnBean, Session) - Method in class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
registerSessionIssued(IdpHashableAuthnBean, Session) - Method in class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
registerSessionReceived(SpHashableAuthnBean, Session) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
registerSessionReceived(SpHashableAuthnBean, Session) - Method in class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
registerSessionReceived(SpHashableAuthnBean, Session) - Method in class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
registerSessionReceived(SpHashableAuthnBean, Session) - Method in interface org.sourceid.saml20.service.SpSessionRegistry
Register a session received from an IdP with the SpHashableAuthnBean that represents the application session created by the adapter.
reload() - Method in class org.sourceid.saml20.service.impl.PseudonymServiceSha1Impl
 
RequiredFieldValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
A FieldValidator that enforces that a GUI field has a value (a required field).
RequiredFieldValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.RequiredFieldValidator
 
retrieve(byte[]) - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl
 
retrieveAndRemoveArtifact(byte[]) - Method in interface org.sourceid.saml20.service.ArtifactPersistenceService
Retrieves (and removes from the underlying storage mechanism) the protocol message associated to the given message handle.
retrieveAndRemoveArtifact(byte[]) - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
retrieveAndRemoveArtifact(byte[]) - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl
 
retrieveAndRemoveArtifact(byte[]) - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastImpl
 
retrieveAndRemoveArtifact(byte[]) - Method in class org.sourceid.saml20.service.impl.proxy.ArtifactPersistenceSvcProxy
 
retrieveAndRemoveState(String) - Method in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
retrieveAndRemoveState(String) - Method in class org.sourceid.saml20.service.impl.multicast.InterRequestStateMgmtMulticastImpl
 
retrieveAndRemoveState(String) - Method in class org.sourceid.saml20.service.impl.proxy.InterRequestStateMgmtProxy
 
retrieveAndRemoveState(String) - Method in interface org.sourceid.saml20.service.InterRequestStateMgmt
Retrieve the state associated with the given key.
retrieveState(String) - Method in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
retrieveValues(Collection<String>, SimpleFieldList) - Method in interface com.pingidentity.sources.CustomDataSourceDriver
This method is called by PingFederate when a connection (either IdP or SP) needs to retrieve information from the specified driver.
Row - Class in org.sourceid.saml20.adapter.conf
This class holds the Fields from a row in a table.
Row(List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.Row
 
RowValidator - Interface in org.sourceid.saml20.adapter.gui.validation
An interface that allows for custom row level validation of all the Fields that compose a row in a table.

S

saveArtifact(ArtifactPersistenceService.Message, int) - Method in interface org.sourceid.saml20.service.ArtifactPersistenceService
Saves a protocol message associated to a byte array message handle for retrieval later (usually a very short time later) via artifact.
saveArtifact(byte[], ArtifactPersistenceService.Message, int) - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
saveArtifact(ArtifactPersistenceService.Message, int) - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
saveArtifact(ArtifactPersistenceService.Message, int) - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastEncodedNodeIdxImpl
 
saveArtifact(ArtifactPersistenceService.Message, int) - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastImpl
 
saveArtifact(ArtifactPersistenceService.Message, int) - Method in class org.sourceid.saml20.service.impl.proxy.ArtifactPersistenceSvcProxy
 
saveState(String, String, State) - Method in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
saveState(String, String, State) - Method in class org.sourceid.saml20.service.impl.multicast.InterRequestStateMgmtMulticastImpl
 
saveState(String, String, State) - Method in class org.sourceid.saml20.service.impl.proxy.InterRequestStateMgmtProxy
 
saveState(String, String, State) - Method in interface org.sourceid.saml20.service.InterRequestStateMgmt
Associate the state object with the given key (so that it can be retrieved by InterRequestStateMgmt.retrieveAndRemoveState(String)).
SECURE_REMOTE_PASSWORD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
SELECT_ONE - Static variable in class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
Add this OptionValue as the first in the OptionValue list if you want the select box to contain a '-- Select One --' option with an empty value.
SelectFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render a select (drop down) field on the GUI configuration screen.
SelectFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
 
SelectFieldDescriptor(String, String, String[]) - Constructor for class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
Create a new SelectFieldDescriptor with the specified option values.
SelectFieldDescriptor(String, String, List<AbstractSelectionFieldDescriptor.OptionValue>) - Constructor for class org.sourceid.saml20.adapter.gui.SelectFieldDescriptor
Create a new SelectFieldDescriptor with the specified option values.
sensitiveToString() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
If this is considered a 'masked' attribute (because it contains sensitive user info), the actual value of the attribute will be concealed with this method only.
Session - Class in org.sourceid.saml20.service
An object that contains info about a SAML assertion/session.
Session(String, String, String, NameIDType) - Constructor for class org.sourceid.saml20.service.Session
Creates a new Session with the given parameters.
sessionIdToBeansSetMap - Variable in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
sessionIdToKeysMap - Variable in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
SessionRegistryException - Exception in org.sourceid.saml20.service
A general exception for any unexpected runtime problem that a IdpSessionRegistry or SpSessionRegistry implementation cannot handle.
SessionRegistryException(String) - Constructor for exception org.sourceid.saml20.service.SessionRegistryException
Constructs a new exception with the specified detail message.
SessionRegistryException(String, Throwable) - Constructor for exception org.sourceid.saml20.service.SessionRegistryException
Constructs a new exception with the specified detail message and cause.
SessionRegistryException(Throwable) - Constructor for exception org.sourceid.saml20.service.SessionRegistryException
Constructs a new exception with the specified cause and a detail message of (cause==null ? null : cause.toString()) (which typically contains the class and detail message of cause).
setDefaultValue(boolean) - Method in class org.sourceid.saml20.adapter.gui.CheckBoxFieldDescriptor
Set the default value for this individual field as a boolean.
setDefaultValue(String) - Method in class org.sourceid.saml20.adapter.gui.FieldDescriptor
Set the default value for this individual field.
setDefaultValue(String) - Method in class org.sourceid.saml20.adapter.gui.UploadFileFieldDescriptor
Note: default values are not supported for the UploadFileFieldDescriptor field type.
setDescription(String) - Method in class com.pingidentity.sources.gui.FilterFieldsGuiDescriptor
Set the description that will be displayed at the top of the GUI configuration page.
setDescription(String) - Method in class org.sourceid.saml20.adapter.gui.AdapterConfigurationGuiDescriptor
Set the description that will be displayed at the top of the GUI configuration page.
setFilterFieldsDescriptor(FilterFieldsGuiDescriptor) - Method in class com.pingidentity.sources.CustomDataSourceDriverDescriptor
Sets the filter descriptor for a CustomDataSourceDriver
setMasked(AttributeValue) - Static method in class org.sourceid.saml20.adapter.attribute.AttrValueSupport
 
setMaskedAttributeNames(Set<String>) - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
 
setMaskedAttrNames(Set<String>) - Method in class org.sourceid.saml20.adapter.conf.Configuration
 
setMaxUserChallengeRetries(int) - Method in class org.sourceid.saml20.adapter.sp.authn.LocalIdPasswordLookup
Sets the number of unsuccessful login attempts a user can make before the login is considered to have failed.
setMessageHandleLength(int) - Method in class org.sourceid.saml20.service.ArtifactPersistenceService.Message
 
setMetadataLocal(MetadataLocal) - Method in class org.sourceid.saml20.service.impl.localmemory.ArtifactPersistenceServiceMapImpl
 
setOperationalMode(AbstractPasswordIdpAuthnAdapter.Mode) - Method in class org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter
Sets the current operational mode of the adapter.
setSize(int) - Method in class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
Sets the display size of this field on the screen
setState(StateAccepter) - Method in class org.sourceid.saml20.service.impl.localmemory.BearerAssertionReplayPreventionSvcInMemoryImpl
 
setState(BearerAssertionReplayPreventionSvcInMemoryImpl) - Method in class org.sourceid.saml20.service.impl.localmemory.BearerAssertionReplayPreventionSvcInMemoryImpl
 
setState(StateAccepter) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
setState(IdpSessionRegistryMapImpl) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
setState(StateAccepter) - Method in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
setState(InterReqStateMgmtMapImpl) - Method in class org.sourceid.saml20.service.impl.localmemory.InterReqStateMgmtMapImpl
 
setState(StateAccepter) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
setState(SpSessionRegistryMapImpl) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
setTargetResourceUrl(String) - Method in class org.sourceid.saml20.adapter.sp.authn.SsoContext
Set the target resource URL.
shouldDoRemove(Map.Entry, long) - Method in class org.sourceid.saml20.service.impl.multicast.ArtifactPersistenceSvcMulticastImpl
 
SimpleFieldList - Class in org.sourceid.saml20.adapter.conf
This class is an extension of FieldList.
SimpleFieldList() - Constructor for class org.sourceid.saml20.adapter.conf.SimpleFieldList
Default constructor.
SimpleFieldList(List<Field>) - Constructor for class org.sourceid.saml20.adapter.conf.SimpleFieldList
Secondary constructor that takes an existing list of fields and sets the internal field list.
SMARTCARD - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
SMARTCARD_PKI - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
SOFTWARE_PKI - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
SourceDescriptor - Class in com.pingidentity.sources
This class returns metadata describing a ConfigurableDriver to the PingFederate server.
SourceDescriptor(ConfigurableDriver, String) - Constructor for class com.pingidentity.sources.SourceDescriptor
Creates a new SourceDescriptor with no custom GUI configuration screen.
SourceDescriptor(ConfigurableDriver, String, AdapterConfigurationGuiDescriptor) - Constructor for class com.pingidentity.sources.SourceDescriptor
Creates a new SourceDescriptor with a custom GUI configuration screen.
SpAuthenticationAdapter - Interface in org.sourceid.saml20.adapter.sp.authn
This interface defines the methods that the PingFederate server calls when performing the web single sign-on and single logout profiles of SAML 2.
SpHashableAuthnBean - Class in org.sourceid.saml20.service
A wrapper around the opaque Serializable authn object map that is returned by the SpAuthenticationAdapter.createAuthN(org.sourceid.saml20.adapter.sp.authn.SsoContext, javax.servlet.http.HttpServletRequest, javax.servlet.http.HttpServletResponse, java.lang.String) method.
SpHashableAuthnBean(Serializable, String, String, String) - Constructor for class org.sourceid.saml20.service.SpHashableAuthnBean
 
SPKI - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
SpSessionRegistry - Interface in org.sourceid.saml20.service
Defines the methods needed by PingFederate to track assertions/sessions received from IdP partners and the associated local application information (SpHashableAuthnBeans).
SpSessionRegistryMapImpl - Class in org.sourceid.saml20.service.impl.localmemory
A HashMap backed implementation of the SpSessionRegistry.
SpSessionRegistryMapImpl() - Constructor for class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
SpSessionRegistryMulticastImpl - Class in org.sourceid.saml20.service.impl.multicast
A multicast backed implementation of this service interface that allows state to be shared between nodes in a cluster.
SpSessionRegistryMulticastImpl() - Constructor for class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
SpSessionRegistryProxy - Class in org.sourceid.saml20.service.impl.proxy
Chooses between an in-memory implementation or a multicast implementation at runtime depending on the configuration of the PingFederate server.
SpSessionRegistryProxy() - Constructor for class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
SsoContext - Class in org.sourceid.saml20.adapter.sp.authn
SsoContext is just a wrapper class that contains contextual information about a single sign-on event.
SsoContext(AttributeMap, AssertionType, List<AssertionType>, String, String) - Constructor for class org.sourceid.saml20.adapter.sp.authn.SsoContext
Create a new SsoContext.
SsoContext(AttributeMap, AssertionType, List<AssertionType>, String, String, String, Date) - Constructor for class org.sourceid.saml20.adapter.sp.authn.SsoContext
Create a new SsoContext.
storeLink(String, String, String, String) - Method in interface org.sourceid.saml20.service.AccountLinkingService
Store the account link - an association of the composite key of idpEntityId, authnaAdapterId, and externalIdentifier to the localIdentifier.
storeLink(String, String, String, String) - Method in class org.sourceid.saml20.service.impl.AccountLinkingServiceDBImpl
 
storeLink(String, String, String, String) - Method in class org.sourceid.saml20.service.impl.localmemory.AccountLinkingServiceMapImpl
 

T

Table - Class in org.sourceid.saml20.adapter.conf
This class holds all the rows of Fields contained in a table.
Table(String, List<Row>) - Constructor for class org.sourceid.saml20.adapter.conf.Table
 
TableDescriptor - Class in org.sourceid.saml20.adapter.gui
A class that describes to the PingFederate server the way a table of fields should be rendered.
TableDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.TableDescriptor
Create a TableDescriptor with a name and description.
TableDescriptor(String, String, List<FieldDescriptor>) - Constructor for class org.sourceid.saml20.adapter.gui.TableDescriptor
Create a TableDescriptor with a name, description and a list of fields that comprise a row in the table.
TELEPHONY - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
terminateLink(String, String, String) - Method in interface org.sourceid.saml20.service.AccountLinkingService
Terminate the account link identified by the he composite key of idpEntityId, authnaAdapterId, and externalIdentifier.
terminateLink(String, String, String) - Method in class org.sourceid.saml20.service.impl.AccountLinkingServiceDBImpl
 
terminateLink(String, String, String) - Method in class org.sourceid.saml20.service.impl.localmemory.AccountLinkingServiceMapImpl
 
terminatePseudonym(String, String) - Method in class org.sourceid.saml20.service.impl.localmemory.PseudonymServiceMapImpl
 
terminatePseudonym(String, String) - Method in class org.sourceid.saml20.service.impl.PseudonymServiceSha1Impl
 
testConnection() - Method in interface com.pingidentity.sources.CustomDataSourceDriver
This method is used to determine whether the connection managed by a specific driver instance is available.
TextAreaFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render a text area on the GUI configuration screen.
TextAreaFieldDescriptor(String, String, int, int) - Constructor for class org.sourceid.saml20.adapter.gui.TextAreaFieldDescriptor
Create a new TextAreaFieldDescriptor.
TextFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render a text field on the GUI configuration screen.
TextFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
Create a new TextFieldDescriptor.
TextFieldDescriptor(String, String, boolean) - Constructor for class org.sourceid.saml20.adapter.gui.TextFieldDescriptor
Create a new TextFieldDescriptor.
TIME_SYNC_TOKEN - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
TLS_CLIENT - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
toString() - Method in class org.sourceid.saml20.adapter.attribute.AttributeValue
If this is a single value attribute, this method returns that value.
toString() - Method in class org.sourceid.saml20.adapter.conf.Configuration
 
toString() - Method in class org.sourceid.saml20.adapter.conf.Field
 
toString() - Method in class org.sourceid.saml20.adapter.conf.FieldList
 
toString() - Method in class org.sourceid.saml20.adapter.conf.Table
 

U

unobfuscate(byte[]) - Method in class com.pingidentity.access.JCEAccessor
Helper method that unobfuscates the incoming bytes using JCEAccessor.getDefaultAlgorithm(), JCEAccessor.getDefaultSecretKeySpec() and JCEAccessor.getDefaultDecryptionCipher().
unregisterAuthnBean(IdpHashableAuthnBean) - Method in interface org.sourceid.saml20.service.IdpSessionRegistry
Unregister an authentication bean.
unregisterAuthnBean(IdpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
unregisterAuthnBean(IdpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
unregisterAuthnBean(IdpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
unregisterSession(String) - Method in interface org.sourceid.saml20.service.IdpSessionRegistry
Unregister and return a session by assertion id.
unregisterSession(String) - Method in class org.sourceid.saml20.service.impl.localmemory.IdpSessionRegistryMapImpl
 
unregisterSession(String) - Method in class org.sourceid.saml20.service.impl.multicast.IdpSessionRegistryMulticastImpl
 
unregisterSession(String) - Method in class org.sourceid.saml20.service.impl.proxy.IdpSessionRegistryProxy
 
unregisterSessionReceived(SpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.localmemory.SpSessionRegistryMapImpl
 
unregisterSessionReceived(SpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.multicast.SpSessionRegistryMulticastImpl
 
unregisterSessionReceived(SpHashableAuthnBean) - Method in class org.sourceid.saml20.service.impl.proxy.SpSessionRegistryProxy
 
unregisterSessionReceived(SpHashableAuthnBean) - Method in interface org.sourceid.saml20.service.SpSessionRegistry
Same as lookupSessionReceived but the session is also removed from the registry (usually because of logout).
UNSPECIFIED - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
updateExternalId(String, String, String) - Method in class org.sourceid.saml20.service.impl.AccountLinkingServiceDBImpl
 
updateExternalId(String, String, String) - Method in class org.sourceid.saml20.service.impl.localmemory.AccountLinkingServiceMapImpl
 
UploadFileFieldDescriptor - Class in org.sourceid.saml20.adapter.gui
A field descriptor that will render a field upload field on the GUI configuration screen.
UploadFileFieldDescriptor(String, String) - Constructor for class org.sourceid.saml20.adapter.gui.UploadFileFieldDescriptor
Create a new TextFieldDescriptor.
URLValidator - Class in org.sourceid.saml20.adapter.gui.validation.impl
The URLValidator class validates a URL string.
URLValidator() - Constructor for class org.sourceid.saml20.adapter.gui.validation.impl.URLValidator
 

V

validate(Configuration) - Method in interface org.sourceid.saml20.adapter.gui.validation.ConfigurationValidator
Implementations of this method can perform any necessary validation on all the configuration values for an adapter.
validate(Field) - Method in interface org.sourceid.saml20.adapter.gui.validation.FieldValidator
Implementations of this method can perform any necessary validation on the Field.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.DoubleValidator
Validate if the fieldValue string represents a valid double and the value is within the specified boundary.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.FloatValidator
Validate if the fieldValue string represents a valid float and the value is within the specified boundary.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.HttpURLValidator
Validate if the fieldValue string represents a valid HTTP(s) URL.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.IntegerValidator
Validate if the fieldValue string represents a valid 4-byte integer and the value is within the specified boundary.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.LongValidator
Validate if the fieldValue string represents a valid 8-byte integer and the value is within the specified boundary.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.RequiredFieldValidator
If the value of the field is not null and not empty, this method returns silently.
validate(Field) - Method in class org.sourceid.saml20.adapter.gui.validation.impl.URLValidator
Validate if the fieldValue string represents a valid URL.
validate(FieldList) - Method in interface org.sourceid.saml20.adapter.gui.validation.RowValidator
Implementations of this method can perform any necessary validation on all the Fields in a row on a table.
ValidationException - Exception in org.sourceid.saml20.adapter.gui.validation
An exception to be thrown by validators to communicate to the PingFederate server that invalid configuration values have been entered into the GUI by the user.
ValidationException(String) - Constructor for exception org.sourceid.saml20.adapter.gui.validation.ValidationException
Create a new ValidationException with the specified validation error message.
ValidationException(List<String>) - Constructor for exception org.sourceid.saml20.adapter.gui.validation.ValidationException
Create a new ValidationException with the specified validation error messages.
valueOf(String) - Static method in enum org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter.Mode
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.sourceid.saml20.adapter.idp.authn.AbstractPasswordIdpAuthnAdapter.Mode
Returns an array containing the constants of this enum type, in the order they're declared.

X

X509 - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 
XMLDSIG - Static variable in class org.sourceid.saml20.authncontext.AuthnContextClassRef
 

A B C D E F G H I J K L M N O P R S T U V X

Copyright 2007 Ping Identity Corp. All rights reserved.