Package | Description |
---|---|
com.sun.identity.saml2.common |
Defines common SAMLv2 utilities and constants.
|
com.sun.identity.saml2.jaxb.metadata |
Package level documentation for generated package com.sun.identity.saml2.jaxb.metadata.
|
com.sun.identity.saml2.jaxb.metadata.impl | |
com.sun.identity.saml2.meta |
Package that handles SAML v2 metadata operations.
|
com.sun.identity.saml2.profile |
Package that handles SAML v2 profiles.
|
Modifier and Type | Method and Description |
---|---|
static void |
SAML2Utils.validateRecipient(SPSSODescriptorElement spDesc,
String assertionID,
SubjectConfirmationData subjectConfData)
Validates the Recipient value stored within the SubjectConfirmationData element based on the following rules:
The value MUST not be null.
|
static String |
SAML2Utils.verifyNameIDFormat(String nameIDFormat,
SPSSODescriptorElement spsso,
IDPSSODescriptorElement idpsso)
Verifies specified name ID format and returns it.
|
Modifier and Type | Method and Description |
---|---|
SPSSODescriptorElement |
ObjectFactory.createSPSSODescriptorElement()
Create an instance of SPSSODescriptorElement
|
Modifier and Type | Class and Description |
---|---|
class |
SPSSODescriptorElementImpl |
Modifier and Type | Method and Description |
---|---|
static SPSSODescriptorElement |
SAML2MetaUtils.getSPSSODescriptor(EntityDescriptorElement eDescriptor)
Returns first service provider's SSO descriptor in an entity
descriptor.
|
SPSSODescriptorElement |
SAML2MetaManager.getSPSSODescriptor(String realm,
String entityId)
Returns first service provider's SSO descriptor in an entity under the
realm.
|
Modifier and Type | Method and Description |
---|---|
static SPSSODescriptorElement |
SPSSOFederate.getSPSSOForAuthnReq(String realm,
String spEntityID)
Gets the SP SSO Descriptor for the given sp entity id in the given realm.
|
Modifier and Type | Method and Description |
---|---|
static AuthnRequest |
SPSSOFederate.createAuthnRequest(javax.servlet.http.HttpServletRequest request,
javax.servlet.http.HttpServletResponse response,
String realmName,
String spEntityID,
String idpEntityID,
Map paramsMap,
Map spConfigMap,
List extensionsList,
SPSSODescriptorElement spsso,
IDPSSODescriptorElement idpsso,
String ssourl,
boolean isForECP)
Create an AuthnRequest.
|
static String |
SPSSOFederate.getPostBindingMsg(IDPSSODescriptorElement idpsso,
SPSSODescriptorElement spsso,
Map spConfigAttrsMap,
AuthnRequest authnRequest)
Gets the Post Binding message
|
static String |
SPSSOFederate.getRedirect(String authReqXMLString,
String relayStateID,
String ssoURL,
IDPSSODescriptorElement idpsso,
SPSSODescriptorElement spsso,
Map spConfigAttrsMap)
Gets the redirect String.
|
static void |
IDPProxyUtil.sendProxyAuthnRequest(AuthnRequest authnRequest,
String preferredIDP,
SPSSODescriptorElement spSSODescriptor,
String hostedEntityId,
javax.servlet.http.HttpServletRequest request,
javax.servlet.http.HttpServletResponse response,
String realm,
String relayState,
String originalBinding)
Sends a new AuthnRequest to the authenticating provider.
|
Copyright © 2010–2025 Open Identity Platform Community. All rights reserved.