- GENDER_FRIENDLYNAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- GENDER_NAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- GeneralProcessEngineSignalController - Class in at.gv.egovernment.moa.id.auth.servlet
-
- GeneralProcessEngineSignalController() - Constructor for class at.gv.egovernment.moa.id.auth.servlet.GeneralProcessEngineSignalController
-
- generateActiveProfiles(Properties) - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
- GenerateBKUSelectionFrameTask - Class in at.gv.egovernment.moa.id.auth.modules.internal.tasks
-
- GenerateBKUSelectionFrameTask() - Constructor for class at.gv.egovernment.moa.id.auth.modules.internal.tasks.GenerateBKUSelectionFrameTask
-
- generateErrorMessage(Throwable, HttpServletRequest, HttpServletResponse, IRequest) - Method in interface at.gv.egovernment.moa.id.moduls.IModulInfo
-
- generateErrorMessage(Throwable, HttpServletRequest, HttpServletResponse, IRequest) - Method in class at.gv.egovernment.moa.id.protocols.AbstractAuthProtocolModulController
-
- generateErrorMessage(Throwable, HttpServletRequest, HttpServletResponse, IRequest) - Method in class at.gv.egovernment.moa.id.protocols.ProtocolFinalizationController
-
- generateErrorMessage(Throwable, HttpServletRequest, HttpServletResponse, IRequest) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVP2XProtocol
-
- GenerateSSOConsentEvaluatorFrameTask - Class in at.gv.egovernment.moa.id.auth.modules.internal.tasks
-
Build a Single Sign-On consents evaluator form
- GenerateSSOConsentEvaluatorFrameTask() - Constructor for class at.gv.egovernment.moa.id.auth.modules.internal.tasks.GenerateSSOConsentEvaluatorFrameTask
-
- genericConfiguration - Variable in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
A Map
which contains generic configuration information.
- GenericExceptionHandler(HttpServletResponse, Exception) - Method in class at.gv.egovernment.moa.id.auth.servlet.AbstractController
-
- get(String) - Method in interface at.gv.egovernment.moa.id.process.api.ExecutionContext
-
Returns an serializable object stored within this process context using key
.
- get(String) - Method in class at.gv.egovernment.moa.id.process.ExecutionContextImpl
-
- get(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPAssertionStorage
-
- get(String, Class<T>) - Method in class at.gv.egovernment.moa.id.storage.DBTransactionStorage
-
- get(String) - Method in class at.gv.egovernment.moa.id.storage.DBTransactionStorage
-
- get(String, Class<T>, long) - Method in class at.gv.egovernment.moa.id.storage.DBTransactionStorage
-
- get(String) - Method in interface at.gv.egovernment.moa.id.storage.ITransactionStorage
-
Get a data object from transaction storage
- get(String, Class<T>) - Method in interface at.gv.egovernment.moa.id.storage.ITransactionStorage
-
Get a data object from transaction storage
- get(String, Class<T>, long) - Method in interface at.gv.egovernment.moa.id.storage.ITransactionStorage
-
Get a data object from transaction storage
- get(String, Class<T>) - Method in class at.gv.egovernment.moa.id.storage.RedisTransactionStorage
-
- get(String) - Method in class at.gv.egovernment.moa.id.storage.RedisTransactionStorage
-
- get(String, Class<T>, long) - Method in class at.gv.egovernment.moa.id.storage.RedisTransactionStorage
-
- getAcceptedServerCertificates() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameter
-
Returns the acceptedServerCertificates.
- getAcceptedServerCertificates() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterForeign
-
- getAcceptedServerCertificates() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterMandate
-
- getAcceptedServerCertificates() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterMOASP
-
- getActiveBackChannelOAs() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getActiveFrontChannalOAs() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getActiveOnlineApplication(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the active OnlineApplication
with the given ID or null
if either no matching online application is found or if the id
matches more than one entry.
- getActiveProfiles() - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
- getAddToAUTHBlock() - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
- getAditionalAuthBlockText() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getAditionalAuthBlockText() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getAllActiveIDPsFromMOASession(IAuthenticationSession) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- getAllActiveIDPsFromMOASession(IAuthenticationSession) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Get all active interfederation connections for a MOASession
- getAllActiveOAFromMOASession(IAuthenticationSession) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- getAllActiveOAFromMOASession(IAuthenticationSession) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Get all Single Sign-On authenticated Service-Provider of a MOASession
- getAllIncludeAttributeNames() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
Return all include PVP attribute names
- getAllowedProtocols() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the allowed protocols.
- getAllResponseAttributes(int) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
Get all SAML2 attributes of specific SAML2 AttributeStatement element
- getAllResponseAttributesFromFirstAttributeStatement() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
Get all SAML2 attributes from first SAML2 AttributeStatement element
- getAlternativeSourceID() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns an alternative source ID.
- getApplicationSpecificParams() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns application specific parameters.
- getApplicationSpecificParams() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getArtifact() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- getAssertionConsumerServiceId() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the ID of the AssertionConsumerService,
which defines the required attributes in service-provider metadata.
- getAssertionNotOnOrAfter() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
Get the Assertion validTo period
Primarily, the 'SessionNotOnOrAfter' attribute in the SAML2 'AuthnStatment' element is used.
- getAssertionStore(String) - Method in class at.gv.egovernment.moa.id.storage.DBTransactionStorage
-
- getAssertionStore(String) - Method in interface at.gv.egovernment.moa.id.storage.ITransactionStorage
-
Get whole AssertionStoreObject, required for SLO
- getAssertionStore(String) - Method in class at.gv.egovernment.moa.id.storage.RedisTransactionStorage
-
- getAttributeBuilder(String) - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.builder.PVPAttributeBuilder
-
Get a specific attribute builder
- getAttributeName() - Method in exception at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.exceptions.AttributePolicyException
-
- getAttributeName() - Method in exception at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.exceptions.UnavailableAttributeException
-
- getAttributeValues(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
- getAuthBlock() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getAuthBlock() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getAuthBlock() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getAuthBlock() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getAuthBlockTokken() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getAuthBlockTokken() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getAuthDataFromAttributeQuery(List<Attribute>, String, IOAAuthParameters) - Method in class at.gv.egovernment.moa.id.auth.builder.AuthenticationDataBuilder
-
Get PVP authentication attributes by using a SAML2 AttributeQuery
- getAuthenticationRoles() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getAuthenticationRoles() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getAuthenticationSessionExtensions(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- getAuthenticationSessionExtensions(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Get the session-data extension-object for a MOASession
- getAuthnContextClassRef() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the AuthnContextClassRefernece of this request
Example:
http://www.ref.gv.at/ns/names/agiz/pvp/secclass/0-3
http://www.stork.gov.eu/1.0/citizenQAALevel/4
- getAuthnContextComparison() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the AuthnContextComparison model, which should be used
- getAuthnRequestSigningCredential() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the credential, which should be used to sign the AuthnRequest
- getAuthURL() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getAuthURL() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getAuthURLWithOutSlash() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getBackChannelOASessionDescripten(String) - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getBackChannelOASessionDescripten(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getBase64Token() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxToken
-
Returns the infobox token.
- getBase64Token() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
- getBaseURL(HttpServletRequest) - Static method in class at.gv.egovernment.moa.id.util.HTTPUtils
-
Helper method to retrieve server URL including context path
- getBaseUrl(HttpServletRequest) - Static method in class at.gv.egovernment.moa.id.util.ServletUtils
-
- getBasicMOAIDConfiguration(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getBasicMOAIDConfiguration(String, String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getBasicMOAIDConfigurationBoolean(String, boolean) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getBasicMOAIDConfigurationWithPrefix(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getBinding() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getBinding() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- getBkuErrorCode() - Method in exception at.gv.egovernment.moa.id.auth.exception.BKUException
-
- getBkuErrorMessage() - Method in exception at.gv.egovernment.moa.id.auth.exception.BKUException
-
- getBKUSelectionTemplate() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getBKUSelectionTemplate() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getBkuURL() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getBkuURL() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getBkuURL() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the URL of the BKU.
- getBkuURL() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getBKUURL(String) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getBKUURL() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getBKUURL(String) - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getBKUURL() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getBkuURL() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the BKU URL.
- getBkuURL() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getBPK() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the bPK.
- getBPK() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getBPKDecBpkDecryptionKey() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getBPKDecBpkDecryptionKey() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getBPKIdentification(AbstractPersonType) - Static method in class at.gv.egovernment.moa.id.util.MandateBuilder
-
- getBPKType() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getBPKType() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getBusinessApplication() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns true
if the application is a business
service, otherwise false
.
- getBusinessApplication() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getBusinessService() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getBusinessService() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getCcc() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
CountryCode of the citizen which is identified and authenticated
- getCcc() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getCertificateCheckCode() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getCertificates() - Method in class at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser
-
Parses a string array of decoded base64 certificates from
the <InfoboxReadResponse>
found in the dsig-signature
- getClientKeyStore() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameter
-
Returns the clientKeyStore.
- getClientKeyStore() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterForeign
-
- getClientKeyStore() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterMandate
-
- getClientKeyStore() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterMOASP
-
- getClientKeyStorePassword() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameter
-
Returns the clientKeyStorePassword.
- getClientKeyStorePassword() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterForeign
-
- getClientKeyStorePassword() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterMandate
-
- getClientKeyStorePassword() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameterMOASP
-
- getConditionExpression() - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Returns the condition expression for this transition.
- getConfigurationValue(String) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getConfigurationValue(String) - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getConfigurationWithKey(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getConfigurationWithPrefix(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getConfigurationWithWildCard(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getConsumerURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- getContactPersonInformation() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getContactPersonInformation() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the contact information for this metadata entity
- getCPEPS(String) - Method in class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- getCpepsMap() - Method in class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- getCredentialType() - Method in class at.gv.egovernment.moa.id.opemsaml.MOAKeyStoreX509CredentialAdapter
-
- getCtx() - Method in interface at.gv.egovernment.moa.id.process.api.ExpressionEvaluationContext
-
Returns the context data map used for expression evaluation.
- getCtx() - Method in class at.gv.egovernment.moa.id.process.ExpressionEvaluationContextImpl
-
- getDateOfBirth() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getDateOfBirth() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
The date of birth from the identity link.
- getDateOfBirth() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getDateOfBirth() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the dateOfBirth.
- getDateOfBirth() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getDBConnectionConfiguration() - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
Get the DB configuration properties from MOA-ID-Auth configuration file
- getDefaultActionName() - Method in interface at.gv.egovernment.moa.id.moduls.IAction
-
- getDefaultActionName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.AttributQueryAction
-
- getDefaultActionName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.AuthenticationAction
-
- getDefaultActionName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getDefaultActionName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.MetadataAction
-
- getDefaultActionName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.SingleLogOutAction
-
- getDefaultAssertionConsumerServiceIndex(SPSSODescriptor) - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.SAML2Utils
-
- getDefaultBKUURL(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the type's default BKUURL.
- getDefaultBKUURLs() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a list of default BKUURLs.
- getDefaultChainingMode() - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
- getDefaultRevisionsLogEventCodes() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getDefaulttReversionsLoggingEventCodes() - Method in class at.gv.egovernment.moa.id.advancedlogging.MOAReversionLogger
-
- getDocumentServiceUrl() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getDomainIdentifier() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the register and number in the register parameter.
- getDomainIdentifier() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getDsigReferenceTransforms() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getDsigSignature() - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Returns the dsig:Signature
- geteGovUtilsConfig() - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
- getEIDASQAALevel() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getEIDASQAALevel() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getEncbPKList() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getEncbPKList() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getEncData() - Method in class at.gv.egovernment.moa.id.data.EncryptedData
-
- getEncodedSignerCertificate() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getEncodedSignerCertificate() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getEncryptionCredentials() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getEncryptionCredentials() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the credential for response encryption
- getEncryptionKeyAlias() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get alias of key for IDP response encryption
- getEncryptionKeyAlias() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getEncryptionKeyPassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get password of key for IDP response encryption
- getEncryptionKeyPassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getEndEvents() - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Returns a map containing the end events of the process description.
- getEntitiesDescriptor(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getEntityDescriptor(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getEntityFriendlyName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getEntityFriendlyName() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set a friendlyName for this PVP entity
- getEntityID() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getEntityID() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the PVP entityID for this SAML2 metadata.
- getEntityID() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- getEntityID() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessageInterface
-
- getEntityMetadata(MetadataProvider) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- getErrorMessage() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidationResult
-
A short error description that should be displayed by MOA-ID if
validation of the InfoBoxReadResponse fails.
- getErrorMessage() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
- getErrorRequest() - Method in exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.AuthnRequestValidatorException
-
- getExceptionThrown() - Method in class at.gv.egovernment.moa.id.data.ExceptionContainer
-
- getExecutionContext() - Method in class at.gv.egovernment.moa.id.process.ProcessInstance
-
Returns the associated execution context.
- getExecutionContext(HttpServletRequest) - Method in class at.gv.egovernment.moa.id.process.springweb.AbstractAuthSourceServlet
-
- getExecutionContextData() - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- getExpirationTime() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- getExtendedSamlAttributes() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidationResult
-
Returns an array of ExtendedSAMLAttributes
that should be added to the SAML-Assertion
provided to the online application.
- getExtendedSamlAttributes() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
- getExtendedSAMLAttributesAUTH() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getExtendedSAMLAttributesAUTH() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getExtendedSAMLAttributesOA() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getExtendedSAMLAttributesOA() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getFactory() - Method in class at.gv.egovernment.moa.id.iaik.config.LoggerConfigImpl
-
- getFamilyName() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getFamilyName() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the family name from the identity link.
- getFamilyName() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getFamilyName() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the familyName.
- getFamilyName() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getFilters() - Method in class at.gv.egovernment.moa.id.saml2.MetadataFilterChain
-
Return all actually used Metadata filters
- getFirst() - Method in class at.gv.egovernment.moa.id.data.Pair
-
- getFirst() - Method in class at.gv.egovernment.moa.id.data.Trible
-
- getFirstElement(Node) - Static method in class at.gv.egovernment.moa.id.util.XMLUtil
-
Gets the first element of a Node
- getFirstTextValueFromNodeList(NodeList) - Static method in class at.gv.egovernment.moa.id.util.XMLUtil
-
Gets the first text value of a NodeList
- getForeignIDConnectionParameter(IOAAuthParameters) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getFormatedDateOfBirth() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getFormatedDateOfBirth() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getFriendlyName() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getFriendlyName() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getFriendlyName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get a friendlyName for this keyStore implementation
This friendlyName is used for logging
- getFriendlyName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getFrom() - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Returns the process node (effectively a
StartEvent
or
Task) the transition is
pointing from.
- getFrontChannelOASessionDescriptions() - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getFrontChannelOASessionDescriptions() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getFrontChannelSLOMessageURL(String, String, RequestAbstractType, HttpServletRequest, HttpServletResponse, String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.builder.SingleLogOutBuilder
-
- getFrontChannelSLOMessageURL(SingleLogoutService, StatusResponseType, HttpServletRequest, HttpServletResponse, String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.builder.SingleLogOutBuilder
-
- getFullAssertion() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
- getFullConfiguration() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getFullConfiguration() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getGeneralOAuth20ProperiesConfig() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the general oauth20 properties config.
- getGeneralPVP2ProperiesConfig() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the general pvp2 properties config.
- getGenericData(String, Class<T>) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns a generic data-object with is stored with a specific identifier
- getGenericData(String, Class<T>) - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getGenericData(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getGenericData(String, Class<T>) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getGenericDataFromSession(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getGenericDataFromSession(String, Class<T>) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getGenericDataFromSession(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getGenericDataFromSession(String, Class<T>) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getGenericSessionDataStorage() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getGenericSessionDataStorage() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getGivenName() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getGivenName() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the given name from the identity link.
- getGivenName() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getGivenName() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the givenName.
- getGivenName() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getHideStammzahl() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Indicates whether source pins (Stammzahl
en) should be hidden or not.
- getHideStammzahl() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getId() - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Returns the unique identifier of the process definition.
- getId() - Method in class at.gv.egovernment.moa.id.process.model.ProcessNode
-
Returns the unique identifier of the process node.
- getId() - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Returns the unique identifier of the transition.
- getId() - Method in class at.gv.egovernment.moa.id.process.ProcessInstance
-
- getIdentificationType() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getIdentificationType() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the type of the identification value
from the identity link.
- getIdentificationType() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getIdentificationType() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Holds the type of the baseID
- getIdentificationType() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getIdentificationValue() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getIdentificationValue() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns he identification value from the identity
link.
- getIdentificationValue() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getIdentificationValue() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Holds the baseID of a citizen
- getIdentificationValue() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getIdentityLink() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getIdentityLink() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getIdentityLink() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the identity link.
- getIdentityLink() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getIdentityLink(IRequest, Element) - Static method in class at.gv.egovernment.moa.id.client.utils.SZRGWClientUtils
-
Does the request to the SZR-GW.
- getIdentityLink(IRequest, String, String, String, String, String, String) - Static method in class at.gv.egovernment.moa.id.client.utils.SZRGWClientUtils
-
Does the request to the SZR-GW.
- getIdentityLink(IRequest, String, String, String, String, String, String, String, String, String, String, String, String, List<String>, String) - Static method in class at.gv.egovernment.moa.id.client.utils.SZRGWClientUtils
-
SZR-GW Client interface.
- getIdentityLink(IRequest, String, String, String, String, String, String, String, String, String, List<String>, String) - Static method in class at.gv.egovernment.moa.id.client.utils.SZRGWClientUtils
-
Gets the identity link.
- getIdentityLink(IRequest, String, String, String, String, String, String, String, String, String, String, String, String, String, String, List<String>, String) - Static method in class at.gv.egovernment.moa.id.client.utils.SZRGWClientUtils
-
- getIdentityLink() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getIdentityLink() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getIdentityLinkDomainIdentifier() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getIdentityLinkDomainIdentifier() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getIdentityLinkDomainIdentifierType() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getIdentityLinkDomainIdentifierType() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getIdentityLinkResigningKey() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the IdentityLinkResigningKey.
- getIdentityLinkX509SubjectNames() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a list of IdentityLinkX509SubjectNames.
- getIDPAssertionEncryptionCredential() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
- getIDPAssertionSigningCredential() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
- getIDPAttributeQueryService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPAttributQueryServiceURL() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getIDPAttributQueryServiceURL() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getIDPContacts() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPEntityDescriptor() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the SAML2 EntityDescriptor of the IDP, which should receive the AuthnRequest
- getIDPIssuerName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPMetaDataSigningCredential() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
- getIDPOrganisation() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPPossibleAttributes() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getIDPPossibleAttributes() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set all SAML2 attributes which could be provided by this IDP
- getIDPPossibleNameITTypes() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getIDPPossibleNameITTypes() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set all nameID types which could be provided by this IDP
- getIDPPublicPath() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPSignature(Credential) - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
- getIDPSLOPostBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getIDPSLOPostBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the IDP Post-Binding URL for Single LogOut
- getIDPSLORedirectBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getIDPSLORedirectBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the IDP Redirect-Binding URL for Single LogOut
- getIDPSSOMetadataService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPSSOPostService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPSSORedirectService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPSSOSOAPService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getIDPWebSSOPostBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getIDPWebSSOPostBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the IDP Post-Binding URL for WebSSO
- getIDPWebSSORedirectBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getIDPWebSSORedirectBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the IDP Redirect-Binding URL for WebSSO
- getInboundMessage() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- getInboundMessage() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessageInterface
-
- getIncomingTransitions() - Method in class at.gv.egovernment.moa.id.process.model.ProcessNode
-
Returns a list of transitions pointing from another process node to this one.
- getInfoboxTokenList() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
- getInfoboxTokenList() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getInScopeNSAttrs(Element) - Static method in class at.gv.egovernment.moa.id.util.ECDSAKeyValueConverter
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.auth.invoke.SignatureVerificationInvoker
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.auth.modules.registration.ModuleRegistration
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.config.auth.AuthConfigurationProviderFactory
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.process.support.SecureRandomHolder
-
Returns a secure random generator instance.
- getInstance() - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.util.ConfigurationEncrytionUtil
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.util.ErrorResponseUtils
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.util.IdentityLinkReSigner
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.util.PVPtoSTORKMapper
-
- getInstance() - Static method in class at.gv.egovernment.moa.id.util.SessionEncrytionUtil
-
- getInternalMOASession(String) - Method in class at.gv.egovernment.moa.id.moduls.SSOManager
-
- getInternalMOASessionWithSSOID(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- getInternalMOASessionWithSSOID(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Find the MOASessionId of an active Single Sign-On session
- getInternalSSOSession(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- getInternalSSOSession(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Get a MOASession with sessionID
- getInternalSSOSessionIdentifier() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getIssueInstant() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getIssueInstant() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getIssueInstant() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getIssueInstant() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the issueInstant.
- getIssueInstant() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getIssueInstantString() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the issueInstant.
- getIssuer() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the issuer.
- getIssuer() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getIssuerDN() - Method in class at.gv.egovernment.moa.id.data.IssuerAndSerial
-
Return the issuer DN in RFC2253 format.
- getIssuerId() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- getIv() - Method in class at.gv.egovernment.moa.id.data.EncryptedData
-
- getKey() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxToken
-
The key of the corresponding infobox.
- getKey() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
- getKey() - Method in class at.gv.egovernment.moa.id.util.AbstractEncrytionUtil
-
- getKey() - Method in class at.gv.egovernment.moa.id.util.ConfigurationEncrytionUtil
-
- getKey() - Method in class at.gv.egovernment.moa.id.util.SessionEncrytionUtil
-
- getKeyBoxIdentifier() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getKeyBoxIdentifier() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getKeyStoreFilePath() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get KeyStore
- getKeyStoreFilePath() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getKeyStorePassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get keyStore password
- getKeyStorePassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getLegacyAllowedProtocols() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a list of legacy allowed protocols.
- getMandate() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getMandate() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getMandate() - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- getMandateDOM() - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- getMandateJaxB() - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- getMandateProfiles() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getMandateProfiles() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getMandateReferenceValue() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getMandateReferenceValue() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getMandateReferenceValue() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getMandateReferenceValue() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getMetadata() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getMetadataFilter() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getMetadataKeyAlias() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get alias of key for metadata signing
- getMetadataKeyAlias() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getMetadataKeyPassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get password of key for metadata signing
- getMetadataKeyPassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getMetadataSigningCredentials() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getMetadataSigningCredentials() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the credential for metadata signing
- getMetadataValidUntil() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getMetadataValidUntil() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set metadata valid area
- getMISErrorCode() - Method in exception at.gv.egovernment.moa.id.auth.exception.MISSimpleClientException
-
- getMISErrorMessage() - Method in exception at.gv.egovernment.moa.id.auth.exception.MISSimpleClientException
-
- getMISMandate() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getMISMandate() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getMISMandate() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getMISMandate() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getMISSessionID() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getMISSessionID() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getMOAConfigurationEncryptionKey() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the MOAConfigurationEncryptionKey NOTE: returns null
if no MOAConfigurationEncryptionKey is set.
- getMOASession() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getMOASessionEncryptionKey() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the MOASessionEncryptionKey NOTE: returns null
if no MOASessionEncryptionKey is set.
- getMoaSpAuthBlockTrustProfileID(boolean) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a string with a url-reference to the VerifyAuthBlock trust profile id within the moa-sp part of the authentication component.
- getMoaSpAuthBlockVerifyTransformsInfoIDs() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a list of strings with references to all verify transform info IDs within the moa-sp part of the authentication component.
- getMoaSpConnectionParameter() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a ConnectionParameter bean containing all information of the authentication component moa-sp element.
- getMOASPErrorCode() - Method in exception at.gv.egovernment.moa.id.auth.exception.MOASPException
-
- getMOASPErrorMessage() - Method in exception at.gv.egovernment.moa.id.auth.exception.MOASPException
-
- getMoaSpIdentityLinkTrustProfileID(boolean) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getMonitoringMessageSuccess() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the MonitoringMessageSuccess.
- getMonitoringTestIdentityLinkURL() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the MonitoringTestIdentityLinkURL.
- getName() - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
- getName() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getName() - Method in class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Returns the name.
- getName() - Method in interface at.gv.egovernment.moa.id.moduls.IModulInfo
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.AbstractAuthProtocolModulController
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.BirthdateAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.BPKAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDAuthBlock
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDCcsURL
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDCitizenQAALevelAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDIdentityLinkBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDIssuingNationAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDSectorForIDAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDSignerCertificate
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDSourcePIN
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDSourcePINType
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EIDSTORKTOKEN
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.EncryptedBPKAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.GivenNameAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.HolderOfKey
-
- getName() - Method in interface at.gv.egovernment.moa.id.protocols.builder.attributes.IAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateFullMandateAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateLegalPersonFullNameAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateLegalPersonSourcePinAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateLegalPersonSourcePinTypeAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateNaturalPersonBirthDateAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateNaturalPersonBPKAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateNaturalPersonFamilyNameAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateNaturalPersonGivenNameAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateNaturalPersonSourcePinAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateNaturalPersonSourcePinTypeAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateProfRepDescAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateProfRepOIDAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateReferenceValueAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateTypeAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.MandateTypeOIDAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.PrincipalNameAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.builder.attributes.PVPVersionAttributeBuilder
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.ProtocolFinalizationController
-
- getName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVP2XProtocol
-
- getNameID() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getNameID() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getNameID() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
- getNameIDFormat() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getNameIDFormat() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getNameIDPolicyAllowCreation() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Set the SAML2 NameIDPolicy allow-creation flag
- getNameIDPolicyFormat() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the SAML2 NameIDPolicy
- getNameSpace() - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
- getNamespace() - Method in class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Returns the namespace.
- getNamespace() - Method in interface at.gv.egovernment.moa.id.auth.data.Schema
-
The namespace URI of this schema.
- getNamespace() - Method in class at.gv.egovernment.moa.id.auth.data.SchemaImpl
-
- getNextBackChannelOA() - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getNextBackChannelOA() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getNextId() - Method in class at.gv.egovernment.moa.id.process.ProcessInstance
-
Returns the id of the process node to be executed next.
- getNextTaskId() - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- getNodeId() - Method in class at.gv.egovernment.moa.id.iaik.config.LoggerConfigImpl
-
- getOaType() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getOaType() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getOAURL() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getObservers() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getOnlineApplicationConfiguration() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getOnlineApplicationParameter(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Provides configuration information regarding the online application behind the given URL, relevant to the MOA-ID Auth component.
- getOnlineMandatesConnectionParameter(IOAAuthParameters) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getOrgansiationInformation() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getOrgansiationInformation() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set organisation information for this metadata entity
- getOriginalException() - Method in exception at.gv.egovernment.moa.id.auth.modules.TaskExecutionException
-
Get the original internal exception from task
- getOutgoingTransitions() - Method in class at.gv.egovernment.moa.id.process.model.ProcessNode
-
Returns a list of transitions pointing from this process node to another one.
- getOWbPK() - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- getParameter(String) - Method in class at.gv.egovernment.moa.id.util.InOrderServletRequestWrapper
-
Returns the value of a request parameter as a String
, or null
if the
parameter does not exist.
- getParameter(String, int) - Method in class at.gv.egovernment.moa.id.util.InOrderServletRequestWrapper
-
Returns the value of a request parameter as a String
, or null
if the
parameter does not exist.
- getParameterNames() - Method in class at.gv.egovernment.moa.id.util.InOrderServletRequestWrapper
-
Returns an Enumeration
of String
objects containing the names of the
parameters.
- getParameterNames(int) - Method in class at.gv.egovernment.moa.id.util.InOrderServletRequestWrapper
-
Returns an Enumeration
of String
objects containing the names of the
parameters contained in this request.
- getParameters(HttpServletRequest) - Method in class at.gv.egovernment.moa.id.auth.modules.AbstractAuthServletTask
-
Parses the request input stream for parameters, assuming parameters are
encoded UTF-8 (no standard exists how browsers should encode them).
- getParameterValues(String, int) - Method in class at.gv.egovernment.moa.id.util.InOrderServletRequestWrapper
-
Returns an array of String
objects containing all of the values the given request
parameter has, or null
if the parameter does not exist.
- getParams() - Method in class at.gv.egovernment.moa.id.data.AuthenticationRole
-
- getParamsInterator() - Method in class at.gv.egovernment.moa.id.data.AuthenticationRole
-
- getPath() - Method in interface at.gv.egovernment.moa.id.moduls.IModulInfo
-
- getPath() - Method in class at.gv.egovernment.moa.id.protocols.AbstractAuthProtocolModulController
-
- getPath() - Method in class at.gv.egovernment.moa.id.protocols.ProtocolFinalizationController
-
- getPath() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVP2XProtocol
-
- getPendingRequest(String) - Method in interface at.gv.egovernment.moa.id.moduls.IRequestStorage
-
- getPendingRequest(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestStorage
-
- getPendingRequestID() - Method in exception at.gv.egovernment.moa.id.auth.modules.TaskExecutionException
-
Get the pending-request ID of that request, which was processed when the exception occurs
- getPendingRequestId(HttpServletRequest) - Method in class at.gv.egovernment.moa.id.auth.servlet.AbstractProcessEngineSignalController
-
Retrieves the current pending-request id from the HttpServletRequest parameter
MOAIDAuthConstants.PARAM_TARGET_PENDINGREQUESTID
.
- getPepsList() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getPepsList() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getPriority() - Method in interface at.gv.egovernment.moa.id.auth.modules.AuthModule
-
Returns the priority of the module.
- getPriority() - Method in class at.gv.egovernment.moa.id.auth.modules.BKUSelectionModuleImpl
-
- getPriority() - Method in class at.gv.egovernment.moa.id.auth.modules.SingleSignOnConsentsModuleImpl
-
- getProcessDefinitionId() - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- getProcessDefinitions() - Method in interface at.gv.egovernment.moa.id.auth.modules.AuthModule
-
- getProcessDefinitions() - Method in class at.gv.egovernment.moa.id.auth.modules.BKUSelectionModuleImpl
-
- getProcessDefinitions() - Method in class at.gv.egovernment.moa.id.auth.modules.SingleSignOnConsentsModuleImpl
-
- getProcessEngine() - Method in class at.gv.egovernment.moa.id.process.springweb.AbstractAuthSourceServlet
-
Returns the underlying process engine instance.
- getProcessInstance(String) - Method in interface at.gv.egovernment.moa.id.process.ProcessEngine
-
Returns the process instance with a given processInstanceId
.
- getProcessInstance(String) - Method in class at.gv.egovernment.moa.id.process.ProcessEngineImpl
-
- getProcessInstance(HttpServletRequest) - Method in class at.gv.egovernment.moa.id.process.springweb.AbstractAuthSourceServlet
-
- getProcessInstanceId() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getProcessInstanceId() - Method in interface at.gv.egovernment.moa.id.process.api.ExecutionContext
-
Returns the identifier of underlying process instance.
- getProcessInstanceId() - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- getProcessInstanceId() - Method in class at.gv.egovernment.moa.id.process.ExecutionContextImpl
-
- getProcessInstanceIdParameterName() - Method in class at.gv.egovernment.moa.id.process.springweb.AbstractAuthSourceServlet
-
Returns the name of the request parameter representing the respective instance id.
- getProcessNode(String) - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Returns the process node associated with the given id
.
- getProcessState() - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- getProfRep() - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- getProperties() - Method in class at.gv.egovernment.moa.id.iaik.config.LoggerConfigImpl
-
- getProtocolType() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getProtocolType() - Method in interface at.gv.egovernment.moa.id.data.SLOInformationInterface
-
get protocol type which was used for authentication
- getPrPerson() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getPublicAuthorityCode() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getPublicAuthorityCode() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the publicAuthorityCode.
- getPublicAuthorityCode() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getPublicKey() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getPublicKeys() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the public keys from the identity link.
- getPublicKeys() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getPublicKeys() - Method in class at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser
-
Parses an array of Public Keys from the <InfoboxReadResponse>
- getPublicURLPrefix() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getPublicURLPrefix() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getPublicURLPrefix() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getPvpAttribute_OU() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getPvpAttribute_OU() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getQAALevel() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getQAALevel() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getQaaLevel() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getQaaLevel() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getQAALevel() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getQAALevel() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getQAALevel() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
- getRawRoleString() - Method in class at.gv.egovernment.moa.id.data.AuthenticationRole
-
- getRedirectURL() - Method in class at.gv.egovernment.moa.id.opemsaml.MOAStringRedirectDeflateEncoder
-
- getRelayState() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- getRelayState() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessageInterface
-
- getRelyingPartyId() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- getRequest() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- getRequestBinding() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.MOARequest
-
- getRequestedAttributes(MetadataProvider) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
This method map the protocol specific requested attributes to PVP 2.1 attributes.
- getRequestedAttributes(MetadataProvider) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- getRequestedSTORKAttributes() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getRequestedSTORKAttributes() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getRequestID() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getRequestID() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define a SP specific SAML2 requestID
- getRequestorResponseSigningCredentials() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getRequestorResponseSigningCredentials() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the credential for request/response signing
IDP metadata: this credential is used for SAML2 response signing
SP metadata: this credential is used for SAML2 response signing
- getRequestSLODescriptor(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.builder.SingleLogOutBuilder
-
- getResponse() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.MOAResponse
-
- getResponseErrorCode(Throwable) - Method in class at.gv.egovernment.moa.id.util.ErrorResponseUtils
-
- getResponseSLODescriptor(PVPTargetConfiguration) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.builder.SingleLogOutBuilder
-
- getReversionsLoggingEventCodes() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getReversionsLoggingEventCodes() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getRevocationMethodOrder() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getRole(String, QName) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getRole(String, QName, String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- getRoleName() - Method in class at.gv.egovernment.moa.id.data.AuthenticationRole
-
- getRootConfigFileDir() - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
Returns the main configuration file directory used to configure MOA-ID
- getSalt() - Method in class at.gv.egovernment.moa.id.util.AbstractEncrytionUtil
-
- getSalt() - Method in class at.gv.egovernment.moa.id.util.ConfigurationEncrytionUtil
-
- getSalt() - Method in class at.gv.egovernment.moa.id.util.SessionEncrytionUtil
-
- getSAML1Parameter() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getSAML1Parameter() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getSAML2BindingName() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.binding.IDecoder
-
- getSAML2BindingName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.binding.PostBinding
-
- getSAML2BindingName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.binding.RedirectBinding
-
- getSAML2BindingName() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.binding.SoapBinding
-
- getSamlAssertion() - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Returns the samlAssertion.
- getSamlAssertion() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getSAMLAttributeGebeORwbpk() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getSAMLAttributeGebeORwbpk() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getSamlAttributes() - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Returns the samlAttribute.
- getSamlMessage() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- getSamlNameIdentifier() - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Returns the samlNameIdentifier.
- getSamlRequest() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.MOARequest
-
- getSchemaLocation() - Method in interface at.gv.egovernment.moa.id.auth.data.Schema
-
The location URI of this schema.
- getSchemaLocation() - Method in class at.gv.egovernment.moa.id.auth.data.SchemaImpl
-
- getSchemaLocations() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns schema location URIs that may be needed by the
validator to parse infobox tokens.
- getSchemaLocations() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getSecond() - Method in class at.gv.egovernment.moa.id.data.Pair
-
- getSecond() - Method in class at.gv.egovernment.moa.id.data.Trible
-
- getSectorNameViaTarget(String) - Static method in class at.gv.egovernment.moa.id.config.TargetToSectorNameMapper
-
- getSecureIdentifier() - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.SAML2Utils
-
- getSendAssertionTemplate() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getSendAssertionTemplate() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getSerial() - Method in class at.gv.egovernment.moa.id.data.IssuerAndSerial
-
Return the serial number.
- getSerializedSamlAssertion() - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- getServerURL(HttpServletRequest) - Static method in class at.gv.egovernment.moa.id.util.HTTPUtils
-
Helper method to retrieve server URL
- getServiceURL() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getSessionCreated() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getSessionCreated() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getSessionID() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getSessionID() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getSessionID() - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getSessionID() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getSessionIndex() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getSessionIndex() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getSessionIndex() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getSessionIndex() - Method in interface at.gv.egovernment.moa.id.data.SLOInformationInterface
-
get AssertionID which was used for Service Provider Single LogOut request
- getSessionIndex() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
- getSessionWithUserNameID(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- getSessionWithUserNameID(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Search a active MOASession with a userID
- getSignatureCheckCode() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getSignatureCreationParameter() - Method in class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- getSignatureKeyAlias() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get alias of key for request/response signing
- getSignatureKeyAlias() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getSignatureKeyPassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.AbstractCredentialProvider
-
Get password of key for request/response signing
- getSignatureKeyPassword() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- getSignatureKnownKeysTrustEngine(MetadataProvider) - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.verification.TrustEngineFactory
-
- getSignatureManifestCheckCode() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getSignatureVerificationParameter() - Method in class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- getSignedSAMLObject(XMLObject) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.validation.AbstractRequestSignedSecurityPolicyRule
-
- getSignedSAMLObject(XMLObject) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.validation.MOAPVPSignedRequestPolicyRule
-
- getSignerCertificate() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getSignerCertificate() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- getSignerCertificate() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getSignerCertificate() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getSigningDateTime() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getSingleAttributeValue(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.AssertionAttributeExtractor
-
- getSloFailedOAs() - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getSloFailedOAs() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getSloRequest() - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getSloRequest() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getSLRequestTemplates() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a list of default SLRequestTemplates.
- getSLRequestTemplates(String) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the type's default SLRequestTemplate.
- getSPAllowedNameITTypes() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPAllowedNameITTypes() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set all nameID types which allowed from the SP
- getSPAssertionConsumerServicePostBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPAssertionConsumerServicePostBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the SP Post-Binding URL for for the Assertion-Consumer Service
- getSPAssertionConsumerServiceRedirectBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPAssertionConsumerServiceRedirectBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the SP Redirect-Binding URL for the Assertion-Consumer Service
- getSpEntityID() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getSpEntityID() - Method in interface at.gv.egovernment.moa.id.data.SLOInformationInterface
-
Get the unique entityID of this Service-Provider
- getSPEntityID() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the SAML2 EntityID of the service provider.
- getSPNameForLogging() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPNameForLogging() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Defines a unique name for this PVP Service-provider, which is used for logging
- getSPNameForLogging() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Defines a unique name for this PVP Service-provider, which is used for logging
- getSPRequiredAttributes() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPRequiredAttributes() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set all SAML2 attributes which are required by the SP
- getSPSLOPostBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPSLOPostBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the SP Post-Binding URL for Single LogOut
- getSPSLORedirectBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPSLORedirectBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the SP Redirect-Binding URL for Single LogOut
- getSPSLOSOAPBindingURL() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- getSPSLOSOAPBindingURL() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPMetadataBuilderConfiguration
-
Set the SP SOAP-Binding URL for Single LogOut
- getSPSSOPostService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getSPSSORedirectService(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getSPTrustedCredential(String) - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.verification.EntityVerifier
-
- getSSLSocketFactory(ConfigurationProvider, ConnectionParameterInterface) - Static method in class at.gv.egovernment.moa.id.util.SSLUtils
-
Creates an SSLSocketFactory
which utilizes an
IAIKX509TrustManager
for the given trust store,
and the given key store.
- getSSOCreatedTimeOut() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getSSOFriendlyName() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the SSOFriendlyName.
- getSSOSessionID(HttpServletRequest) - Method in class at.gv.egovernment.moa.id.moduls.SSOManager
-
- getSsoSessionValidTo() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- getSsoSessionValidTo() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- getSSOSpecialText() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the SSOSpecialText.
- getSSOTagetIdentifier() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns the SSOTagetIdentifier.
- getSSOUpdatedTimeOut() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getStartEvent() - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Returns the start event of the process definition.
- getState() - Method in class at.gv.egovernment.moa.id.process.ProcessInstance
-
Returns the current state of the process instance.
- getStatusCode() - Method in class at.gv.egovernment.moa.id.data.SAMLStatus
-
- getStatusCodeValue() - Method in exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.PVP2Exception
-
- getStatusMessage() - Method in class at.gv.egovernment.moa.id.data.SAMLStatus
-
- getStatusMessageValue() - Method in exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.PVP2Exception
-
- getStorkAPs() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getStorkAPs() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getStorkAttributes() - Method in class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- getStorkConfig() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a STORK Configuration, NOTE: may return null
.
- getStorkFakeIdLCountries() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Gets the countries which will receive a fake IdL
- getStorkFakeIdLResigningKey() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Gets the resigning key (group) for the stork fake IdL.
- getStorkNoSignatureCountries() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getSTORKPVPForwardEntity() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getSubjectConformationDate() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the information, which should be added as 'subjectConformationDate'
in 'SubjectConformation' element
- getSubjectConformationMethode() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Defines the 'method' attribute in 'SubjectConformation' element
- getSubjectNameID() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Set the requested SubjectNameID
- getSubjectNameIDFormat() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the format of the subjectNameID, which is included in authn-request
- getSubjectNameIDQualifier() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
Define the qualifier of the SubjectNameID
Like: 'urn:publicid:gv.at:cdid+BF'
- getSubStatusCode() - Method in class at.gv.egovernment.moa.id.data.SAMLStatus
-
- getSuccessStatus() - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.SAML2Utils
-
- getSzrErrorCode() - Method in exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- getSzrErrorMessage() - Method in exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- getTarget() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the target parameter.
- getTarget() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getTarget() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getTarget() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getTargetFriendlyName() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getTargetFriendlyName() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getTaskImplementingClass() - Method in class at.gv.egovernment.moa.id.process.model.TaskInfo
-
Returns the class that implements the actual task (must implement
Task
).
- getTaskInfos() - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Returns a map containing the tasks of the process definition.
- getTemplate() - Method in class at.gv.egovernment.moa.id.storage.RedisTransactionStorage
-
- getTemplateURL() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getTemplateURL() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getTestCredentialOIDs() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- getTestCredentialOIDs() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- getTextualDescriptionOfOID() - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- getThird() - Method in class at.gv.egovernment.moa.id.data.Trible
-
- getTo() - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Returns the process node (effectively a
Task or
EndEvent
) the transition is
pointing to.
- getTransactionID() - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- getTransactionID() - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- getTransactionTimeOut() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getTransformInfos(String) - Static method in class at.gv.egovernment.moa.id.config.ConfigurationUtils
-
- getTransformsInfos() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns a non-empty list of transform infos.
- getTrustedCACertificates() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- getTrustEntityCertificate(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- getTrustProfileID() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParams
-
Returns the ID of the trust profile to be used for validating
certificates.
- getTrustProfileID() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- getUniqueSessionId() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionExtensions
-
- getUniqueSessionID() - Method in class at.gv.egovernment.moa.id.data.ExceptionContainer
-
- getUniqueSessionIdentifier() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getUniqueSessionIdentifier(String) - Method in class at.gv.egovernment.moa.id.moduls.SSOManager
-
- getUniqueTransactionID() - Method in class at.gv.egovernment.moa.id.data.ExceptionContainer
-
- getUniqueTransactionIdentifier() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- getUrl() - Method in class at.gv.egovernment.moa.id.config.ConnectionParameter
-
- getUserNameIdentifier() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getUserNameIdentifier() - Method in interface at.gv.egovernment.moa.id.data.SLOInformationInterface
-
get user identifier which was used
- getUserNameIDFormat() - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- getUserNameIDFormat() - Method in interface at.gv.egovernment.moa.id.data.SLOInformationInterface
-
- getValue() - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
- getValue() - Method in class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Returns the value.
- getWBPKIdentification(AbstractPersonType) - Static method in class at.gv.egovernment.moa.id.util.MandateBuilder
-
- getX509certificate() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getXmlDSIGManifestCheckCode() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getXmlDsigSubjectName() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- getXMLToken() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxToken
-
Returns the infobox token.
- getXMLToken() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
- getXMLVerifySignatureResponse() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- getXMLVerifySignatureResponse() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- GID_FRIENDLY_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GID_MAX_LENGTH - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GID_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GID_OID - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GIVEN_NAME_FRIENDLY_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GIVEN_NAME_MAX_LENGTH - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GIVEN_NAME_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GIVEN_NAME_OID - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- GIVENNAME - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- givenName_ - Variable in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
The given name from the identity link.
- GIVENNAME_FRIENDLYNAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- GIVENNAME_NAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- GivenNameAttributeBuilder - Class in at.gv.egovernment.moa.id.protocols.builder.attributes
-
- GivenNameAttributeBuilder() - Constructor for class at.gv.egovernment.moa.id.protocols.builder.attributes.GivenNameAttributeBuilder
-
- guiBuilder - Variable in class at.gv.egovernment.moa.id.auth.servlet.AbstractController
-
- GUILayoutBuilderServlet - Class in at.gv.egovernment.moa.id.auth.servlet
-
- GUILayoutBuilderServlet() - Constructor for class at.gv.egovernment.moa.id.auth.servlet.GUILayoutBuilderServlet
-
- IAction - Interface in at.gv.egovernment.moa.id.moduls
-
- iaik - package iaik
-
- IAIKRuntimeException - Exception in iaik
-
Adapter class providing iaik.RuntimeException
for libraries that have not been updated in order to consider
the fact that the class IAIKRuntimeException
has been moved.
- IAIKRuntimeException(String, Throwable, String) - Constructor for exception iaik.IAIKRuntimeException
-
- IAttributeBuilder - Interface in at.gv.egovernment.moa.id.protocols.builder.attributes
-
- IAttributeGenerator<ATT> - Interface in at.gv.egovernment.moa.id.protocols.builder.attributes
-
- IAuthData - Interface in at.gv.egovernment.moa.id.data
-
- IAuthenticationSessionStoreage - Interface in at.gv.egovernment.moa.id.storage
-
- IDecoder - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.binding
-
- IDENTIFICATION - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- identificationType_ - Variable in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
The identification type.
- identificationValue_ - Variable in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
The date of identification value.
- IDENTITY_LINK_DATE_FORMAT - Static variable in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- IdentityLink - Class in at.gv.egovernment.moa.id.auth.data
-
Data contained in an identity link issued by BMI, relevant to the MOA ID component.
- IdentityLink() - Constructor for class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
Constructor for IdentityLink
- identityLink_ - Variable in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
The identity link.
- IdentityLinkAssertionParser - Class in at.gv.egovernment.moa.id.auth.parser
-
Parses an identity link <saml:Assertion>
- IdentityLinkAssertionParser(String) - Constructor for class at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser
-
Constructor for IdentityLinkAssertionParser
.
- IdentityLinkAssertionParser(Element) - Constructor for class at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser
-
Sets the <@link assertionElem>.
- IdentityLinkAssertionParser(InputStream) - Constructor for class at.gv.egovernment.moa.id.auth.parser.IdentityLinkAssertionParser
-
Constructor for IdentityLinkAssertionParser
.
- IdentityLinkReSigner - Class in at.gv.egovernment.moa.id.util
-
- IdentityLinkReSigner() - Constructor for class at.gv.egovernment.moa.id.util.IdentityLinkReSigner
-
- IDestroyableObject - Interface in at.gv.egovernment.moa.id.auth
-
- IDP_CONTACT_COMPANY - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_CONTACT_GIVENNAME - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_CONTACT_MAIL - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_CONTACT_PHONE - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_CONTACT_SURNAME - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_CONTACT_TYPE - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_ISSUER_NAME - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_JAVAKEYSTORE - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KEY_PASSASSERTION - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KEY_PASSENCRYTPION - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KEY_PASSMETADATA - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KEYALIASASSERTION - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KEYALIASENCRYTPION - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KEYALIASMETADATA - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_KS_PASS - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDP_ORG_DISPNAME - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_ORG_NAME - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDP_ORG_URL - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.config.PVPConfiguration
-
- IDPCredentialProvider - Class in at.gv.egovernment.moa.id.protocols.pvp2x.signer
-
- IDPCredentialProvider() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.signer.IDPCredentialProvider
-
- IDPPVPMetadataConfiguration - Class in at.gv.egovernment.moa.id.protocols.pvp2x.config
-
- IDPPVPMetadataConfiguration(String, IDPCredentialProvider) - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.config.IDPPVPMetadataConfiguration
-
- IDPSingleLogOutServlet - Class in at.gv.egovernment.moa.id.auth.servlet
-
- IDPSingleLogOutServlet() - Constructor for class at.gv.egovernment.moa.id.auth.servlet.IDPSingleLogOutServlet
-
- IEncoder - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.binding
-
- IGarbageCollectorProcessing - Interface in at.gv.egovernment.moa.id.auth
-
- IMOARefreshableMetadataProvider - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.metadata
-
- IModulInfo - Interface in at.gv.egovernment.moa.id.moduls
-
- InboundMessage - Class in at.gv.egovernment.moa.id.protocols.pvp2x.messages
-
- InboundMessage() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- InboundMessageInterface - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.messages
-
- InfoboxToken - Interface in at.gv.egovernment.moa.id.auth.data
-
Contains an infobox token included in an InfoboxReadResponse
.
- InfoboxTokenImpl - Class in at.gv.egovernment.moa.id.auth.data
-
This class contains an infobox token.
- InfoboxTokenImpl(String, boolean, Element) - Constructor for class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
Sets an XML infobox token.
- InfoboxTokenImpl(String, boolean, String) - Constructor for class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
Sets a base64 encoded infobox token.
- infoboxTokenList_ - Variable in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- InfoboxValidationResult - Interface in at.gv.egovernment.moa.id.auth.data
-
Includes the result of an extended infobox validation.
- InfoboxValidationResultImpl - Class in at.gv.egovernment.moa.id.auth.data
-
- InfoboxValidationResultImpl() - Constructor for class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
Empty constructor.
- InfoboxValidationResultImpl(boolean, ExtendedSAMLAttribute[], String) - Constructor for class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
Constructor to set all values.
- InfoboxValidatorParams - Interface in at.gv.egovernment.moa.id.auth.data
-
Parameters for validating an infobox.
- InfoboxValidatorParamsImpl - Class in at.gv.egovernment.moa.id.auth.data
-
Parameters for validating an infobox.
- InfoboxValidatorParamsImpl() - Constructor for class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Empty constructor.
- INHERITEDFAMILYNAME_FRIENDLYNAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- INHERITEDFAMILYNAME_NAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- init(FilterConfig) - Method in class at.gv.egovernment.moa.id.auth.servlet.interceptor.VHostUrlRewriteServletFilter
-
- init(FilterConfig) - Method in class at.gv.egovernment.moa.id.util.ParameterInOrderFilter
-
- initial(Properties) - Method in class at.gv.egovernment.moa.id.config.ConfigurationProviderImpl
-
- initialize(GenericWebApplicationContext) - Static method in class at.gv.egovernment.moa.id.auth.MOAIDAuthInitializer
-
Initializes the web application components which need initialization:
logging, JSSE, MOA-ID Auth configuration, Axis, session cleaner.
- initialize(HttpServletRequest) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- initialize(String, String) - Method in class at.gv.egovernment.moa.id.util.AbstractEncrytionUtil
-
- initialize() - Static method in class at.gv.egovernment.moa.id.util.SSLUtils
-
- initializeDefaultPVPConfiguration() - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.MOADefaultBootstrap
-
- initializeGlobalSecurityConfiguration() - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.config.MOADefaultBootstrap
-
Initializes the default global security configuration.
- InOrderServletRequestWrapper - Class in at.gv.egovernment.moa.id.util
-
Special ServletRequestWrapper class which provides a more precise implementation of the getParameter*
family.
- InOrderServletRequestWrapper(HttpServletRequest, ServletContext) - Constructor for class at.gv.egovernment.moa.id.util.InOrderServletRequestWrapper
-
- InterfederatedIDPPublicServiceFilter - Class in at.gv.egovernment.moa.id.protocols.pvp2x.verification.metadata
-
- InterfederatedIDPPublicServiceFilter(String, boolean) - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.verification.metadata.InterfederatedIDPPublicServiceFilter
-
- internalDestroy() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- INTERNALERRORCODE - Static variable in class at.gv.egovernment.moa.id.util.ErrorResponseUtils
-
- internalExecute(IRequest, ExecutionContext, HttpServletRequest, HttpServletResponse) - Method in class at.gv.egovernment.moa.id.auth.modules.AbstractAuthServletTask
-
- internalExecute(IRequest, ExecutionContext, HttpServletRequest, HttpServletResponse) - Method in class at.gv.egovernment.moa.id.process.springweb.MoaIdTask
-
Executes the task providing the underlying
ExecutionContext
executionContext
and the
IRequest
pendingReq
as well as the
respective
HttpServletRequest
and
HttpServletResponse
.
- InvalidAssertionConsumerServiceException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- InvalidAssertionConsumerServiceException(int) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.InvalidAssertionConsumerServiceException
-
- InvalidAssertionConsumerServiceException(String) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.InvalidAssertionConsumerServiceException
-
- InvalidAssertionEncryptionException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- InvalidAssertionEncryptionException() - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.InvalidAssertionEncryptionException
-
- InvalidDateFormatAttributeException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.exceptions
-
- InvalidDateFormatAttributeException() - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.exceptions.InvalidDateFormatAttributeException
-
- InvalidDateFormatException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- InvalidDateFormatException() - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.InvalidDateFormatException
-
- InvalidProtocolRequestException - Exception in at.gv.egovernment.moa.id.auth.exception
-
- InvalidProtocolRequestException(String, Object[]) - Constructor for exception at.gv.egovernment.moa.id.auth.exception.InvalidProtocolRequestException
-
- InvalidProtocolRequestException(String, Object[], Throwable) - Constructor for exception at.gv.egovernment.moa.id.auth.exception.InvalidProtocolRequestException
-
- INVOICE_RECPT_ID_FRIENDLY_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- INVOICE_RECPT_ID_MAX_LENGTH - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- INVOICE_RECPT_ID_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- INVOICE_RECPT_ID_OID - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- IOExceptionHandler(HttpServletResponse, Throwable) - Method in class at.gv.egovernment.moa.id.auth.servlet.AbstractController
-
- IPostStartupInitializable - Interface in at.gv.egovernment.moa.id.auth
-
- IPVPAuthnRequestBuilderConfiguruation - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.config
-
- IPVPMetadataBuilderConfiguration - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.config
-
- IRequestStorage - Interface in at.gv.egovernment.moa.id.moduls
-
- isAbortedByUser() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- isAdvancedLoggingActive() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- ISAGEOVER_FRIENDLYNAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- ISAGEOVER_NAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- ISAMLValidator - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.validation
-
- ISAMLVerifier - Interface in at.gv.egovernment.moa.id.protocols.pvp2x.verification
-
- isAsync() - Method in class at.gv.egovernment.moa.id.process.model.TaskInfo
-
Determines if the task is marked asynchronous (true
) or synchronous (false
).
- isAuthenticated() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- isAuthenticated() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- isAuthenticated() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- isAuthenticated(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- isAuthenticated(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Check if the stored MOASession is already authenticated
- isBusinessService() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- isBusinessService() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- isCertifiacteQCActive() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- isExpired() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- isForeigner() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- isForeigner() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- isForeigner() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- isForeigner() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- isHTTPAuthAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Deprecated.
- isIdentityLinkResigning() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- isIDPPublicService() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isInboundSSOInterfederationAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isInboundSSOInterfederationAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isInderfederationIDP() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isInderfederationIDP() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isInterfederationSSOStorageAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isInterfederationSSOStorageAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- ISLOInformationContainer - Interface in at.gv.egovernment.moa.id.data
-
- isMandateUsed() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- isMandateUsed() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- isMonitoringActive() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- isNeedAuthentication() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- isOnlyMandateAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isOnlyMandateAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isOutboundSSOInterfederationAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isOutboundSSOInterfederationAllowed() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isOW() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- isOW() - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- isPassiv() - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- isPassivRequest() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.config.IPVPAuthnRequestBuilderConfiguruation
-
If true, the SAML2 isPassive flag is set in the AuthnRequest
- isPassivRequestUsedForInterfederation() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isPassivRequestUsedForInterfederation() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isPerformLocalAuthenticationOnInterfederationError() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isPerformLocalAuthenticationOnInterfederationError() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isPrimary() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxToken
-
Specifies if this token is the first token (e.g in an array of tokens) included in an
InfoboxReadResponse
.
- isPrimary() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
- isPublicAuthority() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- isPublicAuthority() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the publicAuthority.
- isPublicAuthority() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- isPVP2AssertionEncryptionActive() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- isPVPSchemaValidationActive() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- isQualifiedCertificate() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- isQualifiedCertificate() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Returns the qualifiedCertificate.
- isQualifiedCertificate() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- isRemovePBKFromAuthBlock() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isRemovePBKFromAuthBlock() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isRequireConsentForStorkAttributes() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isRequireConsentForStorkAttributes() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isShowMandateCheckBox() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isShowMandateCheckBox() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isShowStorkLogin() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isShowStorkLogin() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isSsoSession() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- isSsoSession() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- isSSOSession(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- isSSOSession(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Check if a MOASession is an active Single Sign-On session
- isSTORKAuthentication(String) - Method in class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- isStorkFakeIdLActive() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Checks if is fakeIdL is activated.
- isSTORKPVPGateway() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isSTORKPVPGateway() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- IssuerAndSerial - Class in at.gv.egovernment.moa.id.data
-
A class containing the issuer and serial number of a certificate, which can
be used to uniquely identify the certificate.
- IssuerAndSerial(Principal, BigInteger) - Constructor for class at.gv.egovernment.moa.id.data.IssuerAndSerial
-
Create an IssuerAndSerial
object.
- IssuerAndSerial(String, BigInteger) - Constructor for class at.gv.egovernment.moa.id.data.IssuerAndSerial
-
Create an IssuerAndSerial
object.
- IStatisticLogger - Interface in at.gv.egovernment.moa.id.advancedlogging
-
- isTestCredentialEnabled() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isTestCredentialEnabled() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isTrustmanagerrevoationchecking() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Returns whether the trust-manager revocation checking is enabled or not.
- isUseAuthBlockTestTestStore() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isUseAuthBlockTestTestStore() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isUseIDLTestTrustStore() - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- isUseIDLTestTrustStore() - Method in class at.gv.egovernment.moa.id.config.auth.OAAuthParameter
-
- isUseMandate() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- isUseMandate() - Method in interface at.gv.egovernment.moa.id.data.IAuthData
-
- isUseMandateRequested(HttpServletRequest) - Static method in class at.gv.egovernment.moa.id.util.legacy.LegacyHelper
-
- isValid() - Method in interface at.gv.egovernment.moa.id.auth.data.InfoboxValidationResult
-
The method returns true
if validation succeeds.
- isValid() - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
- isValidBKUURI(String, List<String>) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given bkuURI is valid
- isValidCCC(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given ccc parameter is valid
- isValidOA(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given oa is valid
- isValidSessionID(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given sessionID is valid
- isValidSessionWithSSOID(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- isValidSessionWithSSOID(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
- isValidSignUrl(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given signurl is valid
- isValidSourceID(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given target is valid
- isValidSSOSession(String, IRequest) - Method in class at.gv.egovernment.moa.id.moduls.SSOManager
-
- isValidTarget(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given target is valid
- isValidTemplate(HttpServletRequest, String, List<String>) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given template is valid
- isValidUseMandate(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if the given useMandate is valid
- isValidXMLDocument(String) - Static method in class at.gv.egovernment.moa.id.util.ParamValidatorUtils
-
Checks if , , , ,
placeholders are contained in the given string.
- isVerified() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- isVerified() - Method in interface at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessageInterface
-
- isVirtualIDPsEnabled() - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
- isXmlDSIGManigest() - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- ITransactionStorage - Interface in at.gv.egovernment.moa.id.storage
-
- SAML2Utils - Class in at.gv.egovernment.moa.id.protocols.pvp2x.utils
-
- SAML2Utils() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.utils.SAML2Utils
-
- SAML_POSTFIX - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- SAML_PREFIX - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- SAMLAttribute - Class in at.gv.egovernment.moa.id.auth.data
-
This bean saves all data of a single SAMLAttribute:
the name, value and namespace
- SAMLAttribute(String, String, Object) - Constructor for class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Constructor for SAMLAttribute.
- SamlAttributeGenerator - Class in at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes
-
- SamlAttributeGenerator() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.builder.attributes.SamlAttributeGenerator
-
- SAMLRequestNotSignedException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- SAMLRequestNotSignedException() - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.SAMLRequestNotSignedException
-
- SAMLRequestNotSignedException(Throwable) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.SAMLRequestNotSignedException
-
- SAMLRequestNotSupported - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- SAMLRequestNotSupported() - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.SAMLRequestNotSupported
-
- SAMLSignatureValidator - Class in at.gv.egovernment.moa.id.protocols.pvp2x.validation
-
- SAMLSignatureValidator() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.validation.SAMLSignatureValidator
-
- SAMLSigner - Class in at.gv.egovernment.moa.id.protocols.pvp2x.signer
-
- SAMLSigner() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.signer.SAMLSigner
-
- SAMLStatus - Class in at.gv.egovernment.moa.id.data
-
Data contained in a <samlp:Status>
- SAMLStatus() - Constructor for class at.gv.egovernment.moa.id.data.SAMLStatus
-
- SAMLVerificationEngine - Class in at.gv.egovernment.moa.id.protocols.pvp2x.verification
-
- SAMLVerificationEngine() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.verification.SAMLVerificationEngine
-
- SAMLVerificationEngineSP - Class in at.gv.egovernment.moa.id.protocols.pvp2x.verification
-
- SAMLVerificationEngineSP() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.verification.SAMLVerificationEngineSP
-
- saveOrUpdate(ProcessInstanceStore) - Method in interface at.gv.egovernment.moa.id.process.dao.ProcessInstanceStoreDAO
-
- saveOrUpdate(ProcessInstanceStore) - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStoreDAOImpl
-
- Schema - Interface in at.gv.egovernment.moa.id.auth.data
-
Specifies the location of a schema.
- SchemaImpl - Class in at.gv.egovernment.moa.id.auth.data
-
This class specifies the location of a schema.
- SchemaImpl(String, String) - Constructor for class at.gv.egovernment.moa.id.auth.data.SchemaImpl
-
Sets the namespace and schema location URIS of this schema.
- schemaLocation_ - Variable in class at.gv.egovernment.moa.id.auth.data.SchemaImpl
-
The location (URI) of this schema;
- schemaLocations_ - Variable in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
The locations of schemas that maybe needed for validating infobox tokens.
- SchemaValidationException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.filter
-
- SchemaValidationException(String) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.filter.SchemaValidationException
-
- SchemaValidationException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- SchemaValidationException(String, Object[]) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.SchemaValidationException
-
- SchemaValidationException(String, Object[], Throwable) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.SchemaValidationException
-
- SchemaValidationFilter - Class in at.gv.egovernment.moa.id.protocols.pvp2x.verification.metadata
-
- SchemaValidationFilter() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.verification.metadata.SchemaValidationFilter
-
- SchemaValidationFilter(boolean) - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.verification.metadata.SchemaValidationFilter
-
- searchActiveOASSOSession(IAuthenticationSession, String, String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- searchActiveOASSOSession(IAuthenticationSession, String, String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Search a active Single Sign-On session for a specific Service-Provider
- searchInterfederatedIDPFORAttributeQueryWithSessionID(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- searchInterfederatedIDPFORAttributeQueryWithSessionID(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Search an active federation IDP which could be used for federated Single Sign-On by using an AttributeQuery
- searchInterfederatedIDPFORSSOWithMOASession(String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- searchInterfederatedIDPFORSSOWithMOASession(String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Search an active federation IDP which could be used for federated Single Sign-On
- searchInterfederatedIDPFORSSOWithMOASessionIDPID(String, String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- searchInterfederatedIDPFORSSOWithMOASessionIDPID(String, String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Get information to an active federated IDP of MOASession
- searchMOASessionWithNameIDandOAID(String, String) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- searchMOASessionWithNameIDandOAID(String, String) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Search a MOASession by using already transfered authentication information
- SECCLASS_FRIENDLY_NAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- SecureRandomHolder - Class in at.gv.egovernment.moa.id.process.support
-
Holder for a secure random instance following the initialization on demand holder design pattern.
- seedRandom() - Static method in class at.gv.egovernment.moa.id.util.Random
-
- selectProcess(ExecutionContext) - Method in interface at.gv.egovernment.moa.id.auth.modules.AuthModule
-
Selects a process (description), referenced by its unique id, which is able to perform authentication with the
given
ExecutionContext
.
- selectProcess(ExecutionContext) - Method in class at.gv.egovernment.moa.id.auth.modules.BKUSelectionModuleImpl
-
- selectProcess(ExecutionContext) - Method in class at.gv.egovernment.moa.id.auth.modules.registration.ModuleRegistration
-
Returns the process description id of the first process, in the highest ranked
module, which is able to work with the given execution context.
- selectProcess(ExecutionContext) - Method in class at.gv.egovernment.moa.id.auth.modules.SingleSignOnConsentsModuleImpl
-
- send(String, XMLObject) - Static method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.MOASAMLSOAPClient
-
- sendFrontChannelSLOMessage(SingleLogoutService, LogoutResponse, HttpServletRequest, HttpServletResponse, String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.builder.SingleLogOutBuilder
-
- sentCreateIDLRequest(CreateIdentityLinkRequest, String) - Method in class at.gv.egovernment.moa.id.client.SZRGWClient
-
- ServiceException - Exception in at.gv.egovernment.moa.id.auth.exception
-
Exception thrown while calling the MOA-SPSS web service.
- ServiceException(String, Object[]) - Constructor for exception at.gv.egovernment.moa.id.auth.exception.ServiceException
-
Constructor for ServiceException.
- ServiceException(String, Object[], Throwable) - Constructor for exception at.gv.egovernment.moa.id.auth.exception.ServiceException
-
Constructor for ServiceException.
- ServletUtils - Class in at.gv.egovernment.moa.id.util
-
- ServletUtils() - Constructor for class at.gv.egovernment.moa.id.util.ServletUtils
-
- SessionEncrytionUtil - Class in at.gv.egovernment.moa.id.util
-
- setAbortedByUser(boolean) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setAction(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setActiveBackChannelOAs(LinkedHashMap<String, SLOInformationImpl>) - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- setActiveFrontChannalOAs(LinkedHashMap<String, SLOInformationImpl>) - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- setAddToAUTHBlock(int) - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
Specifies if this SAML Attribute should be added to the AUTHBlock.
- setApplicationID(String) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- setApplicationSpecificParams(Element) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the application specific parameters.
- setAsync(boolean) - Method in class at.gv.egovernment.moa.id.process.model.TaskInfo
-
Marks a task to executed asynchronously (true
) or synchronously (false
).
- setAuthBlock(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setAuthBlock(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setAuthBlock(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setAuthBlockTokken(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setAuthBlockTokken(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setAuthenticated(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setAuthenticated(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setAuthenticated(boolean) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setAuthenticated(String, boolean) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- setAuthenticated(String, boolean) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Set the isAuthenticated flag to MOASession
- setAuthenticationSessionExtensions(String, AuthenticationSessionExtensions) - Method in class at.gv.egovernment.moa.id.storage.DBAuthenticationSessionStoreage
-
- setAuthenticationSessionExtensions(String, AuthenticationSessionExtensions) - Method in interface at.gv.egovernment.moa.id.storage.IAuthenticationSessionStoreage
-
Store a session-data extension-object to MOASession
- setBase64Token(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
Sets the base64 encoded token.
- setBinding(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- setBkuURL(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setBkuURL(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setBkuURL(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the bku URL.
- setBkuURL(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the bkuURL
- setBPK(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the bPK.
- setBPKType(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setBusinessApplication(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the business application parameter.
- setBusinessService(boolean) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- setBusinessTarget(String) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- setCcc(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setCertificateCheckCode(int) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setConditionExpression(String) - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Sets the condition expression for this transition.
- setConfiguration(MOAIDConfiguration) - Method in class at.gv.egovernment.moa.id.config.auth.PropertyBasedAuthConfigurationProvider
-
Set the Configuration
for this class.
- setConsumerURL(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- setDateOfBirth(String) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setDateOfBirth(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the date of birth.
- setDateOfBirth(Date) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the dateOfBirth.
- setDateOfBirth(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setDomainIdentifier(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the domain identifier (register and number in the register parameter)
- setDsigReferenceTransforms(Element[]) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setDsigSignature(Element) - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
- setEncbPKList(List<String>) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setEndEvents(Map<String, EndEvent>) - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Sets a map containing the end events of the process description.
- setEntityID(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- setErrorMessage(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
Sets the error message if validation fails..
- setExecutionContextData(Map<String, Serializable>) - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- setExtendedSamlAttributes(ExtendedSAMLAttribute[]) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
Sets the SAML attributes returned by the infobox validatior..
- setExtendedSAMLAttributesAUTH(List<ExtendedSAMLAttribute>) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setExtendedSAMLAttributesAUTH(List<ExtendedSAMLAttribute>) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setExtendedSAMLAttributesOA(List<ExtendedSAMLAttribute>) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setExtendedSAMLAttributesOA(List<ExtendedSAMLAttribute>) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setFamilyName(String) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setFamilyName(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the family name.
- setFamilyName(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the familyName.
- setForce(boolean) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setForeigner(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setForeigner(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setForeigner(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setFrom(ProcessNode) - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Sets the process node the transition is pointing from.
- setGenericData(String, Object) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Store a generic data-object to session with a specific identifier
- setGenericDataToSession(String, Object) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setGenericDataToSession(String, Object) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setGenericDataToSession(String, Object) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setGivenName(String) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setGivenName(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the given name.
- setGivenName(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the givenName.
- setHideStammzahl(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
- setId(String) - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Sets the unique identifier of the process definition.
- setId(String) - Method in class at.gv.egovernment.moa.id.process.model.ProcessNode
-
Sets the unique identifier of the process node.
- setId(String) - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Sets the unique identifier of the transition.
- setIdentificationType(String) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setIdentificationType(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the identification type.
- setIdentificationType(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the identificationType.
- setIdentificationValue(String) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setIdentificationValue(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the identification value.
- setIdentificationValue(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the identificationValue.
- setIdentityLink(IIdentityLink) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setIdentityLink(IIdentityLink) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setIdentityLink(Element) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the identity link.
- setIdentityLink(IIdentityLink) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setIDPQueryURL(String) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- setIncomingTransitions(List<Transition>) - Method in class at.gv.egovernment.moa.id.process.model.ProcessNode
-
Sets the list of transitions pointing from another process node to this one.
- setInderfederatedIDP(boolean) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- setInfoboxTokenList(List) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the infobox token to be validated.
- setInterfederationIDPCookie(HttpServletRequest, HttpServletResponse, String) - Method in class at.gv.egovernment.moa.id.moduls.SSOManager
-
- setInternalSSOSessionIdentifier(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
Set the internal SSO session identifier, which associated with this pending request
- setIsBusinessService(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setIssueInstant(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setIssueInstant(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setIssueInstant(String) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setIssueInstant(Date) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setIssuer(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the issuer.
- setKey(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
Sets the key of the infobox token.
- setMandate(byte[]) - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- setMandateReferenceValue(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setMandateReferenceValue(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setMandateReferenceValue(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setMetadataFilter(MetadataFilter) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- setMISMandate(IMISMandate) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setMISMandate(IMISMandate) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setMISMandate(IMISMandate) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setMISSessionID(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setMISSessionID(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setModule(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setName(String) - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
Sets the name of this SAML attribute.
- setName(String) - Method in class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Sets the name.
- setNameID(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setNameIDFormat(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setNameIDFormat(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- setNamespace(String) - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
Sets the namespace of this SAML attribute.
- setNamespace(String) - Method in class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Sets the namespace.
- setNamespace(String) - Method in class at.gv.egovernment.moa.id.auth.data.SchemaImpl
-
Sets the namespace.
- setNeedAuthentication(boolean) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setNeedSingleSignOnFunctionality(boolean) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setNextTaskId(String) - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- setOAURL(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setOnlineApplicationConfiguration(IOAAuthParameters) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setOutgoingTransitions(List<Transition>) - Method in class at.gv.egovernment.moa.id.process.model.ProcessNode
-
Sets the list of transitions pointing from this process node to another one.
- setOW(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setOW(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setOWbPK(String) - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- setPassiv(boolean) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setPrimary(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
Specifies whether this token is the primary (e.g. first in an array) token.
- setProcessDefinitionId(String) - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- setProcessDefinitions(Iterable<ProcessDefinition>) - Method in class at.gv.egovernment.moa.id.process.ProcessEngineImpl
-
Sets the process definitions.
- setProcessInstanceId(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setProcessInstanceId(String) - Method in interface at.gv.egovernment.moa.id.process.api.ExecutionContext
-
Sets the identifier of underlying process instance.
- setProcessInstanceId(String) - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- setProcessInstanceId(String) - Method in class at.gv.egovernment.moa.id.process.ExecutionContextImpl
-
- setProcessState(ProcessInstanceState) - Method in class at.gv.egovernment.moa.id.process.dao.ProcessInstanceStore
-
- setProfRep(String) - Method in class at.gv.egovernment.moa.id.data.MISMandate
-
- setProtocolType(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- setPrPerson(Element) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setPublicAuthority(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setPublicAuthority(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the publicAuthority.
- setPublicAuthorityCode(String) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setPublicAuthorityCode(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the publicAuthorityCode.
- setPublicKey(PublicKey[]) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setPublicKeys(PublicKey[]) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the public Keys.
- setPvpAttribute_OU(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setQAALevel(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setQAALevel(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setQAALevel(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Store QAA level in eIDAS format to authentication Data
- setQualifiedCertificate(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setQualifiedCertificate(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
Sets the qualifiedCertificate.
- setRelayState(String) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- setRequest(InboundMessage) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.PVPTargetConfiguration
-
- setRequestID(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setRequireValidMetadata(boolean) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.MOAMetadataProvider
-
- setSamlAssertion(Element) - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Sets the samlAssertion.
- setSamlAssertion(Element) - Method in class at.gv.egovernment.moa.id.auth.data.IdentityLink
-
- setSAMLAttributeGebeORwbpk(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setSAMLAttributeGebeORwbpk(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setSamlAttributes(SAMLAttribute[]) - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Sets the samlAttribute.
- setSAMLMessage(Element) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- setSamlNameIdentifier(String) - Method in class at.gv.egovernment.moa.id.auth.data.CreateXMLSignatureResponse
-
Sets the samlNameIdentifier.
- setSchemaLocation(String) - Method in class at.gv.egovernment.moa.id.auth.data.SchemaImpl
-
Sets the location URI of this schema.
- setSchemaLocations(List) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the schema locations.
- setSessionId(String) - Static method in class at.gv.egovernment.moa.id.advancedlogging.TransactionIDUtils
-
- setSessionID(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setSessionID(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setSessionID(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- setSessionIndex(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setSessionIndex(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- setSignatureCheckCode(int) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setSignatureManifestCheckCode(int) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setSignerCertificate(X509Certificate) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setSignerCertificate(X509Certificate) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setSignerCertificate(byte[]) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setSigningDateTime(Date) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setSloRequest(PVPTargetConfiguration) - Method in interface at.gv.egovernment.moa.id.data.ISLOInformationContainer
-
- setSloRequest(PVPTargetConfiguration) - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- setSpEntityID(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- setSsoSession(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setSSOSessionID(HttpServletRequest, HttpServletResponse, String) - Method in class at.gv.egovernment.moa.id.moduls.SSOManager
-
- setSsoSessionValidTo(Date) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setStartEvent(StartEvent) - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Sets the start event of the process definition.
- setStatusCode(String) - Method in class at.gv.egovernment.moa.id.data.SAMLStatus
-
- setStatusMessage(String) - Method in class at.gv.egovernment.moa.id.data.SAMLStatus
-
- setSubStatusCode(String) - Method in class at.gv.egovernment.moa.id.data.SAMLStatus
-
- setTarget(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the target.
- setTarget(String) - Method in class at.gv.egovernment.moa.id.config.auth.data.DynamicOAAuthParameters
-
- setTaskImplementingClass(String) - Method in class at.gv.egovernment.moa.id.process.model.TaskInfo
-
Sets the class that implements the actual task (must implement
Task
).
- setTaskInfos(Map<String, TaskInfo>) - Method in class at.gv.egovernment.moa.id.process.model.ProcessDefinition
-
Sets the map containing the tasks.
- setTemplate(RedisTemplate<String, Object>) - Method in class at.gv.egovernment.moa.id.storage.RedisTransactionStorage
-
- setTo(ProcessNode) - Method in class at.gv.egovernment.moa.id.process.model.Transition
-
Sets the process node the transition is pointing to.
- setTransactionId(String) - Static method in class at.gv.egovernment.moa.id.advancedlogging.TransactionIDUtils
-
- setTransactionID(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- setTransitionConditionExpressionEvaluator(ExpressionEvaluator) - Method in class at.gv.egovernment.moa.id.process.ProcessEngineImpl
-
Sets an expression evaluator that should be used to process transition condition expressions.
- setTrustProfileID(String) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidatorParamsImpl
-
Sets the ID of the trust profile used for validating certificates.
- setUniqueSessionId(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionExtensions
-
- setUniqueSessionIdentifier(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setUniqueTransactionIdentifier(String) - Method in class at.gv.egovernment.moa.id.moduls.RequestImpl
-
- setUseMandate(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setUseMandate(String) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setUseMandate(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
-
- setUseMandates(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setUseMandates(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- setUserNameIdentifier(String) - Method in class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- setValid(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxValidationResultImpl
-
Sets validation result..
- setValue(Object) - Method in class at.gv.egovernment.moa.id.auth.data.ExtendedSAMLAttributeImpl
-
Sets the value of this SAML attribute.
- setValue(Object) - Method in class at.gv.egovernment.moa.id.auth.data.SAMLAttribute
-
Sets the value.
- setVerified(boolean) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.messages.InboundMessage
-
- setX509certificate(X509Certificate) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setXmlDSIGManifestCheckCode(int) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setXmlDSIGManigest(boolean) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setXmlDsigSubjectName(String) - Method in class at.gv.egovernment.moa.id.auth.data.VerifyXMLSignatureResponse
-
- setXmlToken(Element) - Method in class at.gv.egovernment.moa.id.auth.data.InfoboxTokenImpl
-
Sets the infobox token.
- setXMLVerifySignatureResponse(IVerifiyXMLSignatureResponse) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSession
-
- setXMLVerifySignatureResponse(IVerifiyXMLSignatureResponse) - Method in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionWrapper
-
- signal(IRequest) - Method in interface at.gv.egovernment.moa.id.process.ProcessEngine
-
Resumes process execution after an asynchronous task has been executed.
- signal(IRequest) - Method in class at.gv.egovernment.moa.id.process.ProcessEngineImpl
-
- signalProcessManagement(HttpServletRequest, HttpServletResponse) - Method in class at.gv.egovernment.moa.id.auth.servlet.AbstractProcessEngineSignalController
-
- SignatureValidationException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.filter
-
- SignatureValidationException(String) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.filter.SignatureValidationException
-
- SignatureValidationException(Exception) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.filter.SignatureValidationException
-
- SignatureValidationException(String, Exception) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.filter.SignatureValidationException
-
- SignatureVerificationInvoker - Class in at.gv.egovernment.moa.id.auth.invoke
-
Invoker of the SignatureVerification
web service of MOA-SPSS.
- SignatureVerificationUtils - Class in at.gv.egovernment.moa.id.auth.builder
-
- SignatureVerificationUtils() - Constructor for class at.gv.egovernment.moa.id.auth.builder.SignatureVerificationUtils
-
- SIGNEDDOC_FRIENDLYNAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- SIGNEDDOC_NAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- SimpleMOAMetadataProvider - Class in at.gv.egovernment.moa.id.protocols.pvp2x.metadata
-
- SimpleMOAMetadataProvider() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.metadata.SimpleMOAMetadataProvider
-
- SINGLELOGOUT - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.PVP2XProtocol
-
- SingleLogOutAction - Class in at.gv.egovernment.moa.id.protocols.pvp2x
-
- SingleLogOutAction() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.SingleLogOutAction
-
- SingleLogOutBuilder - Class in at.gv.egovernment.moa.id.protocols.pvp2x.builder
-
- SingleLogOutBuilder() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.builder.SingleLogOutBuilder
-
- SingleSignOnConsentsModuleImpl - Class in at.gv.egovernment.moa.id.auth.modules
-
- SingleSignOnConsentsModuleImpl() - Constructor for class at.gv.egovernment.moa.id.auth.modules.SingleSignOnConsentsModuleImpl
-
- SLOException - Exception in at.gv.egovernment.moa.id.protocols.pvp2x.exceptions
-
- SLOException(String, Object[]) - Constructor for exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.SLOException
-
- SLOInformationContainer - Class in at.gv.egovernment.moa.id.data
-
- SLOInformationContainer() - Constructor for class at.gv.egovernment.moa.id.data.SLOInformationContainer
-
- SLOInformationImpl - Class in at.gv.egovernment.moa.id.data
-
- SLOInformationImpl(String, String, String, String, String, String) - Constructor for class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- SLOInformationImpl(String, String, String, String, String, String, SingleLogoutService) - Constructor for class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- SLOInformationImpl() - Constructor for class at.gv.egovernment.moa.id.data.SLOInformationImpl
-
- SLOInformationInterface - Interface in at.gv.egovernment.moa.id.data
-
- SLOTIMEOUT - Static variable in class at.gv.egovernment.moa.id.moduls.AuthenticationManager
-
- SOAP - Static variable in class at.gv.egovernment.moa.id.protocols.pvp2x.PVP2XProtocol
-
- SoapBinding - Class in at.gv.egovernment.moa.id.protocols.pvp2x.binding
-
- SoapBinding() - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.binding.SoapBinding
-
- SpringExpressionEvaluator - Class in at.gv.egovernment.moa.id.process.spring
-
Expression evaluator for processing
Transition
conditions allowing to reference Spring beans from the
application context.
- SpringExpressionEvaluator() - Constructor for class at.gv.egovernment.moa.id.process.spring.SpringExpressionEvaluator
-
- SpringWebExpressionEvaluator - Class in at.gv.egovernment.moa.id.process.springweb
-
Expression evaluator for processing
Transition
conditions allowing to
reference Spring beans from the application context using
@myBeanName...
- SpringWebExpressionEvaluator() - Constructor for class at.gv.egovernment.moa.id.process.springweb.SpringWebExpressionEvaluator
-
- SSLSOCKETFACTORYNAME - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- SSLUtils - Class in at.gv.egovernment.moa.id.util
-
Utility for a obtaining a secure socket factory using IAIKX509TrustManager
.
- SSLUtils() - Constructor for class at.gv.egovernment.moa.id.util.SSLUtils
-
- SSOManager - Class in at.gv.egovernment.moa.id.moduls
-
- SSOManager() - Constructor for class at.gv.egovernment.moa.id.moduls.SSOManager
-
- start(IRequest) - Method in interface at.gv.egovernment.moa.id.process.ProcessEngine
-
Starts the process using the given pendingReq
.
- start(IRequest) - Method in class at.gv.egovernment.moa.id.process.ProcessEngineImpl
-
- StartAuthentificationParameterParser - Class in at.gv.egovernment.moa.id.auth.parser
-
- StartAuthentificationParameterParser() - Constructor for class at.gv.egovernment.moa.id.auth.parser.StartAuthentificationParameterParser
-
- startDocument() - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.PrettyPrinter
-
Prints the XML declaration.
- startElement(String, String, String, Attributes) - Method in class at.gv.egovernment.moa.id.protocols.pvp2x.utils.PrettyPrinter
-
Writes the start tag for the element.
- StartEvent - Class in at.gv.egovernment.moa.id.process.model
-
Represents a start event.
- StartEvent() - Constructor for class at.gv.egovernment.moa.id.process.model.StartEvent
-
- StatisticLogger - Class in at.gv.egovernment.moa.id.advancedlogging
-
- StatisticLogger() - Constructor for class at.gv.egovernment.moa.id.advancedlogging.StatisticLogger
-
- statisticLogger - Variable in class at.gv.egovernment.moa.id.auth.servlet.AbstractController
-
- statusCodeValue - Variable in exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.PVP2Exception
-
- statusMessageValue - Variable in exception at.gv.egovernment.moa.id.protocols.pvp2x.exceptions.PVP2Exception
-
- StoredAssertion - Class in at.gv.egovernment.moa.id.protocols.pvp2x.utils
-
- StoredAssertion(String, String, String, SAMLObject) - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.utils.StoredAssertion
-
- storePendingRequest(IRequest) - Method in interface at.gv.egovernment.moa.id.moduls.IRequestStorage
-
- storePendingRequest(IRequest) - Method in class at.gv.egovernment.moa.id.moduls.RequestStorage
-
- STORK_ATTRIBUTE_PREFIX - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- STORK_ATTRIBUTELIST - Static variable in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionStorageConstants
-
- STORK_CCC - Static variable in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionStorageConstants
-
- STORK_NAME_PREFIX - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- STORK_QAA_1_1 - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- STORK_QAA_1_2 - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- STORK_QAA_1_3 - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- STORK_QAA_1_4 - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- STORK_QAA_PREFIX - Static variable in interface at.gv.egovernment.moa.id.protocols.pvp2x.PVPConstants
-
- STORK_REQUEST - Static variable in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionStorageConstants
-
- STORK_RESPONSE - Static variable in class at.gv.egovernment.moa.id.auth.data.AuthenticationSessionStorageConstants
-
- STORKConfig - Class in at.gv.egovernment.moa.id.config.stork
-
Encapsulates several STORK configuration parameters according MOA configuration
- STORKConfig(Properties, String) - Constructor for class at.gv.egovernment.moa.id.config.stork.STORKConfig
-
- STORKConstants - Class in at.gv.egovernment.moa.id.auth.stork
-
- STORKConstants() - Constructor for class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- StreamAdapter(Writer) - Constructor for class at.gv.egovernment.moa.id.protocols.pvp2x.utils.PrettyPrinter.StreamAdapter
-
- STREETNAME - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- stringToDOM(String) - Static method in class at.gv.egovernment.moa.id.util.XMLUtil
-
Transforms a string representation to a DOM representation
- SURENAME_FRIENDLYNAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- SURENAME_NAME - Static variable in class at.gv.egovernment.moa.id.auth.stork.STORKConstants
-
- SZRGW_POSTFIX - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- SZRGW_PREFIX - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- SZRGW_REQUEST_NS - Static variable in interface at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw.SZRGWConstants
-
- SZRGWClient - Class in at.gv.egovernment.moa.id.client
-
- SZRGWClient(ConnectionParameterInterface) - Constructor for class at.gv.egovernment.moa.id.client.SZRGWClient
-
- SZRGWClientException - Exception in at.gv.egovernment.moa.id.client
-
- SZRGWClientException(String, Object[]) - Constructor for exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- SZRGWClientException(String) - Constructor for exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- SZRGWClientException(String, Throwable) - Constructor for exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- SZRGWClientException(String, String, String) - Constructor for exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- SZRGWClientException() - Constructor for exception at.gv.egovernment.moa.id.client.SZRGWClientException
-
- SZRGWClientUtils - Class in at.gv.egovernment.moa.id.client.utils
-
- SZRGWClientUtils() - Constructor for class at.gv.egovernment.moa.id.client.utils.SZRGWClientUtils
-
- SZRGWConstants - Interface in at.gv.egovernment.moa.id.auth.validator.parep.client.szrgw
-
This interface specifies all the constants needed for the communication with the SZR-gateway.