Class ExtendedSAML2Client

  • All Implemented Interfaces:
    org.pac4j.core.client.Client

    public class ExtendedSAML2Client
    extends org.pac4j.saml.client.SAML2Client
    Author:
    XIMA MEDIA GmbH, Dresden
    • Field Summary

      • Fields inherited from class org.pac4j.saml.client.SAML2Client

        authnResponseValidator, configuration, contextProvider, decrypter, idpMetadataResolver, logoutProfileHandler, logoutValidator, profileHandler, replayCache, signatureSigningParametersProvider, signatureTrustEngineProvider, soapPipelineProvider, spMetadataResolver, stateGenerator
      • Fields inherited from class org.pac4j.core.client.IndirectClient

        ATTEMPTED_AUTHENTICATION_SUFFIX, callbackUrl, callbackUrlResolver, urlResolver
      • Fields inherited from class org.pac4j.core.client.BaseClient

        logger, saveProfileInSession
    • Method Summary

      All Methods Instance Methods Concrete Methods 
      Modifier and Type Method Description
      protected void initSAMLResponseValidator()  
      • Methods inherited from class org.pac4j.saml.client.SAML2Client

        destroy, getAuthnResponseValidator, getConfiguration, getContextProvider, getIdentityProviderMetadataResolver, getIdentityProviderResolvedEntityId, getIdpMetadataResolver, getLogoutMessageReceiver, getLogoutProfileHandler, getLogoutRequestMessageSender, getLogoutValidator, getProfileHandler, getReplayCache, getServiceProviderMetadataResolver, getServiceProviderResolvedEntityId, getSignatureSigningParametersProvider, getSignatureTrustEngineProvider, getSpMetadataResolver, getStateGenerator, initDecrypter, initIdentityProviderMetadataResolver, initSAMLContextProvider, initSAMLLogoutProfileHandler, initSAMLLogoutResponseValidator, initSAMLProfileHandler, initSAMLReplayCache, initServiceProviderMetadataResolver, initSignatureSigningParametersProvider, initSignatureTrustEngineProvider, initSOAPPipelineProvider, internalInit, notifySessionRenewal, setConfiguration, setLogoutProfileHandler, setStateGenerator
      • Methods inherited from class org.pac4j.core.client.IndirectClient

        afterInternalInit, beforeInternalInit, computeFinalCallbackUrl, defaultLogoutActionBuilder, defaultRedirectionActionBuilder, getAjaxRequestResolver, getCallbackUrl, getCallbackUrlResolver, getCodeVerifierSessionAttributeName, getCredentials, getLogoutAction, getLogoutActionBuilder, getNonceSessionAttributeName, getRedirectionAction, getRedirectionActionBuilder, getStateSessionAttributeName, getUrlResolver, isCheckAuthenticationAttempt, newDefaultCallbackUrlResolver, setAjaxRequestResolver, setCallbackUrl, setCallbackUrlResolver, setCheckAuthenticationAttempt, setLogoutActionBuilder, setRedirectionActionBuilder, setUrlResolver, toString
      • Methods inherited from class org.pac4j.core.client.BaseClient

        addAuthorizationGenerator, addAuthorizationGenerators, defaultAuthenticator, defaultCredentialsExtractor, defaultProfileCreator, getAuthenticator, getAuthorizationGenerators, getCredentialsExtractor, getCustomProperties, getName, getProfileCreator, getProfileFactoryWhenNotAuthenticated, getSaveProfileInSession, getUserProfile, isMultiProfile, renewUserProfile, retrieveCredentials, retrieveUserProfile, setAuthenticator, setAuthorizationGenerator, setAuthorizationGenerators, setAuthorizationGenerators, setCredentialsExtractor, setCustomProperties, setMultiProfile, setName, setProfileCreator, setProfileFactoryWhenNotAuthenticated, setSaveProfileInSession
      • Methods inherited from class org.pac4j.core.util.InitializableObject

        init, isInitialized
    • Constructor Detail

      • ExtendedSAML2Client

        public ExtendedSAML2Client()
      • ExtendedSAML2Client

        public ExtendedSAML2Client​(org.pac4j.saml.config.SAML2Configuration configuration)
    • Method Detail

      • initSAMLResponseValidator

        protected void initSAMLResponseValidator()
        Overrides:
        initSAMLResponseValidator in class org.pac4j.saml.client.SAML2Client