keycloak-service
公開メンバ関数 | 静的公開変数類 | 全メンバ一覧
org.keycloak.broker.saml.SAMLIdentityProviderConfig クラス
org.keycloak.broker.saml.SAMLIdentityProviderConfig の継承関係図
Inheritance graph
org.keycloak.broker.saml.SAMLIdentityProviderConfig 連携図
Collaboration graph

公開メンバ関数

 SAMLIdentityProviderConfig ()
 
 SAMLIdentityProviderConfig (IdentityProviderModel identityProviderModel)
 
String getSingleSignOnServiceUrl ()
 
void setSingleSignOnServiceUrl (String singleSignOnServiceUrl)
 
String getSingleLogoutServiceUrl ()
 
void setSingleLogoutServiceUrl (String singleLogoutServiceUrl)
 
boolean isValidateSignature ()
 
void setValidateSignature (boolean validateSignature)
 
boolean isForceAuthn ()
 
void setForceAuthn (boolean forceAuthn)
 
String getSigningCertificate ()
 
void setSigningCertificate (String signingCertificate)
 
void addSigningCertificate (String signingCertificate)
 
String [] getSigningCertificates ()
 
String getNameIDPolicyFormat ()
 
void setNameIDPolicyFormat (String nameIDPolicyFormat)
 
boolean isWantAuthnRequestsSigned ()
 
void setWantAuthnRequestsSigned (boolean wantAuthnRequestsSigned)
 
boolean isWantAssertionsSigned ()
 
void setWantAssertionsSigned (boolean wantAssertionsSigned)
 
boolean isWantAssertionsEncrypted ()
 
void setWantAssertionsEncrypted (boolean wantAssertionsEncrypted)
 
boolean isAddExtensionsElementWithKeyInfo ()
 
void setAddExtensionsElementWithKeyInfo (boolean addExtensionsElementWithKeyInfo)
 
String getSignatureAlgorithm ()
 
void setSignatureAlgorithm (String signatureAlgorithm)
 
String getEncryptionPublicKey ()
 
void setEncryptionPublicKey (String encryptionPublicKey)
 
boolean isPostBindingAuthnRequest ()
 
void setPostBindingAuthnRequest (boolean postBindingAuthnRequest)
 
boolean isPostBindingResponse ()
 
void setPostBindingResponse (boolean postBindingResponse)
 
boolean isPostBindingLogout ()
 
void setPostBindingLogout (boolean postBindingLogout)
 
boolean isBackchannelSupported ()
 
void setBackchannelSupported (boolean backchannel)
 
XmlKeyInfoKeyNameTransformer getXmlSigKeyInfoKeyNameTransformer ()
 
void setXmlSigKeyInfoKeyNameTransformer (XmlKeyInfoKeyNameTransformer xmlSigKeyInfoKeyNameTransformer)
 

静的公開変数類

static final XmlKeyInfoKeyNameTransformer DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER = XmlKeyInfoKeyNameTransformer.NONE
 
static final String ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO = "addExtensionsElementWithKeyInfo"
 
static final String BACKCHANNEL_SUPPORTED = "backchannelSupported"
 
static final String ENCRYPTION_PUBLIC_KEY = "encryptionPublicKey"
 
static final String FORCE_AUTHN = "forceAuthn"
 
static final String NAME_ID_POLICY_FORMAT = "nameIDPolicyFormat"
 
static final String POST_BINDING_AUTHN_REQUEST = "postBindingAuthnRequest"
 
static final String POST_BINDING_LOGOUT = "postBindingLogout"
 
static final String POST_BINDING_RESPONSE = "postBindingResponse"
 
static final String SIGNATURE_ALGORITHM = "signatureAlgorithm"
 
static final String SIGNING_CERTIFICATE_KEY = "signingCertificate"
 
static final String SINGLE_LOGOUT_SERVICE_URL = "singleLogoutServiceUrl"
 
static final String SINGLE_SIGN_ON_SERVICE_URL = "singleSignOnServiceUrl"
 
static final String VALIDATE_SIGNATURE = "validateSignature"
 
static final String WANT_ASSERTIONS_ENCRYPTED = "wantAssertionsEncrypted"
 
static final String WANT_ASSERTIONS_SIGNED = "wantAssertionsSigned"
 
static final String WANT_AUTHN_REQUESTS_SIGNED = "wantAuthnRequestsSigned"
 
static final String XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER = "xmlSigKeyInfoKeyNameTransformer"
 

詳解

著者
Pedro Igor

構築子と解体子

◆ SAMLIdentityProviderConfig() [1/2]

org.keycloak.broker.saml.SAMLIdentityProviderConfig.SAMLIdentityProviderConfig ( )
inline
48  {
49  }

◆ SAMLIdentityProviderConfig() [2/2]

org.keycloak.broker.saml.SAMLIdentityProviderConfig.SAMLIdentityProviderConfig ( IdentityProviderModel  identityProviderModel)
inline
51  {
52  super(identityProviderModel);
53  }

関数詳解

◆ addSigningCertificate()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.addSigningCertificate ( String  signingCertificate)
inline
103  {
104  String crt = getConfig().get(SIGNING_CERTIFICATE_KEY);
105  if (crt == null || crt.isEmpty()) {
106  getConfig().put(SIGNING_CERTIFICATE_KEY, signingCertificate);
107  } else {
108  // Note that "," is not coding character per PEM format specification:
109  // see https://tools.ietf.org/html/rfc1421, section 4.3.2.4 Step 4: Printable Encoding
110  getConfig().put(SIGNING_CERTIFICATE_KEY, crt + "," + signingCertificate);
111  }
112  }
static final String SIGNING_CERTIFICATE_KEY
Definition: SAMLIdentityProviderConfig.java:39

◆ getEncryptionPublicKey()

String org.keycloak.broker.saml.SAMLIdentityProviderConfig.getEncryptionPublicKey ( )
inline
172  {
173  return getConfig().get(ENCRYPTION_PUBLIC_KEY);
174  }
static final String ENCRYPTION_PUBLIC_KEY
Definition: SAMLIdentityProviderConfig.java:32

◆ getNameIDPolicyFormat()

String org.keycloak.broker.saml.SAMLIdentityProviderConfig.getNameIDPolicyFormat ( )
inline
124  {
125  return getConfig().get(NAME_ID_POLICY_FORMAT);
126  }
static final String NAME_ID_POLICY_FORMAT
Definition: SAMLIdentityProviderConfig.java:34

◆ getSignatureAlgorithm()

String org.keycloak.broker.saml.SAMLIdentityProviderConfig.getSignatureAlgorithm ( )
inline
164  {
165  return getConfig().get(SIGNATURE_ALGORITHM);
166  }
static final String SIGNATURE_ALGORITHM
Definition: SAMLIdentityProviderConfig.java:38

◆ getSigningCertificate()

String org.keycloak.broker.saml.SAMLIdentityProviderConfig.getSigningCertificate ( )
inline
非推奨:
Prefer getSigningCertificates()}
引数
signingCertificate
91  {
92  return getConfig().get(SIGNING_CERTIFICATE_KEY);
93  }
static final String SIGNING_CERTIFICATE_KEY
Definition: SAMLIdentityProviderConfig.java:39

◆ getSigningCertificates()

String [] org.keycloak.broker.saml.SAMLIdentityProviderConfig.getSigningCertificates ( )
inline
114  {
115  String crt = getConfig().get(SIGNING_CERTIFICATE_KEY);
116  if (crt == null || crt.isEmpty()) {
117  return new String[] { };
118  }
119  // Note that "," is not coding character per PEM format specification:
120  // see https://tools.ietf.org/html/rfc1421, section 4.3.2.4 Step 4: Printable Encoding
121  return crt.split(",");
122  }
static final String SIGNING_CERTIFICATE_KEY
Definition: SAMLIdentityProviderConfig.java:39

◆ getSingleLogoutServiceUrl()

String org.keycloak.broker.saml.SAMLIdentityProviderConfig.getSingleLogoutServiceUrl ( )
inline
63  {
64  return getConfig().get(SINGLE_LOGOUT_SERVICE_URL);
65  }
static final String SINGLE_LOGOUT_SERVICE_URL
Definition: SAMLIdentityProviderConfig.java:40

◆ getSingleSignOnServiceUrl()

String org.keycloak.broker.saml.SAMLIdentityProviderConfig.getSingleSignOnServiceUrl ( )
inline
55  {
56  return getConfig().get(SINGLE_SIGN_ON_SERVICE_URL);
57  }
static final String SINGLE_SIGN_ON_SERVICE_URL
Definition: SAMLIdentityProviderConfig.java:41

◆ getXmlSigKeyInfoKeyNameTransformer()

XmlKeyInfoKeyNameTransformer org.keycloak.broker.saml.SAMLIdentityProviderConfig.getXmlSigKeyInfoKeyNameTransformer ( )
inline

Always returns non-

null

result.

戻り値
Configured ransformer of DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER if not set.
222  {
223  return XmlKeyInfoKeyNameTransformer.from(getConfig().get(XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER), DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER);
224  }
static final XmlKeyInfoKeyNameTransformer DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER
Definition: SAMLIdentityProviderConfig.java:28
static final String XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER
Definition: SAMLIdentityProviderConfig.java:46

◆ isAddExtensionsElementWithKeyInfo()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isAddExtensionsElementWithKeyInfo ( )
inline
156  {
157  return Boolean.valueOf(getConfig().get(ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO));
158  }
static final String ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO
Definition: SAMLIdentityProviderConfig.java:30

◆ isBackchannelSupported()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isBackchannelSupported ( )
inline
210  {
211  return Boolean.valueOf(getConfig().get(BACKCHANNEL_SUPPORTED));
212  }
static final String BACKCHANNEL_SUPPORTED
Definition: SAMLIdentityProviderConfig.java:31

◆ isForceAuthn()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isForceAuthn ( )
inline
79  {
80  return Boolean.valueOf(getConfig().get(FORCE_AUTHN));
81  }
static final String FORCE_AUTHN
Definition: SAMLIdentityProviderConfig.java:33

◆ isPostBindingAuthnRequest()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isPostBindingAuthnRequest ( )
inline
180  {
181  return Boolean.valueOf(getConfig().get(POST_BINDING_AUTHN_REQUEST));
182  }
static final String POST_BINDING_AUTHN_REQUEST
Definition: SAMLIdentityProviderConfig.java:35

◆ isPostBindingLogout()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isPostBindingLogout ( )
inline
196  {
197  String postBindingLogout = getConfig().get(POST_BINDING_LOGOUT);
198  if (postBindingLogout == null) {
199  // To maintain unchanged behavior when adding this field, we set the inital value to equal that
200  // of the binding for the response:
201  return isPostBindingResponse();
202  }
203  return Boolean.valueOf(postBindingLogout);
204  }
boolean isPostBindingResponse()
Definition: SAMLIdentityProviderConfig.java:188
static final String POST_BINDING_LOGOUT
Definition: SAMLIdentityProviderConfig.java:36

◆ isPostBindingResponse()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isPostBindingResponse ( )
inline
188  {
189  return Boolean.valueOf(getConfig().get(POST_BINDING_RESPONSE));
190  }
static final String POST_BINDING_RESPONSE
Definition: SAMLIdentityProviderConfig.java:37

◆ isValidateSignature()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isValidateSignature ( )
inline
71  {
72  return Boolean.valueOf(getConfig().get(VALIDATE_SIGNATURE));
73  }
static final String VALIDATE_SIGNATURE
Definition: SAMLIdentityProviderConfig.java:42

◆ isWantAssertionsEncrypted()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isWantAssertionsEncrypted ( )
inline
148  {
149  return Boolean.valueOf(getConfig().get(WANT_ASSERTIONS_ENCRYPTED));
150  }
static final String WANT_ASSERTIONS_ENCRYPTED
Definition: SAMLIdentityProviderConfig.java:43

◆ isWantAssertionsSigned()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isWantAssertionsSigned ( )
inline
140  {
141  return Boolean.valueOf(getConfig().get(WANT_ASSERTIONS_SIGNED));
142  }
static final String WANT_ASSERTIONS_SIGNED
Definition: SAMLIdentityProviderConfig.java:44

◆ isWantAuthnRequestsSigned()

boolean org.keycloak.broker.saml.SAMLIdentityProviderConfig.isWantAuthnRequestsSigned ( )
inline
132  {
133  return Boolean.valueOf(getConfig().get(WANT_AUTHN_REQUESTS_SIGNED));
134  }
static final String WANT_AUTHN_REQUESTS_SIGNED
Definition: SAMLIdentityProviderConfig.java:45

◆ setAddExtensionsElementWithKeyInfo()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setAddExtensionsElementWithKeyInfo ( boolean  addExtensionsElementWithKeyInfo)
inline
160  {
161  getConfig().put(ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO, String.valueOf(addExtensionsElementWithKeyInfo));
162  }
static final String ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO
Definition: SAMLIdentityProviderConfig.java:30

◆ setBackchannelSupported()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setBackchannelSupported ( boolean  backchannel)
inline
214  {
215  getConfig().put(BACKCHANNEL_SUPPORTED, String.valueOf(backchannel));
216  }
static final String BACKCHANNEL_SUPPORTED
Definition: SAMLIdentityProviderConfig.java:31

◆ setEncryptionPublicKey()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setEncryptionPublicKey ( String  encryptionPublicKey)
inline
176  {
177  getConfig().put(ENCRYPTION_PUBLIC_KEY, encryptionPublicKey);
178  }
static final String ENCRYPTION_PUBLIC_KEY
Definition: SAMLIdentityProviderConfig.java:32

◆ setForceAuthn()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setForceAuthn ( boolean  forceAuthn)
inline
83  {
84  getConfig().put(FORCE_AUTHN, String.valueOf(forceAuthn));
85  }
static final String FORCE_AUTHN
Definition: SAMLIdentityProviderConfig.java:33

◆ setNameIDPolicyFormat()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setNameIDPolicyFormat ( String  nameIDPolicyFormat)
inline
128  {
129  getConfig().put(NAME_ID_POLICY_FORMAT, nameIDPolicyFormat);
130  }
static final String NAME_ID_POLICY_FORMAT
Definition: SAMLIdentityProviderConfig.java:34

◆ setPostBindingAuthnRequest()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setPostBindingAuthnRequest ( boolean  postBindingAuthnRequest)
inline
184  {
185  getConfig().put(POST_BINDING_AUTHN_REQUEST, String.valueOf(postBindingAuthnRequest));
186  }
static final String POST_BINDING_AUTHN_REQUEST
Definition: SAMLIdentityProviderConfig.java:35

◆ setPostBindingLogout()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setPostBindingLogout ( boolean  postBindingLogout)
inline
206  {
207  getConfig().put(POST_BINDING_LOGOUT, String.valueOf(postBindingLogout));
208  }
static final String POST_BINDING_LOGOUT
Definition: SAMLIdentityProviderConfig.java:36

◆ setPostBindingResponse()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setPostBindingResponse ( boolean  postBindingResponse)
inline
192  {
193  getConfig().put(POST_BINDING_RESPONSE, String.valueOf(postBindingResponse));
194  }
static final String POST_BINDING_RESPONSE
Definition: SAMLIdentityProviderConfig.java:37

◆ setSignatureAlgorithm()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setSignatureAlgorithm ( String  signatureAlgorithm)
inline
168  {
169  getConfig().put(SIGNATURE_ALGORITHM, signatureAlgorithm);
170  }
static final String SIGNATURE_ALGORITHM
Definition: SAMLIdentityProviderConfig.java:38

◆ setSigningCertificate()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setSigningCertificate ( String  signingCertificate)
inline
非推奨:
Prefer addSigningCertificate(String)}
引数
signingCertificate
99  {
100  getConfig().put(SIGNING_CERTIFICATE_KEY, signingCertificate);
101  }
static final String SIGNING_CERTIFICATE_KEY
Definition: SAMLIdentityProviderConfig.java:39

◆ setSingleLogoutServiceUrl()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setSingleLogoutServiceUrl ( String  singleLogoutServiceUrl)
inline
67  {
68  getConfig().put(SINGLE_LOGOUT_SERVICE_URL, singleLogoutServiceUrl);
69  }
static final String SINGLE_LOGOUT_SERVICE_URL
Definition: SAMLIdentityProviderConfig.java:40

◆ setSingleSignOnServiceUrl()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setSingleSignOnServiceUrl ( String  singleSignOnServiceUrl)
inline
59  {
60  getConfig().put(SINGLE_SIGN_ON_SERVICE_URL, singleSignOnServiceUrl);
61  }
static final String SINGLE_SIGN_ON_SERVICE_URL
Definition: SAMLIdentityProviderConfig.java:41

◆ setValidateSignature()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setValidateSignature ( boolean  validateSignature)
inline
75  {
76  getConfig().put(VALIDATE_SIGNATURE, String.valueOf(validateSignature));
77  }
static final String VALIDATE_SIGNATURE
Definition: SAMLIdentityProviderConfig.java:42

◆ setWantAssertionsEncrypted()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setWantAssertionsEncrypted ( boolean  wantAssertionsEncrypted)
inline
152  {
153  getConfig().put(WANT_ASSERTIONS_ENCRYPTED, String.valueOf(wantAssertionsEncrypted));
154  }
static final String WANT_ASSERTIONS_ENCRYPTED
Definition: SAMLIdentityProviderConfig.java:43

◆ setWantAssertionsSigned()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setWantAssertionsSigned ( boolean  wantAssertionsSigned)
inline
144  {
145  getConfig().put(WANT_ASSERTIONS_SIGNED, String.valueOf(wantAssertionsSigned));
146  }
static final String WANT_ASSERTIONS_SIGNED
Definition: SAMLIdentityProviderConfig.java:44

◆ setWantAuthnRequestsSigned()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setWantAuthnRequestsSigned ( boolean  wantAuthnRequestsSigned)
inline
136  {
137  getConfig().put(WANT_AUTHN_REQUESTS_SIGNED, String.valueOf(wantAuthnRequestsSigned));
138  }
static final String WANT_AUTHN_REQUESTS_SIGNED
Definition: SAMLIdentityProviderConfig.java:45

◆ setXmlSigKeyInfoKeyNameTransformer()

void org.keycloak.broker.saml.SAMLIdentityProviderConfig.setXmlSigKeyInfoKeyNameTransformer ( XmlKeyInfoKeyNameTransformer  xmlSigKeyInfoKeyNameTransformer)
inline
226  {
228  xmlSigKeyInfoKeyNameTransformer == null
229  ? null
230  : xmlSigKeyInfoKeyNameTransformer.name());
231  }
static final String XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER
Definition: SAMLIdentityProviderConfig.java:46

メンバ詳解

◆ ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO = "addExtensionsElementWithKeyInfo"
static

◆ BACKCHANNEL_SUPPORTED

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.BACKCHANNEL_SUPPORTED = "backchannelSupported"
static

◆ DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER

final XmlKeyInfoKeyNameTransformer org.keycloak.broker.saml.SAMLIdentityProviderConfig.DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER = XmlKeyInfoKeyNameTransformer.NONE
static

◆ ENCRYPTION_PUBLIC_KEY

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.ENCRYPTION_PUBLIC_KEY = "encryptionPublicKey"
static

◆ FORCE_AUTHN

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.FORCE_AUTHN = "forceAuthn"
static

◆ NAME_ID_POLICY_FORMAT

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.NAME_ID_POLICY_FORMAT = "nameIDPolicyFormat"
static

◆ POST_BINDING_AUTHN_REQUEST

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.POST_BINDING_AUTHN_REQUEST = "postBindingAuthnRequest"
static

◆ POST_BINDING_LOGOUT

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.POST_BINDING_LOGOUT = "postBindingLogout"
static

◆ POST_BINDING_RESPONSE

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.POST_BINDING_RESPONSE = "postBindingResponse"
static

◆ SIGNATURE_ALGORITHM

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.SIGNATURE_ALGORITHM = "signatureAlgorithm"
static

◆ SIGNING_CERTIFICATE_KEY

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.SIGNING_CERTIFICATE_KEY = "signingCertificate"
static

◆ SINGLE_LOGOUT_SERVICE_URL

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.SINGLE_LOGOUT_SERVICE_URL = "singleLogoutServiceUrl"
static

◆ SINGLE_SIGN_ON_SERVICE_URL

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.SINGLE_SIGN_ON_SERVICE_URL = "singleSignOnServiceUrl"
static

◆ VALIDATE_SIGNATURE

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.VALIDATE_SIGNATURE = "validateSignature"
static

◆ WANT_ASSERTIONS_ENCRYPTED

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.WANT_ASSERTIONS_ENCRYPTED = "wantAssertionsEncrypted"
static

◆ WANT_ASSERTIONS_SIGNED

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.WANT_ASSERTIONS_SIGNED = "wantAssertionsSigned"
static

◆ WANT_AUTHN_REQUESTS_SIGNED

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.WANT_AUTHN_REQUESTS_SIGNED = "wantAuthnRequestsSigned"
static

◆ XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER

final String org.keycloak.broker.saml.SAMLIdentityProviderConfig.XML_SIG_KEY_INFO_KEY_NAME_TRANSFORMER = "xmlSigKeyInfoKeyNameTransformer"
static

このクラス詳解は次のファイルから抽出されました: