keycloak-service
公開メンバ関数 | 静的公開メンバ関数 | 静的公開変数類 | 全メンバ一覧
org.keycloak.protocol.saml.SamlClient クラス
org.keycloak.protocol.saml.SamlClient の継承関係図
Inheritance graph
org.keycloak.protocol.saml.SamlClient 連携図
Collaboration graph

公開メンバ関数

 SamlClient (ClientModel client)
 
String getCanonicalizationMethod ()
 
void setCanonicalizationMethod (String value)
 
SignatureAlgorithm getSignatureAlgorithm ()
 
void setSignatureAlgorithm (SignatureAlgorithm algorithm)
 
String getNameIDFormat ()
 
void setNameIDFormat (String format)
 
boolean includeAuthnStatement ()
 
void setIncludeAuthnStatement (boolean val)
 
boolean forceNameIDFormat ()
 
void setForceNameIDFormat (boolean val)
 
boolean requiresRealmSignature ()
 
void setRequiresRealmSignature (boolean val)
 
boolean addExtensionsElementWithKeyInfo ()
 
void setAddExtensionsElementWithKeyInfo (boolean val)
 
boolean forcePostBinding ()
 
void setForcePostBinding (boolean val)
 
boolean requiresAssertionSignature ()
 
void setRequiresAssertionSignature (boolean val)
 
boolean requiresEncryption ()
 
void setRequiresEncryption (boolean val)
 
boolean requiresClientSignature ()
 
void setRequiresClientSignature (boolean val)
 
String getClientSigningCertificate ()
 
void setClientSigningCertificate (String val)
 
String getClientSigningPrivateKey ()
 
void setClientSigningPrivateKey (String val)
 
String getClientEncryptingCertificate ()
 
void setClientEncryptingCertificate (String val)
 
String getClientEncryptingPrivateKey ()
 
void setClientEncryptingPrivateKey (String val)
 
XmlKeyInfoKeyNameTransformer getXmlSigKeyInfoKeyNameTransformer ()
 
void setXmlSigKeyInfoKeyNameTransformer (XmlKeyInfoKeyNameTransformer xmlSigKeyInfoKeyNameTransformer)
 
boolean includeOneTimeUseCondition ()
 
void setIncludeOneTimeUseCondition (boolean val)
 

静的公開メンバ関数

static String samlNameIDFormatToClientAttribute (String nameIdFormat)
 

静的公開変数類

static final XmlKeyInfoKeyNameTransformer DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER = XmlKeyInfoKeyNameTransformer.KEY_ID
 

詳解

Configuration of a SAML-enabled client.

著者
Bill Burke
バージョン
Revision
1

構築子と解体子

◆ SamlClient()

org.keycloak.protocol.saml.SamlClient.SamlClient ( ClientModel  client)
inline
36  {
37  super(client);
38  }

関数詳解

◆ addExtensionsElementWithKeyInfo()

boolean org.keycloak.protocol.saml.SamlClient.addExtensionsElementWithKeyInfo ( )
inline
127  {
128  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE_KEYINFO_EXT));
129  }

◆ forceNameIDFormat()

boolean org.keycloak.protocol.saml.SamlClient.forceNameIDFormat ( )
inline
110  {
111  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE));
112 
113  }

◆ forcePostBinding()

boolean org.keycloak.protocol.saml.SamlClient.forcePostBinding ( )
inline
135  {
136  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_FORCE_POST_BINDING));
137  }

◆ getCanonicalizationMethod()

String org.keycloak.protocol.saml.SamlClient.getCanonicalizationMethod ( )
inline
40  {
41  return resolveAttribute(SamlConfigAttributes.SAML_CANONICALIZATION_METHOD_ATTRIBUTE);
42  }

◆ getClientEncryptingCertificate()

String org.keycloak.protocol.saml.SamlClient.getClientEncryptingCertificate ( )
inline
190  {
191  return client.getAttribute(SamlConfigAttributes.SAML_ENCRYPTION_CERTIFICATE_ATTRIBUTE);
192  }

◆ getClientEncryptingPrivateKey()

String org.keycloak.protocol.saml.SamlClient.getClientEncryptingPrivateKey ( )
inline
199  {
200  return client.getAttribute(SamlConfigAttributes.SAML_ENCRYPTION_PRIVATE_KEY_ATTRIBUTE);
201  }

◆ getClientSigningCertificate()

String org.keycloak.protocol.saml.SamlClient.getClientSigningCertificate ( )
inline
172  {
173  return client.getAttribute(SamlConfigAttributes.SAML_SIGNING_CERTIFICATE_ATTRIBUTE);
174  }

◆ getClientSigningPrivateKey()

String org.keycloak.protocol.saml.SamlClient.getClientSigningPrivateKey ( )
inline
181  {
182  return client.getAttribute(SamlConfigAttributes.SAML_SIGNING_PRIVATE_KEY);
183  }

◆ getNameIDFormat()

String org.keycloak.protocol.saml.SamlClient.getNameIDFormat ( )
inline
62  {
63  String nameIdFormat = null;
64 
65  String configuredNameIdFormat = resolveAttribute(SamlConfigAttributes.SAML_NAME_ID_FORMAT_ATTRIBUTE);
66  if (configuredNameIdFormat != null) {
67  if (configuredNameIdFormat.equals("email")) {
68  nameIdFormat = JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get();
69  } else if (configuredNameIdFormat.equals("persistent")) {
70  nameIdFormat = JBossSAMLURIConstants.NAMEID_FORMAT_PERSISTENT.get();
71  } else if (configuredNameIdFormat.equals("transient")) {
72  nameIdFormat = JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get();
73  } else if (configuredNameIdFormat.equals("username")) {
74  nameIdFormat = JBossSAMLURIConstants.NAMEID_FORMAT_UNSPECIFIED.get();
75  } else {
76  nameIdFormat = JBossSAMLURIConstants.NAMEID_FORMAT_UNSPECIFIED.get();
77  }
78  }
79  return nameIdFormat;
80 
81  }

◆ getSignatureAlgorithm()

SignatureAlgorithm org.keycloak.protocol.saml.SamlClient.getSignatureAlgorithm ( )
inline
48  {
49  String alg = resolveAttribute(SamlConfigAttributes.SAML_SIGNATURE_ALGORITHM);
50  if (alg != null) {
51  SignatureAlgorithm algorithm = SignatureAlgorithm.valueOf(alg);
52  if (algorithm != null)
53  return algorithm;
54  }
55  return SignatureAlgorithm.RSA_SHA256;
56  }

◆ getXmlSigKeyInfoKeyNameTransformer()

XmlKeyInfoKeyNameTransformer org.keycloak.protocol.saml.SamlClient.getXmlSigKeyInfoKeyNameTransformer ( )
inline

Always returns non-

null

result.

戻り値
Configured ransformer of DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER if not set.
213  {
214  return XmlKeyInfoKeyNameTransformer.from(
215  client.getAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE_KEYINFO_KEY_NAME_TRANSFORMER),
217  }
static final XmlKeyInfoKeyNameTransformer DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER
Definition: SamlClient.java:34

◆ includeAuthnStatement()

boolean org.keycloak.protocol.saml.SamlClient.includeAuthnStatement ( )
inline
102  {
103  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT));
104  }

◆ includeOneTimeUseCondition()

boolean org.keycloak.protocol.saml.SamlClient.includeOneTimeUseCondition ( )
inline
226  {
227  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_ONETIMEUSE_CONDITION));
228  }

◆ requiresAssertionSignature()

boolean org.keycloak.protocol.saml.SamlClient.requiresAssertionSignature ( )
inline
144  {
145  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE));
146  }

◆ requiresClientSignature()

boolean org.keycloak.protocol.saml.SamlClient.requiresClientSignature ( )
inline
163  {
164  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE));
165  }

◆ requiresEncryption()

boolean org.keycloak.protocol.saml.SamlClient.requiresEncryption ( )
inline
153  {
154  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_ENCRYPT));
155  }

◆ requiresRealmSignature()

boolean org.keycloak.protocol.saml.SamlClient.requiresRealmSignature ( )
inline
119  {
120  return "true".equals(resolveAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE));
121  }

◆ samlNameIDFormatToClientAttribute()

static String org.keycloak.protocol.saml.SamlClient.samlNameIDFormatToClientAttribute ( String  nameIdFormat)
inlinestatic
83  {
84  if (nameIdFormat.equals(JBossSAMLURIConstants.NAMEID_FORMAT_EMAIL.get())) {
85  return "email";
86  } else if (nameIdFormat.equals(JBossSAMLURIConstants.NAMEID_FORMAT_PERSISTENT.get())) {
87  return "persistent";
88  } else if (nameIdFormat.equals(JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get())) {
89  return "transient";
90  } else if (nameIdFormat.equals(JBossSAMLURIConstants.NAMEID_FORMAT_UNSPECIFIED.get())) {
91  return "username";
92  }
93  return null;
94 
95  }

◆ setAddExtensionsElementWithKeyInfo()

void org.keycloak.protocol.saml.SamlClient.setAddExtensionsElementWithKeyInfo ( boolean  val)
inline
131  {
132  client.setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE_KEYINFO_EXT, Boolean.toString(val));
133  }

◆ setCanonicalizationMethod()

void org.keycloak.protocol.saml.SamlClient.setCanonicalizationMethod ( String  value)
inline
44  {
45  client.setAttribute(SamlConfigAttributes.SAML_CANONICALIZATION_METHOD_ATTRIBUTE, value);
46  }

◆ setClientEncryptingCertificate()

void org.keycloak.protocol.saml.SamlClient.setClientEncryptingCertificate ( String  val)
inline
194  {
195  client.setAttribute(SamlConfigAttributes.SAML_ENCRYPTION_CERTIFICATE_ATTRIBUTE, val);
196 
197  }

◆ setClientEncryptingPrivateKey()

void org.keycloak.protocol.saml.SamlClient.setClientEncryptingPrivateKey ( String  val)
inline
203  {
204  client.setAttribute(SamlConfigAttributes.SAML_ENCRYPTION_PRIVATE_KEY_ATTRIBUTE, val);
205 
206  }

◆ setClientSigningCertificate()

void org.keycloak.protocol.saml.SamlClient.setClientSigningCertificate ( String  val)
inline
176  {
177  client.setAttribute(SamlConfigAttributes.SAML_SIGNING_CERTIFICATE_ATTRIBUTE, val);
178 
179  }

◆ setClientSigningPrivateKey()

void org.keycloak.protocol.saml.SamlClient.setClientSigningPrivateKey ( String  val)
inline
185  {
186  client.setAttribute(SamlConfigAttributes.SAML_SIGNING_PRIVATE_KEY, val);
187 
188  }

◆ setForceNameIDFormat()

void org.keycloak.protocol.saml.SamlClient.setForceNameIDFormat ( boolean  val)
inline
115  {
116  client.setAttribute(SamlConfigAttributes.SAML_FORCE_NAME_ID_FORMAT_ATTRIBUTE, Boolean.toString(val));
117  }

◆ setForcePostBinding()

void org.keycloak.protocol.saml.SamlClient.setForcePostBinding ( boolean  val)
inline
139  {
140  client.setAttribute(SamlConfigAttributes.SAML_FORCE_POST_BINDING, Boolean.toString(val));
141 
142  }

◆ setIncludeAuthnStatement()

void org.keycloak.protocol.saml.SamlClient.setIncludeAuthnStatement ( boolean  val)
inline
106  {
107  client.setAttribute(SamlConfigAttributes.SAML_AUTHNSTATEMENT, Boolean.toString(val));
108  }

◆ setIncludeOneTimeUseCondition()

void org.keycloak.protocol.saml.SamlClient.setIncludeOneTimeUseCondition ( boolean  val)
inline
230  {
231  client.setAttribute(SamlConfigAttributes.SAML_ONETIMEUSE_CONDITION, Boolean.toString(val));
232  }

◆ setNameIDFormat()

void org.keycloak.protocol.saml.SamlClient.setNameIDFormat ( String  format)
inline
98  {
99  client.setAttribute(SamlConfigAttributes.SAML_NAME_ID_FORMAT_ATTRIBUTE, format);
100  }

◆ setRequiresAssertionSignature()

void org.keycloak.protocol.saml.SamlClient.setRequiresAssertionSignature ( boolean  val)
inline
148  {
149  client.setAttribute(SamlConfigAttributes.SAML_ASSERTION_SIGNATURE, Boolean.toString(val));
150 
151  }

◆ setRequiresClientSignature()

void org.keycloak.protocol.saml.SamlClient.setRequiresClientSignature ( boolean  val)
inline
167  {
168  client.setAttribute(SamlConfigAttributes.SAML_CLIENT_SIGNATURE_ATTRIBUTE, Boolean.toString(val));
169 
170  }

◆ setRequiresEncryption()

void org.keycloak.protocol.saml.SamlClient.setRequiresEncryption ( boolean  val)
inline
158  {
159  client.setAttribute(SamlConfigAttributes.SAML_ENCRYPT, Boolean.toString(val));
160 
161  }

◆ setRequiresRealmSignature()

void org.keycloak.protocol.saml.SamlClient.setRequiresRealmSignature ( boolean  val)
inline
123  {
124  client.setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE, Boolean.toString(val));
125  }

◆ setSignatureAlgorithm()

void org.keycloak.protocol.saml.SamlClient.setSignatureAlgorithm ( SignatureAlgorithm  algorithm)
inline
58  {
59  client.setAttribute(SamlConfigAttributes.SAML_SIGNATURE_ALGORITHM, algorithm.name());
60  }

◆ setXmlSigKeyInfoKeyNameTransformer()

void org.keycloak.protocol.saml.SamlClient.setXmlSigKeyInfoKeyNameTransformer ( XmlKeyInfoKeyNameTransformer  xmlSigKeyInfoKeyNameTransformer)
inline
219  {
220  client.setAttribute(SamlConfigAttributes.SAML_SERVER_SIGNATURE_KEYINFO_KEY_NAME_TRANSFORMER,
221  xmlSigKeyInfoKeyNameTransformer == null
222  ? null
223  : xmlSigKeyInfoKeyNameTransformer.name());
224  }

メンバ詳解

◆ DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER

final XmlKeyInfoKeyNameTransformer org.keycloak.protocol.saml.SamlClient.DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER = XmlKeyInfoKeyNameTransformer.KEY_ID
static

このクラス詳解は次のファイルから抽出されました: