All Classes Interface Summary Class Summary Enum Summary Exception Summary
| Class |
Description |
| AbstractSelectionFieldDescriptor |
An abstract base type for describing GUI fields that have multiple options the user can select from.
|
| AbstractSelectionFieldDescriptor.OptionValue |
A class representing an option value.
|
| AbstractSessionStorageManagerImpl |
Abstract base class for persistent session storage managers.
|
| AbstractTextFieldDescriptor |
An abstract field descriptor that will render a text field on the GUI configuration screen.
|
| AccessGrant |
The representation of the Access Grant.
|
| AccessGrantAttributesHolder |
The optional attributes that can be associated with the Access Grant.
|
| AccessGrantCriteria |
|
| AccessGrantManagementException |
A general exception for any unexpected runtime errors that might occur during an access grant operation.
|
| AccessGrantManager |
Provides the ability to create a custom Access Grant storage mechanism.
|
| AccessGrantManagerAccessor |
|
| AccessToken |
|
| AccessTokenIssuer |
Intended primarily to provide an easy interface to use in order to
issue OAuth access tokens during attribute mapping using an Expression mapping type.
|
| AccessTokenRevocable |
This interface defines the methods that the PingFederate can optionally call when a persistent grant is revoked, or
when an access token needs to be revoked.
|
| AccountLinkingFailed |
An API state model containing additional details for states in which the user has failed linking their account.
|
| AccountRecoveryUsernameRequired |
An API state model containing additional details for states in which a user's username is required for account recovery to proceed.
|
| AccountUnlockablePasswordCredential |
Implemented by a PasswordCredentialValidator to support unlocking a user account
that has been locked using the 'Trouble Logging In?' option.
|
| ActionAttribute |
A document containing one Action(@http://schemas.xmlsoap.org/ws/2004/08/addressing) attribute.
|
| ActionAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| ActionDescriptor |
An ActionDescriptor can be used to invoke arbitrary actions on an adapter via the GUI.
|
| ActionDescriptor.Action |
The action to perform.
|
| ActionDocument |
A document containing one Action(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| ActionDocument |
A document containing one Action(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| ActionDocument |
A document containing one Action(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| ActionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ActionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ActionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ActionType |
An XML ActionType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| ActionType |
An XML ActionType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| ActionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ActionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AdapterConfigurationGuiDescriptor |
A class that describes to the PingFederate server the way a GUI configuration screen
should be rendered for an adapter.
|
| AdapterSelector |
Deprecated.
|
| AdapterSelectorContext |
Deprecated.
|
| AdapterSelectorContext.ResultType |
|
| AdapterSelectorDescriptor |
Deprecated.
|
| AdviceDocument |
A document containing one Advice(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AdviceDocument |
A document containing one Advice(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AdviceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AdviceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AdviceType |
An XML AdviceType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AdviceType |
An XML AdviceType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AdviceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AdviceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AgreementMethodDocument |
A document containing one AgreementMethod(@http://www.w3.org/2001/04/xmlenc#) element.
|
| AgreementMethodDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AgreementMethodType |
An XML AgreementMethodType(@http://www.w3.org/2001/04/xmlenc#).
|
| AgreementMethodType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AllDocument |
A document containing one All(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| AllDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AllowPostdatingDocument |
A document containing one AllowPostdating(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| AllowPostdatingDocument |
A document containing one AllowPostdating(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| AllowPostdatingDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AllowPostdatingDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AllowPostdatingType |
An XML AllowPostdatingType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| AllowPostdatingType |
An XML AllowPostdatingType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| AllowPostdatingType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AllowPostdatingType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AlternativeAuthenticationSource |
An API state model containing details for an alternative authentication source.
|
| ApplicationSessionStateSupport |
Provides functionality similar to using the HTTP Session.
|
| AppliesToDocument |
A document containing one AppliesTo(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| AppliesToDocument.AppliesTo |
An XML AppliesTo(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| AppliesToDocument.AppliesTo.Factory |
A factory class with static methods for creating instances
of this type.
|
| AppliesToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ArgPair<T> |
|
| ArtifactDocument |
A document containing one Artifact(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ArtifactDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ArtifactResolveDocument |
A document containing one ArtifactResolve(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ArtifactResolveDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ArtifactResolveType |
An XML ArtifactResolveType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| ArtifactResolveType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ArtifactResponseDocument |
A document containing one ArtifactResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ArtifactResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ArtifactResponseType |
An XML ArtifactResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| ArtifactResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionArtifactDocument |
A document containing one AssertionArtifact(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| AssertionArtifactDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionDocument |
A document containing one Assertion(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AssertionDocument |
A document containing one Assertion(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AssertionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionIDRefDocument |
A document containing one AssertionIDRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AssertionIDRefDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionIDReferenceDocument |
A document containing one AssertionIDReference(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AssertionIDReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionIDRequestDocument |
A document containing one AssertionIDRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| AssertionIDRequestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionIDRequestType |
An XML AssertionIDRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| AssertionIDRequestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionType |
An XML AssertionType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AssertionType |
An XML AssertionType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AssertionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AssertionURIRefDocument |
A document containing one AssertionURIRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AssertionURIRefDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributedDateTime |
An XML AttributedDateTime(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
|
| AttributedDateTime.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeDesignatorDocument |
A document containing one AttributeDesignator(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AttributeDesignatorDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeDesignatorType |
An XML AttributeDesignatorType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AttributeDesignatorType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeDocument |
A document containing one Attribute(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AttributeDocument |
A document containing one Attribute(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AttributeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributedQName |
An XML AttributedQName(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| AttributedQName.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributedString |
An XML AttributedString(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| AttributedString.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributedURI |
An XML AttributedURI(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
|
| AttributedURI |
An XML AttributedURI(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| AttributedURI.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributedURI.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeLookupException |
This exception will be thrown when an attribute look up fails while signing-on the user without re-authenticating immediately after password update.
|
| AttributeMap |
An attribute map that maps the name of the attribute to the AttributeValue.
|
| AttributeQueryDocument |
A document containing one AttributeQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| AttributeQueryDocument |
A document containing one AttributeQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| AttributeQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeQueryType |
An XML AttributeQueryType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| AttributeQueryType |
An XML AttributeQueryType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| AttributeQueryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeQueryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeRetrievablePasswordCredential |
Interface implemented by password credential validators that have the ability to lookup attributes by username alone.
|
| AttributeStatementDocument |
A document containing one AttributeStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AttributeStatementDocument |
A document containing one AttributeStatement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AttributeStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeStatementType |
An XML AttributeStatementType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AttributeStatementType |
An XML AttributeStatementType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AttributeStatementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeStatementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeType |
An XML AttributeType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AttributeType |
An XML AttributeType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AttributeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeValue |
A representation of the value(s) of an attribute.
|
| AttributeValueDocument |
A document containing one AttributeValue(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AttributeValueDocument |
A document containing one AttributeValue(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AttributeValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttributeValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AttrValueSupport |
|
| AudienceDocument |
A document containing one Audience(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AudienceDocument |
A document containing one Audience(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AudienceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AudienceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AudienceRestrictionConditionDocument |
A document containing one AudienceRestrictionCondition(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AudienceRestrictionConditionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AudienceRestrictionConditionType |
An XML AudienceRestrictionConditionType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AudienceRestrictionConditionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AudienceRestrictionDocument |
A document containing one AudienceRestriction(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AudienceRestrictionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AudienceRestrictionType |
An XML AudienceRestrictionType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AudienceRestrictionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| Authenticate |
The API action model for actions where the user must start the multi-factor authentication.
|
| AuthenticatingAuthorityDocument |
A document containing one AuthenticatingAuthority(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthenticatingAuthorityDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticationFailed |
The model for the FAILED state.
|
| AuthenticationQueryDocument |
A document containing one AuthenticationQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| AuthenticationQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticationQueryType |
An XML AuthenticationQueryType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| AuthenticationQueryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticationRequired<D extends Device,U extends User> |
An API state model containing details for states in which multi-factor authentication is required.
|
| AuthenticationSelector |
This interface defines the methods that the PingFederate server calls when performing IdP Authentication Selection.
|
| AuthenticationSelectorContext |
This class contains context data resulting from the Authentication Selection process.
|
| AuthenticationSelectorContext.ResultType |
|
| AuthenticationSelectorDescriptor |
This class is used to describe an Authentication Selector implementation to the PingFederate server.
|
| AuthenticationSession |
A class containing information about an existing PingFederate authentication session.
|
| AuthenticationSourceKey |
The authentication source key identifies an entity that can perform a browser based SSO authentication.
|
| AuthenticationSourceKey.Type |
The type of authentication source key.
|
| AuthenticationSourceSelection |
The API action model for actions where the user selects an alternative authentication source.
|
| AuthenticationStatementDocument |
A document containing one AuthenticationStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AuthenticationStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticationStatementType |
An XML AuthenticationStatementType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AuthenticationStatementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticationTypeDocument |
A document containing one AuthenticationType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| AuthenticationTypeDocument |
A document containing one AuthenticationType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| AuthenticationTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticationTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticatorDocument |
A document containing one Authenticator(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| AuthenticatorDocument |
A document containing one Authenticator(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| AuthenticatorDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticatorDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticatorType |
An XML AuthenticatorType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| AuthenticatorType |
An XML AuthenticatorType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| AuthenticatorType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthenticatorType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnAction |
The API model representing an available action in the Authentication API.
|
| AuthnActionSpec<ModelType> |
A class which acts as a template for AuthnAction instances.
|
| AuthnActionSpec.Builder<ModelType> |
|
| AuthnAdapterDescriptor |
This class is used to describe an adapter implementation to the PingFederate server.
|
| AuthnAdapterException |
An base exception to be thrown by adapter implementations when they encounter unexpected problems
they cannot handle.
|
| AuthnAdapterException.NoMappedAdapters |
|
| AuthnAdapterException.NonUniqueUserException |
|
| AuthnAdapterException.NoUniqueIdException |
|
| AuthnAdapterResponse |
This class defines a response from an IdP adapter.
|
| AuthnAdapterResponse.AUTHN_STATUS |
|
| AuthnApiConstants |
A class containing shared constants related to the Authentication API.
|
| AuthnApiPlugin |
The interface that all API-capable plugins must implement.
|
| AuthnApiPluginDescriptor |
This class provides metadata on a plugin that supports PingFederate's Authentication API.
|
| AuthnApiPluginDescriptor.Builder |
|
| AuthnApiSupport |
A class providing various utility methods for use by plugins in handling API requests and generating API responses.
|
| AuthnContextClassRef |
Authentication context class references.
|
| AuthnContextClassRefDocument |
A document containing one AuthnContextClassRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthnContextClassRefDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnContextComparisonType |
An XML AuthnContextComparisonType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| AuthnContextComparisonType.Enum |
Enumeration value class for org.sourceid.saml20.xmlbinding.protocol.AuthnContextComparisonType.
|
| AuthnContextComparisonType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnContextDeclDocument |
A document containing one AuthnContextDecl(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthnContextDeclDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnContextDeclRefDocument |
A document containing one AuthnContextDeclRef(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthnContextDeclRefDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnContextDocument |
A document containing one AuthnContext(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthnContextDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnContextType |
An XML AuthnContextType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AuthnContextType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnError |
The authentication API model representing an error of some kind.
|
| AuthnError.Builder |
|
| AuthnErrorDetail |
The API model representing additional details for an error returned by the Authentication API.
|
| AuthnErrorDetail.Builder |
|
| AuthnErrorDetailSpec |
|
| AuthnErrorDetailSpec.Builder |
|
| AuthnErrorException |
Checked exception used to signal error during validation of the JSON body of an API request against the expected API model class.
|
| AuthnErrorGroup |
A class that describes a group of errors returned by the Authentication API.
|
| AuthnErrorGroup.Builder |
|
| AuthnErrorSpec |
A class which acts as a template for AuthnError instances.
|
| AuthnErrorSpec.Builder |
|
| AuthnPolicy |
A wrapper object that contains restrictions on what kind of user interaction is allowed
or required during authentication.
|
| AuthnQueryDocument |
A document containing one AuthnQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| AuthnQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnQueryType |
An XML AuthnQueryType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| AuthnQueryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnRequestDocument |
A document containing one AuthnRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| AuthnRequestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnRequestType |
An XML AuthnRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| AuthnRequestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnSessionData |
An class containing data for an end user session associated with a specific authentication source.
|
| AuthnSourceSelectionFieldDescriptor |
A filterable dropdown control that enables the selection of an Authentication
Source in a way that's user-friendly and scalable.
|
| AuthnState<ModelType> |
The API model representing the current state of a flow in the Authentication API.
|
| AuthnStatementDocument |
A document containing one AuthnStatement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthnStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnStatementType |
An XML AuthnStatementType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AuthnStatementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthnStateSpec<ModelType> |
A class which acts as a template for AuthnState instances.
|
| AuthnStateSpec.Builder<ModelType> |
|
| AuthorityBindingDocument |
A document containing one AuthorityBinding(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AuthorityBindingDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthorityBindingType |
An XML AuthorityBindingType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AuthorityBindingType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthorizationDecisionQueryDocument |
A document containing one AuthorizationDecisionQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| AuthorizationDecisionQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthorizationDecisionQueryType |
An XML AuthorizationDecisionQueryType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| AuthorizationDecisionQueryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthorizationDecisionStatementDocument |
A document containing one AuthorizationDecisionStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| AuthorizationDecisionStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthorizationDecisionStatementType |
An XML AuthorizationDecisionStatementType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| AuthorizationDecisionStatementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthorizationDetail |
The OAuth Authorization Detail.
|
| AuthorizationDetailContext |
|
| AuthorizationDetailProcessingException |
An exception that can be thrown from AuthorizationDetailProcessor methods to indicate
that there was an error processing the authorization detail for the authorization detail type.
|
| AuthorizationDetailProcessor |
This interface defines the methods that the PingFederate server calls to support
OAuth 2.0 Rich Authorization Requests
|
| AuthorizationDetailProcessorAccessor |
|
| AuthorizationDetailProcessorDescriptor |
This class is used to describe an Authorization Detail Processor plugin implementation to the PingFederate server.
|
| AuthorizationDetails |
The OAuth Authorization Details.
|
| AuthorizationDetailValidationResult |
|
| AuthzDecisionQueryDocument |
A document containing one AuthzDecisionQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| AuthzDecisionQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthzDecisionQueryType |
An XML AuthzDecisionQueryType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| AuthzDecisionQueryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthzDecisionStatementDocument |
A document containing one AuthzDecisionStatement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| AuthzDecisionStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| AuthzDecisionStatementType |
An XML AuthzDecisionStatementType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| AuthzDecisionStatementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| BadRequestException |
An IdentityStoreException that should be thrown when an Identity Store Provisioner operation cannot be
completed with the information provided.
|
| BaseAttribute |
A document containing one base(@http://www.w3.org/XML/1998/namespace) attribute.
|
| BaseAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| BaseIDAbstractType |
An XML BaseIDAbstractType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| BaseIDAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| BaseIDDocument |
A document containing one BaseID(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| BaseIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| BaseUrlAccessor |
This class provides access to the PF base URL.
|
| BearerAccessTokenFieldDescriptor |
|
| BearerAccessTokenManagementPlugin |
This interface defines the methods that the PingFederate calls to issue and validate access tokens.
|
| BinaryExchangeDocument |
A document containing one BinaryExchange(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| BinaryExchangeDocument |
A document containing one BinaryExchange(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| BinaryExchangeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinaryExchangeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinaryExchangeType |
An XML BinaryExchangeType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| BinaryExchangeType |
An XML BinaryExchangeType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| BinaryExchangeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinaryExchangeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretDocument |
A document containing one BinarySecret(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| BinarySecretDocument |
A document containing one BinarySecret(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| BinarySecretDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretType |
An XML BinarySecretType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| BinarySecretType |
An XML BinarySecretType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| BinarySecretType.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretType.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretTypeEnum |
An XML BinarySecretTypeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| BinarySecretTypeEnum |
An XML BinarySecretTypeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| BinarySecretTypeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretTypeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretTypeOpenEnum |
An XML BinarySecretTypeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| BinarySecretTypeOpenEnum |
An XML BinarySecretTypeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| BinarySecretTypeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecretTypeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecurityTokenDocument |
A document containing one BinarySecurityToken(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| BinarySecurityTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| BinarySecurityTokenType |
An XML BinarySecurityTokenType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| BinarySecurityTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| Canceled |
|
| CancelTargetDocument |
A document containing one CancelTarget(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| CancelTargetDocument |
A document containing one CancelTarget(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| CancelTargetDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CancelTargetDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CancelTargetType |
An XML CancelTargetType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| CancelTargetType |
An XML CancelTargetType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| CancelTargetType.Factory |
A factory class with static methods for creating instances
of this type.
|
| CancelTargetType.Factory |
A factory class with static methods for creating instances
of this type.
|
| CanonicalizationAlgorithmDocument |
A document containing one CanonicalizationAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| CanonicalizationAlgorithmDocument |
A document containing one CanonicalizationAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| CanonicalizationAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CanonicalizationAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CanonicalizationMethodDocument |
A document containing one CanonicalizationMethod(@http://www.w3.org/2000/09/xmldsig#) element.
|
| CanonicalizationMethodDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CanonicalizationMethodType |
An XML CanonicalizationMethodType(@http://www.w3.org/2000/09/xmldsig#).
|
| CanonicalizationMethodType.Factory |
A factory class with static methods for creating instances
of this type.
|
| CaptchaContext |
A wrapper class for contextual information used by CaptchaProvider methods.
|
| CaptchaContext.Builder |
|
| CaptchaEnabledState |
Deprecated.
|
| CaptchaProvider |
This interface defines the methods that the PingFederate server calls to complete CAPTCHA from
external CAPTCHA services.
|
| CaptchaProvider.AuthenticationStatus |
A readonly representation of the current authentication status
|
| CaptchaProviderAccessor |
This class provides access to supported CAPTCHA provider information.
|
| CaptchaProviderDescriptor |
This class is used to describe a CAPTCHA provider plugin implementation to the PingFederate server.
|
| CaptchaProviderEnabledState |
A state that can have CAPTCHA enabled with a CAPTCHA provider.
|
| CaptchaProviderFieldDescriptor |
|
| CaptchaResponseAction |
|
| CaptchaResult |
|
| CertificateSelectionFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of certificates
|
| CertWrapper |
|
| ChallengeablePasswordCredential |
|
| ChallengeDocument |
A document containing one Challenge(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ChallengeDocument |
A document containing one Challenge(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ChallengeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ChallengeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ChallengeResponseRequired |
An API state model containing additional details for states in which the user's challenge response is required.
|
| ChangeablePasswordCredential |
|
| ChangePasswordExternal |
An API state model containing additional details for states in which a user must change their password at an external password management system.
|
| CheckAccountRecoveryUsername |
The API action model for actions where the username of an existing account is provided for account recovery.
|
| CheckBoxFieldDescriptor |
A field descriptor that will render a check box on the GUI configuration screen.
|
| CheckChallengeResponse |
The API action model for actions where the user's challenge response is provided.
|
| CheckCurrentCredentials |
The API action model for actions where a user provides current credentials.
|
| CheckNewPassword |
The API action model for actions where a new user password is provided.
|
| CheckOtp |
The API action model for actions where an OTP is entered by the user.
|
| CheckPasswordReset |
The API action model for actions where a new user password is provided for password reset.
|
| CheckRecoveryCode |
The API action model for actions where a recovery code is provided for account recovery.
|
| CheckUsernamePassword |
The API action model for actions where the user's credentials are provided.
|
| CheckUsernameRecoveryEmail |
The API action model for actions where the user provides the email address associated with the username to be recovered.
|
| CIDROperations |
Provided as a helper class for CIDR operations.
|
| CIDRUtils |
A utility class that provides address evaluation (network and broadcast) and in-range functionality for a given
IP Address from a CIDR specification.
|
| CipherDataDocument |
A document containing one CipherData(@http://www.w3.org/2001/04/xmlenc#) element.
|
| CipherDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CipherDataType |
An XML CipherDataType(@http://www.w3.org/2001/04/xmlenc#).
|
| CipherDataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| CipherReferenceDocument |
A document containing one CipherReference(@http://www.w3.org/2001/04/xmlenc#) element.
|
| CipherReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CipherReferenceType |
An XML CipherReferenceType(@http://www.w3.org/2001/04/xmlenc#).
|
| CipherReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ClaimsDocument |
A document containing one Claims(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ClaimsDocument |
A document containing one Claims(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ClaimsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ClaimsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ClaimsType |
An XML ClaimsType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ClaimsType |
An XML ClaimsType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| ClaimsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ClaimsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ClearIdentifier |
The API action model for actions where the user clears a previously submitted identifier from cache.
|
| ClientAccessor |
This class provides access to supported OAuth Client information.
|
| ClientAuthType |
An enum representing different OAuth 2.0 client authentication methods.
|
| ClientCertKeypairFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the key pairs
in the PingFederate system configured for client certificate authentication.
|
| ClientData |
A wrapper class for client data used by custom OAuth client storage implementations.
|
| ClientRegistrationException |
An exception used to handle invalid OAuth 2.0 Dynamic Client Registration data.
|
| ClientRegistrationException.ErrorCode |
Error codes for Dynamic Client Registration.
|
| ClientStorageManagementException |
A general exception for the ClientStorageManager.
|
| ClientStorageManager |
An interface that defines the basic methods for managing OAuth client data for custom storage implementations.
|
| ClientStorageManagerBase |
Abstract base class for developing custom OAuth client storage implementations.
|
| ClientStorageManagerV2 |
An interface that defines a search method for OAuth client data in custom storage implementations.
|
| ClusterAccessor |
This class provides access to cluster information.
|
| CombinedHashDocument |
A document containing one CombinedHash(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| CombinedHashDocument |
A document containing one CombinedHash(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| CombinedHashDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CombinedHashDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CommonActionId |
This class defines a set of common action ID's for use across API-capable PingFederate plugins.
|
| CommonActionSpec |
This class defines a set of common AuthnErrorDetailSpec specs for use across API-capable PingFederate plugins.
|
| CommonErrorDetailSpec |
This class contains a set of common AuthnErrorDetailSpec specs
for use across API-capable PingFederate plugins.
|
| CommonErrorSpec |
This class contains a set of common AuthnErrorSpec specs
for use across API-capable PingFederate plugins.
|
| CommonStateSpec |
This class defines a set of common AuthnStateSpec specs for use across API-capable PingFederate plugins.
|
| CommonStatus |
This class defines a set of common statuses for use across API-capable PingFederate plugins.
|
| Completed |
|
| ComputedKeyAlgorithmDocument |
A document containing one ComputedKeyAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ComputedKeyAlgorithmDocument |
A document containing one ComputedKeyAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ComputedKeyAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyDocument |
A document containing one ComputedKey(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ComputedKeyDocument |
A document containing one ComputedKey(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ComputedKeyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyEnum |
An XML ComputedKeyEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ComputedKeyEnum |
An XML ComputedKeyEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| ComputedKeyEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyOpenEnum |
An XML ComputedKeyOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ComputedKeyOpenEnum |
An XML ComputedKeyOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| ComputedKeyOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| ComputedKeyOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionAbstractType |
An XML ConditionAbstractType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| ConditionAbstractType |
An XML ConditionAbstractType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| ConditionAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionDocument |
A document containing one Condition(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| ConditionDocument |
A document containing one Condition(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| ConditionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionsDocument |
A document containing one Conditions(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| ConditionsDocument |
A document containing one Conditions(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| ConditionsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionsType |
An XML ConditionsType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| ConditionsType |
An XML ConditionsType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| ConditionsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConditionsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConfigCache<ConfigType> |
This class allows plugins to create a configuration cache that is automatically reloaded
when a replication event occurs.
|
| ConfigCache.ConfigHolder<ConfigType> |
|
| ConfigurableAuthnAdapter |
A base interface for common methods across the authentication adapters.
|
| ConfigurableDriver |
Base interface that consolidates common methods across the sources package.
|
| ConfigurablePlugin |
Interface which provides a plugin the ability to be configured.
|
| Configuration |
A Configuration object contains all the configuration values entered by the user via the GUI.
|
| ConfigurationListener |
Provides methods that can be implemented to support custom actions that occur based upon UI events while managing adapter instances.
|
| ConfigurationValidator |
An interface that allows for custom validation of all the Fields and tables that compose the configuration of the
adapter.
|
| ConfirmationMethodDocument |
A document containing one ConfirmationMethod(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| ConfirmationMethodDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ConfirmUserCode |
The API model for the action of confirming the user code in the OAuth device authorization flow.
|
| ConflictException |
An IdentityStoreException that should be thrown when an Identity Store Provisioner operation cannot be
completed because an identical resource already exists.
|
| ConnectionAccessor |
This class provides access to supported Connection information.
|
| ConnectionSelectionFieldDescriptor |
A filterable dropdown control that enables the selection of an IdP or SP connection in a way that's user friendly and scalable.
|
| ConnectionSelectionFieldDescriptor.ConnectionType |
ConnectionType configures the data source (i.e.
|
| Constants |
Constants definitions represent keywords meaningful to the SDK
and the PingFederate runtime pieces interacting with the plugin
implementation.
|
| CreatedDocument |
A document containing one Created(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) element.
|
| CreatedDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| CreateGroupRequestContext |
An interface that represents the request context for a create group operation.
|
| CreateUserRequestContext |
An interface that represents the request context for a create user operation.
|
| CryptoBinary |
An XML CryptoBinary(@http://www.w3.org/2000/09/xmldsig#).
|
| CryptoBinary.Factory |
A factory class with static methods for creating instances
of this type.
|
| CurrentCredentialsRequired |
|
| CustomDataSourceDriver |
This interface provides the methods necessary to successfully create a CustomDataSourceDriver.
|
| CustomDataSourceDriverDescriptor |
|
| CustomDataSourceDriverException |
|
| CustomSourceFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the
configured Custom Source data stores.
|
| DataSourceAccessor |
This class provides access to supported datastore information.
|
| DecisionType |
An XML DecisionType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| DecisionType |
An XML DecisionType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| DecisionType.Enum |
Enumeration value class for org.sourceid.protocol.saml11.xml.DecisionType.
|
| DecisionType.Enum |
Enumeration value class for org.sourceid.saml20.xmlbinding.assertion.DecisionType.
|
| DecisionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DecisionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DelegatableDocument |
A document containing one Delegatable(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| DelegatableDocument |
A document containing one Delegatable(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| DelegatableDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DelegatableDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DelegateToDocument |
A document containing one DelegateTo(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| DelegateToDocument |
A document containing one DelegateTo(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| DelegateToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DelegateToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DelegateToType |
An XML DelegateToType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| DelegateToType |
An XML DelegateToType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| DelegateToType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DelegateToType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DeleteGroupRequestContext |
An interface that represents the request context for a delete group operation.
|
| DeleteUserRequestContext |
An interface that represents the request context for a delete user operation.
|
| DescribablePlugin |
Implementations of the DescribablePlugin interface can return a PluginDescriptor.
|
| Device |
An API model that represents a device.
|
| DeviceProfile |
An API model that represents a device profile.
|
| DeviceProfileRequired |
An API state model indicating the user's device profile is required.
|
| DeviceProfileSessionIdRequired |
An API state model indicating the session identifier from device profiling is required.
|
| DeviceSelectionRequired<D extends Device,U extends User> |
An API state model containing additional details for states in which the user must select a device.
|
| DeviceSharingType |
An enum used to indicate whether the user's device is shared or private.
|
| DigestMethodDocument |
A document containing one DigestMethod(@http://www.w3.org/2000/09/xmldsig#) element.
|
| DigestMethodDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DigestMethodType |
An XML DigestMethodType(@http://www.w3.org/2000/09/xmldsig#).
|
| DigestMethodType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DigestValueDocument |
A document containing one DigestValue(@http://www.w3.org/2000/09/xmldsig#) element.
|
| DigestValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DigestValueType |
An XML DigestValueType(@http://www.w3.org/2000/09/xmldsig#).
|
| DigestValueType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DoNotCacheConditionDocument |
A document containing one DoNotCacheCondition(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| DoNotCacheConditionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DoNotCacheConditionType |
An XML DoNotCacheConditionType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| DoNotCacheConditionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DoubleValidator |
The DoubleValidator class validates a string
representing a double (64-bit).
|
| DSAKeyValueDocument |
A document containing one DSAKeyValue(@http://www.w3.org/2000/09/xmldsig#) element.
|
| DSAKeyValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| DSAKeyValueType |
An XML DSAKeyValueType(@http://www.w3.org/2000/09/xmldsig#).
|
| DSAKeyValueType.Factory |
A factory class with static methods for creating instances
of this type.
|
| DsigKeypairFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the key pairs
in the PingFederate system configured for digital signing.
|
| DynamicClient |
Interface for handling client data from the OAuth 2.0 Dynamic Client Registration Protocol.
|
| DynamicClient.Status |
Status codes to handle error conditions with dynamically registered clients.
|
| DynamicClientFields |
A list of OAuth 2.0 Dynamic Client Registration fields used by PingFederate.
|
| DynamicClientRegistrationPlugin |
This interface defines the methods that PingFederate calls when performing policy processing for OAuth 2.0 Dynamic
Client Registration.
|
| DynamicClientRegistrationPluginDescriptor |
This class is used to describe a Dynamic Client Registration policy plugin implementation to the PingFederate server.
|
| EmailValidator |
Validates an email address using a simple regular expression.
|
| EmailVerificationRequired |
|
| EmbeddedDocument |
A document containing one Embedded(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| EmbeddedDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EmbeddedType |
An XML EmbeddedType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| EmbeddedType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncodedString |
An XML EncodedString(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| EncodedString.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedAssertionDocument |
A document containing one EncryptedAssertion(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| EncryptedAssertionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedAttributeDocument |
A document containing one EncryptedAttribute(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| EncryptedAttributeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedDataDocument |
A document containing one EncryptedData(@http://www.w3.org/2001/04/xmlenc#) element.
|
| EncryptedDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedDataType |
An XML EncryptedDataType(@http://www.w3.org/2001/04/xmlenc#).
|
| EncryptedDataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedElementType |
An XML EncryptedElementType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| EncryptedElementType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedIDDocument |
A document containing one EncryptedID(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| EncryptedIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedKeyDocument |
A document containing one EncryptedKey(@http://www.w3.org/2001/04/xmlenc#) element.
|
| EncryptedKeyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedKeyType |
An XML EncryptedKeyType(@http://www.w3.org/2001/04/xmlenc#).
|
| EncryptedKeyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptedType |
An XML EncryptedType(@http://www.w3.org/2001/04/xmlenc#).
|
| EncryptedType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionAlgorithmDocument |
A document containing one EncryptionAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| EncryptionAlgorithmDocument |
A document containing one EncryptionAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| EncryptionAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionCertificateFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the certificates
in the PingFederate system configured for encryption by token generators.
|
| EncryptionDocument |
A document containing one Encryption(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| EncryptionDocument |
A document containing one Encryption(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| EncryptionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionMethodType |
An XML EncryptionMethodType(@http://www.w3.org/2001/04/xmlenc#).
|
| EncryptionMethodType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionPropertiesDocument |
A document containing one EncryptionProperties(@http://www.w3.org/2001/04/xmlenc#) element.
|
| EncryptionPropertiesDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionPropertiesType |
An XML EncryptionPropertiesType(@http://www.w3.org/2001/04/xmlenc#).
|
| EncryptionPropertiesType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionPropertyDocument |
A document containing one EncryptionProperty(@http://www.w3.org/2001/04/xmlenc#) element.
|
| EncryptionPropertyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionPropertyType |
An XML EncryptionPropertyType(@http://www.w3.org/2001/04/xmlenc#).
|
| EncryptionPropertyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionType |
An XML EncryptionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| EncryptionType |
An XML EncryptionType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| EncryptionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptWithDocument |
A document containing one EncryptWith(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| EncryptWithDocument |
A document containing one EncryptWith(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| EncryptWithDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EncryptWithDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EndpointReferenceDocument |
A document containing one EndpointReference(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| EndpointReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EndpointReferenceType |
An XML EndpointReferenceType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| EndpointReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EnhancedRowValidator |
Similar to RowValidator but providing
additional context data in the validate method to allow for more complex validation.
|
| EntropyDocument |
A document containing one Entropy(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| EntropyDocument |
A document containing one Entropy(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| EntropyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EntropyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EntropyType |
An XML EntropyType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| EntropyType |
An XML EntropyType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| EntropyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EntropyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EventException |
An exception thrown by event listeners when an error occurs.
|
| EvidenceDocument |
A document containing one Evidence(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| EvidenceDocument |
A document containing one Evidence(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| EvidenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EvidenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| EvidenceType |
An XML EvidenceType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| EvidenceType |
An XML EvidenceType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| EvidenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| EvidenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ExactlyOneDocument |
A document containing one ExactlyOne(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| ExactlyOneDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ExpiresDocument |
A document containing one Expires(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) element.
|
| ExpiresDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ExtendedPropertiesFileDescriptor |
|
| ExtendedPropertyAccessor |
This class provides access to information regarding the definition of Extended Properties.
|
| ExtendedPropertyAccessor.ExtendedProperty |
The extended property definition
|
| ExtensionsDocument |
A document containing one Extensions(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ExtensionsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ExtensionsType |
An XML ExtensionsType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| ExtensionsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ExternalAuthenticationFailed |
An API state model containing additional details for states in which a external authentication has failed.
|
| ExternalAuthenticationRequired |
An API state model containing additional details for states in which a external authentication is required.
|
| ExternalAuthenticationRequired.PresentationMode |
Presentation modes for external authentication.
|
| FailedAuthnException |
An exception to be thrown when a token translator was unable to process a token because
of a failed authentication.
|
| FaultcodeEnum |
An XML FaultcodeEnum(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| FaultcodeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| FaultSubcodeValues |
An XML FaultSubcodeValues(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| FaultSubcodeValues.Factory |
A factory class with static methods for creating instances
of this type.
|
| FaultToDocument |
A document containing one FaultTo(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| FaultToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| Field |
An API state model containing the configuration for fields to display in the application.
|
| Field |
This class holds the name and user-entered value of a GUI-rendered configuration field.
|
| Field.FieldBuilder |
|
| FieldDescriptor |
An abstract base type for describing GUI fields to be rendered in the PingFederate administration console.
|
| FieldList |
A base class that represents a list of Fields.
|
| FieldValidator |
An interface that allows for custom field level validation.
|
| FilterableSelectionFieldDescriptor |
An abstract base type for describing PingFederate administration console GUI fields that show a dropdown that can be filtered with user input.
|
| FilterableSelectionFieldDescriptor.FilterableSelectionFieldDefaultValidator |
|
| FilterableSelectionFieldDescriptor.QueryParam |
Admin API query string to be added to the corresponding Admin API call as defined in SearchableType.
|
| FilterableSelectionFieldDescriptor.SearchableType |
A SearchableType class defines the Admin API attributes and end-point used to query data.
|
| FilterableSelectionFieldDescriptor.SearchableType.SearchableTypeNotFound |
Thrown when an unknown tab title is specified.
|
| FilterableSelectionFieldDescriptor.SearchableTypeConfig |
Wrapper object of SearchableType (for specifying Admin API end-point) and list of QueryParam (for specifying query strings)
|
| FilterException |
|
| FilterFieldsGuiDescriptor |
This class provides metadata to PingFederate that is used to display a dynamic UI.
|
| FloatValidator |
The FloatValidator class validates a string
representing a float (32-bit).
|
| ForwardableDocument |
A document containing one Forwardable(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ForwardableDocument |
A document containing one Forwardable(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ForwardableDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ForwardableDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| FromDocument |
A document containing one From(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| FromDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| GeneralAdapterException |
Represents a generic adapter exception.
|
| GetCompleteDocument |
A document containing one GetComplete(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| GetCompleteDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| GroupResponseContext |
An interface that represents the results of an Identity Store Provisioner operation.
|
| GroupResponseContextImpl |
Default implementation for GroupResponseContext interface.
|
| GroupsResponseContext |
An interface that represents the results of an Identity Store Provisioner operation.
|
| GroupsResponseContextImpl |
Default implementation for GroupsResponseContext interface.
|
| GuiConfigDescriptor |
This class is used to describe user interface components of a plugin implementation to the PingFederate server.
|
| GuiConfigDescriptorBuilder |
|
| HalLink |
The API model representing a link in JSON Hypertext Application Language (HAL).
|
| HashedField |
This class holds the name, the secure salted hash of the current value and the new user-entered plaintext value of a GUI-rendered configuration
field.
|
| HashedTextFieldDescriptor |
A field descriptor that will render a password text field on the GUI configuration screen.
|
| HMACOutputLengthType |
An XML HMACOutputLengthType(@http://www.w3.org/2000/09/xmldsig#).
|
| HMACOutputLengthType.Factory |
A factory class with static methods for creating instances
of this type.
|
| HostnameValidator |
This validator class validates a string representing a host name.
|
| HttpsURLValidator |
Validate if the field value represents an HTTPS URL.
|
| HttpURLValidator |
The URLValidator class validates a URL string.
|
| IdAttribute |
A document containing one Id(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) attribute.
|
| IdAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| IdentifierRequired |
An API state model containing additional details for states in which an identifier is required for
authentication to proceed.
|
| IdentityStoreException |
Runtime exceptions extending from this abstract class signal to the PingFederate runtime that a provisioning
processing exception occurred.
|
| IdentityStoreProvisioner |
The primary Identity Store Provisioner interface.
|
| IdentityStoreProvisionerAccessor |
This class provides access to an Identity Store Provisioner implementation.
|
| IdentityStoreProvisionerDescriptor |
This class is used to describe an Identity Store Provisioner implementation to the PingFederate server.
|
| IdentityStoreProvisionerWithFiltering |
The Identity Store Provisioner interface which adds support for filtering.
|
| IdentityStoreUserProvisioner |
Deprecated.
|
| IdpAuthenticationAdapter |
Instead of directly implementing this interface, it is strongly recommended to implement the newer
IdpAuthenticationAdapterV2 interface, which extends this one.
|
| IdpAuthenticationAdapterV2 |
This interface defines the methods that the PingFederate IdP server calls to authenticate a user or logout a user
session.
|
| IdpAuthnAdapterDescriptor |
This class is used to describe an IdP adapter implementation to the PingFederate server.
|
| IDPEntryDocument |
A document containing one IDPEntry(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| IDPEntryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| IDPEntryType |
An XML IDPEntryType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| IDPEntryType.Factory |
A factory class with static methods for creating instances
of this type.
|
| IDPListDocument |
A document containing one IDPList(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| IDPListDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| IDPListType |
An XML IDPListType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| IDPListType.Factory |
A factory class with static methods for creating instances
of this type.
|
| IDReferenceType |
An XML IDReferenceType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| IDReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| IDType |
An XML IDType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| IDType.Factory |
A factory class with static methods for creating instances
of this type.
|
| IntegerValidator |
The IntegerValidator class validates a 4-byte
Integer.
|
| InvalidConnectionCredentialException |
The exception thrown if the credential associated with a PingOne connection is invalid.
|
| InvalidTokenException |
An exception to be thrown by a token processor when a token is deemed invalid.
|
| IssuedAccessToken |
|
| IssuedTokensDocument |
A document containing one IssuedTokens(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| IssuedTokensDocument |
A document containing one IssuedTokens(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| IssuedTokensDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| IssuedTokensDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| IssuerDocument |
A document containing one Issuer(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| IssuerDocument |
A document containing one Issuer(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| IssuerDocument |
A document containing one Issuer(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| IssuerDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| IssuerDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| IssuerDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| JCEAccessor |
Allows access to the JCE implementation used by PingFederate.
|
| JdbcDatastoreFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the
configured JDBC data stores.
|
| JwksEndpointKeyAccessor |
This class provides access to PingFederate's JSON web keys.
|
| JwksEndpointKeyAccessor.JsonWebKeyWrapper |
The JSON web key wrapper object containing the Key ID, JSON web key and
the private key.
|
| JwksValidator |
This validator checks that the value of a field is a valid JSON Web Key Set (JWKS).
|
| KerberosRealmAccessor |
Provides access to Kerberos Realms/Domains from the PingFederate engine.
|
| KerberosRealmFieldDescriptor |
A descriptor for a select field that lists Kerberos realms.
|
| KeyAccessor |
Provides access to keys and certificates from the PingFederate engine.
|
| KeyExchangeTokenDocument |
A document containing one KeyExchangeToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| KeyExchangeTokenDocument |
A document containing one KeyExchangeToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| KeyExchangeTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyExchangeTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyExchangeTokenType |
An XML KeyExchangeTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| KeyExchangeTokenType |
An XML KeyExchangeTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| KeyExchangeTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyExchangeTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyIdentifierDocument |
A document containing one KeyIdentifier(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| KeyIdentifierDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyIdentifierType |
An XML KeyIdentifierType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| KeyIdentifierType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyInfoConfirmationDataType |
An XML KeyInfoConfirmationDataType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| KeyInfoConfirmationDataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyInfoDocument |
A document containing one KeyInfo(@http://www.w3.org/2000/09/xmldsig#) element.
|
| KeyInfoDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyInfoType |
An XML KeyInfoType(@http://www.w3.org/2000/09/xmldsig#).
|
| KeyInfoType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyNameDocument |
A document containing one KeyName(@http://www.w3.org/2000/09/xmldsig#) element.
|
| KeyNameDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeySizeDocument |
A document containing one KeySize(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| KeySizeDocument |
A document containing one KeySize(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| KeySizeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeySizeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeySizeType |
An XML KeySizeType(@http://www.w3.org/2001/04/xmlenc#).
|
| KeySizeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyTypeDocument |
A document containing one KeyType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| KeyTypeDocument |
A document containing one KeyType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| KeyTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyTypeEnum |
An XML KeyTypeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| KeyTypeEnum |
An XML KeyTypeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| KeyTypeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyTypeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyTypeOpenEnum |
An XML KeyTypeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| KeyTypeOpenEnum |
An XML KeyTypeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| KeyTypeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyTypeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyValueDocument |
A document containing one KeyValue(@http://www.w3.org/2000/09/xmldsig#) element.
|
| KeyValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyValueStateSupport |
Provides functionality similar to using a HashMap to store key value pairs.
|
| KeyValueType |
An XML KeyValueType(@http://www.w3.org/2000/09/xmldsig#).
|
| KeyValueType.Factory |
A factory class with static methods for creating instances
of this type.
|
| KeyWrapAlgorithmDocument |
A document containing one KeyWrapAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| KeyWrapAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| LangAttribute |
A document containing one lang(@http://www.w3.org/XML/1998/namespace) attribute.
|
| LangAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| LanguagePackMessages |
Helper class used to retrieve localized messages.
|
| LdapAuthenticationErrorFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of the
LDAP authentication error codes.
|
| LdapDatastoreFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the
configured LDAP data stores.
|
| LdapInfo |
This class provides an independent wrapper of the LDAP information that was entered by the PingFederate user.
|
| LdapInfo.LdapTag |
The Ldap Tag Object.
|
| LdapInfo.LdapType |
Supported LDAP types by PingFederate
|
| LdapTypeNotFoundException |
|
| LifetimeDocument |
A document containing one Lifetime(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| LifetimeDocument |
A document containing one Lifetime(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| LifetimeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| LifetimeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| LifetimeType |
An XML LifetimeType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| LifetimeType |
An XML LifetimeType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| LifetimeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| LifetimeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| LinkDescriptor |
A read only descriptor that will render (in GUI screens) a clickable link.
|
| LocaleOverrideService |
Interface that defines the methods that PingFederate calls when determining if the user has overridden the browser locale.
|
| LocaleUtil |
Utility class containing locale related helper functions.
|
| LoggingUtil |
PingFederate sdks can use this utility class to write to audit log.
|
| LogoutHandler |
The LogoutHandler allows the logout method of an IdP adapter to be invoked independently of the normal SSO/SLO flow of PF.
|
| LogoutRequestDocument |
A document containing one LogoutRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| LogoutRequestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| LogoutRequestType |
An XML LogoutRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| LogoutRequestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| LogoutResponseDocument |
A document containing one LogoutResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| LogoutResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| LongValidator |
The LongValidator class validates a 8-byte
integer.
|
| ManageNameIDRequestDocument |
A document containing one ManageNameIDRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ManageNameIDRequestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ManageNameIDRequestType |
An XML ManageNameIDRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| ManageNameIDRequestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ManageNameIDResponseDocument |
A document containing one ManageNameIDResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ManageNameIDResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ManifestDocument |
A document containing one Manifest(@http://www.w3.org/2000/09/xmldsig#) element.
|
| ManifestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ManifestType |
An XML ManifestType(@http://www.w3.org/2000/09/xmldsig#).
|
| ManifestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| MasterKeyEncryptor |
An encryptor that can be used to encrypt PingFederate's master key file (pf.jwk).
|
| MasterKeyEncryptorException |
A general exception for the MasterKeyEncryptor.
|
| MemberAttribute |
|
| MemberAttribute.Type |
|
| Message |
An data structure to hold a message key and its message parameters.
|
| MessageIDDocument |
A document containing one MessageID(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| MessageIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| MessageKeySerializer |
A Jackson custom serializer that converts a String field that may contain a message key from authn-api-messages.properties or
pingfederate-messages.properties into a localized string.
|
| MfaCompleted |
An API state model containing additional details for states in which the user has passed multi-factor authentication.
|
| MfaFailed |
An API state model containing additional details for states in which the user has failed multi-factor authentication.
|
| MgmtDataDocument |
A document containing one MgmtData(@http://www.w3.org/2000/09/xmldsig#) element.
|
| MgmtDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| MobilePairingRequired |
An API state model containing additional details for states in which mobile pairing is required.
|
| MultiFactorAuthenticationState<D extends Device,U extends User> |
A base API state model containing additional details for multi-factor authentication states.
|
| NameIDDocument |
A document containing one NameID(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| NameIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIdentifierDocument |
A document containing one NameIdentifier(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| NameIdentifierDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIdentifierType |
An XML NameIdentifierType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| NameIdentifierType.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDMappingRequestDocument |
A document containing one NameIDMappingRequest(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| NameIDMappingRequestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDMappingRequestType |
An XML NameIDMappingRequestType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| NameIDMappingRequestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDMappingResponseDocument |
A document containing one NameIDMappingResponse(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| NameIDMappingResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDMappingResponseType |
An XML NameIDMappingResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| NameIDMappingResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDPolicyDocument |
A document containing one NameIDPolicy(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| NameIDPolicyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDPolicyType |
An XML NameIDPolicyType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| NameIDPolicyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| NameIDType |
An XML NameIDType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| NameIDType.Factory |
A factory class with static methods for creating instances
of this type.
|
| NewEncryptedIDDocument |
A document containing one NewEncryptedID(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| NewEncryptedIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NewIDDocument |
A document containing one NewID(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| NewIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NewPasswordRecommended |
An API state model containing additional details for states in which a user's password is expiring and a password change is recommended.
|
| NewPasswordRequired |
An API state model containing additional details for states in which a new user password is required.
|
| NonceDocument |
A document containing one Nonce(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| NonceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| NotFoundException |
An IdentityStoreException that should be thrown when an Identity Store Provisioner operation cannot be
completed because the resource cannot being found.
|
| NotificationEventType |
List of possible event types to be sent from PingFederate
|
| NotificationPublisherAccessor |
This class provides access to configured notification publishers.
|
| NotificationPublisherPlugin |
This interface defines the methods that the PingFederate server calls to send a notification.
|
| NotificationSenderFieldDescriptor |
A field descriptor that will render a dropdown of all available notification publishers configured in the PingFederate system.
|
| NotificationSenderPluginDescriptor |
This class is used to describe a Notification Publisher plugin implementation to the PingFederate server.
|
| NotImplementedException |
An IdentityStoreException that should be thrown when an Identity Store Provisioner operation cannot be
completed because the operation has not been implemented.
|
| OAuthClientSelectionFieldDescriptor |
A filterable dropdown control that enables the selection of an OAuth client
in a way that's user friendly and scalable.
|
| OAuthClientSelectionFieldDescriptor.FilterableField |
define the set of fields that may be filterable in a search
|
| OAuthClientSelectionFieldDescriptor.GrantType |
Used in the constructor of OAuthClientSelectionFieldDescriptor to specify grant type requirement of OAuth clients that are searchable in the resulting filterable drop-down menu.
|
| OAuthDeviceCompleted |
The API model for the state in the OAuth device authorization flow where
device authorization has completed successfully.
|
| OAuthDeviceUserCodeConfirmationRequired |
The API model for the state in the OAuth device authorization flow where
the user must confirm that the code presented matches the one displayed on the device.
|
| OAuthDeviceUserCodeRequired |
The API model for the state in the OAuth device authorization flow where
the user code is required.
|
| OAuthScopeSelectionFieldDescriptor |
A filterable dropdown control that enables the selection of OAuth scopes
in a way that's user-friendly and scalable.
|
| ObjectDocument |
A document containing one Object(@http://www.w3.org/2000/09/xmldsig#) element.
|
| ObjectDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ObjectType |
An XML ObjectType(@http://www.w3.org/2000/09/xmldsig#).
|
| ObjectType.Factory |
A factory class with static methods for creating instances
of this type.
|
| OnBehalfOfDocument |
A document containing one OnBehalfOf(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| OnBehalfOfDocument |
A document containing one OnBehalfOf(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| OnBehalfOfDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| OnBehalfOfDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| OnBehalfOfType |
An XML OnBehalfOfType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| OnBehalfOfType |
An XML OnBehalfOfType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| OnBehalfOfType.Factory |
A factory class with static methods for creating instances
of this type.
|
| OnBehalfOfType.Factory |
A factory class with static methods for creating instances
of this type.
|
| OneTimeLinkVerificationRequired |
An API state model for states in which a One Time Link verification is required.
|
| OneTimeUseDocument |
A document containing one OneTimeUse(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| OneTimeUseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| OneTimeUseType |
An XML OneTimeUseType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| OneTimeUseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| OOBAuthGeneralException |
A general exception for unexpected issues encountered in implementations of OOBAuthPlugin,
typically wrapping an implementation specific exception type.
|
| OOBAuthPlugin |
This interface defines the methods that the PingFederate server calls to orchestrate out-of-band
authentication/authorization.
|
| OOBAuthRequestContext |
|
| OOBAuthRequestContext.RequestingApplication |
Some general information about the calling application or client.
|
| OOBAuthResultContext |
|
| OOBAuthResultContext.Status |
|
| OOBAuthStatusChangeReceiver |
A class which accepts status change notifications from OOBAuthPlugin implementations.
|
| OOBAuthTransactionContext |
|
| OperatorContentType |
An XML OperatorContentType(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| OperatorContentType.Factory |
A factory class with static methods for creating instances
of this type.
|
| OptionalAttribute |
A document containing one Optional(@http://schemas.xmlsoap.org/ws/2004/09/policy) attribute.
|
| OptionalAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| OtpRequired<D extends Device,U extends User> |
An API state model containing additional details for states in which the user must enter an OTP.
|
| OtpVerified |
An API state model containing additional details for states in which the user has successfully completed multi-factor
authentication via an OTP.
|
| ParamMapping<ModelType,ValueType> |
|
| ParticipantsDocument |
A document containing one Participants(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ParticipantsDocument |
A document containing one Participants(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ParticipantsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ParticipantsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ParticipantsType |
An XML ParticipantsType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ParticipantsType |
An XML ParticipantsType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| ParticipantsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ParticipantsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ParticipantType |
An XML ParticipantType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ParticipantType |
An XML ParticipantType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| ParticipantType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ParticipantType.Factory |
A factory class with static methods for creating instances
of this type.
|
| PasswordChallengeResult |
Contains information about the result of a password challenge.
|
| PasswordChangeResult |
Contains information about the result of a password change.
|
| PasswordCredentialChallengeException |
Runtime exception thrown when the server used for authentication needs to prompt the user to answer a challenge
question.
|
| PasswordCredentialValidator |
A plugin for validating usernames and passwords.
|
| PasswordCredentialValidatorAccessor |
This class provides access to Password Credential Validators.
|
| PasswordCredentialValidatorAuthnException |
Runtime exception thrown when user authentication fails due to a problem related to invalid credentials or a
condition on the server such as the account being locked.
|
| PasswordCredentialValidatorFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the
configured Password Credential Validators.
|
| PasswordDocument |
A document containing one Password(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| PasswordDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| PasswordPolicyRequirementResetException |
Password policy requirement exception thrown during password reset.
|
| PasswordPolicyRequirementValidationException |
Password policy requirement exception thrown during password authentication.
|
| PasswordPolicyValidatorResult |
The API model representing the result of a password policy validator
|
| PasswordPolicyViolationDetail |
The API model representing additional details for password policy violation error(s) returned by the Authentication API.
|
| PasswordResetException |
Runtime exception to indicate there was an error when attempting to reset the password for a user.
|
| PasswordResetRequired |
An API state model containing additional details for states in which a new user password is required for password reset.
|
| PasswordString |
An XML PasswordString(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| PasswordString.Factory |
A factory class with static methods for creating instances
of this type.
|
| PasswordValidationException |
Runtime exception to indicate the password validator fails to process the username/password
combination.
|
| PGPDataDocument |
A document containing one PGPData(@http://www.w3.org/2000/09/xmldsig#) element.
|
| PGPDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| PGPDataType |
An XML PGPDataType(@http://www.w3.org/2000/09/xmldsig#).
|
| PGPDataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| PingFederateProperties |
Provides an API that exposes properties of the PingFederate instance.
|
| PingOneConnectionDisabledException |
The exception thrown for certain operations if a PingOne connection is disabled.
|
| PingOneEnvironmentAccessor |
|
| PingOneEnvironmentFieldDescriptor |
A filterable dropdown control that enables the selection of a PingOne connection and corresponding environment in a way
that's user friendly and scalable.
|
| PingOneEnvironmentValidator |
|
| PkCertWrapper |
|
| Plugin |
Interface for plugin implementations.
|
| PluginApiSpec |
A class describing the API offered by a plugin.
|
| PluginDescriptor |
This class is used to describe plugin implementation to the PingFederate server.
|
| PluginFipsStatus |
An enum representing the FIPS-compliance status of a plugin.
|
| PluginMetadataKeys |
Defines metadata keys that may be returned from a plugin descriptor's getMetadata()
method.
|
| PluginServiceAssociation |
An object representing the association between a PingFederate plugin and a list of PingOne services.
|
| PolicyAttachmentDocument |
A document containing one PolicyAttachment(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| PolicyAttachmentDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyAttachmentDocument.PolicyAttachment |
An XML PolicyAttachment(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| PolicyAttachmentDocument.PolicyAttachment.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyContractFieldDescriptor |
|
| PolicyDocument |
A document containing one Policy(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| PolicyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyDocument.Policy |
An XML Policy(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| PolicyDocument.Policy.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyReferenceDocument |
A document containing one PolicyReference(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| PolicyReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyReferenceDocument.PolicyReference |
An XML PolicyReference(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| PolicyReferenceDocument.PolicyReference.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyURIsAttribute |
A document containing one PolicyURIs(@http://schemas.xmlsoap.org/ws/2004/09/policy) attribute.
|
| PolicyURIsAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| PolicyURIsAttribute.PolicyURIs |
An XML PolicyURIs(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| PolicyURIsAttribute.PolicyURIs.Factory |
A factory class with static methods for creating instances
of this type.
|
| PostRegistrationSessionAwareAdapter |
An interface that allows an IdP adapter to authenticate a user after that user is registered via a Local
Identity Profile
|
| PreRenderCallback |
An interface that allows for a callback from the server prior to the plugin specific user interface screen being rendered.
|
| PreRenderUtil |
|
| ProofEncryptionDocument |
A document containing one ProofEncryption(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ProofEncryptionDocument |
A document containing one ProofEncryption(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| ProofEncryptionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ProofEncryptionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ProofEncryptionType |
An XML ProofEncryptionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ProofEncryptionType |
An XML ProofEncryptionType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| ProofEncryptionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ProofEncryptionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ProvisioningRequestContext |
A base interface that represents the request context for user provisioning operations.
|
| ProxyRestrictionDocument |
A document containing one ProxyRestriction(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| ProxyRestrictionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ProxyRestrictionType |
An XML ProxyRestrictionType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| ProxyRestrictionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| PublishResult |
Class denoting the return result from sending the notification from the plugin instance.
|
| PublishResult.NOTIFICATION_STATUS |
|
| PushConfirmationRejected<D extends Device,U extends User> |
An API state model for push confirmation cancellation.
|
| PushConfirmationTimedOut<D extends Device,U extends User> |
An API state model for push confirmation timeout.
|
| PushConfirmationWaiting<D extends Device,U extends User> |
An API state model for push confirmation waiting.
|
| QueryAbstractType |
An XML QueryAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| QueryAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| QueryDocument |
A document containing one Query(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| QueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RadioGroupFieldDescriptor |
A field descriptor that will render a group of radio buttons on the GUI configuration screen.
|
| ReadGroupRequestContext |
An interface that represents the request context for a read group operation.
|
| ReadGroupsRequestContext |
An interface that represents the request context for a read groups operation.
|
| ReadOnlyDescriptor |
An abstract base type for describing read only GUI fields to be rendered in the PingFederate administration console.
|
| ReadUserRequestContext |
An interface that represents the request context for a read user operation.
|
| ReadUsersRequestContext |
An interface that represents the request context for a read users operation.
|
| RecoverableUsername |
Implemented by a PasswordCredentialValidator to support recovering a user's login ID through a 'Forgot username'
link and sending the username to the specified email address.
|
| RecoveryCodeRequired |
An API state model containing additional details for states in which a recovery code is required.
|
| RecoveryCodeRequired.RecoveryCodeDestination |
|
| ReferenceDocument |
A document containing one Reference(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| ReferenceDocument |
A document containing one Reference(@http://www.w3.org/2000/09/xmldsig#) element.
|
| ReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceListDocument |
A document containing one ReferenceList(@http://www.w3.org/2001/04/xmlenc#) element.
|
| ReferenceListDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceListDocument.ReferenceList |
An XML ReferenceList(@http://www.w3.org/2001/04/xmlenc#).
|
| ReferenceListDocument.ReferenceList.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceParametersType |
An XML ReferenceParametersType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| ReferenceParametersType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferencePropertiesType |
An XML ReferencePropertiesType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| ReferencePropertiesType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceType |
An XML ReferenceType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| ReferenceType |
An XML ReferenceType(@http://www.w3.org/2000/09/xmldsig#).
|
| ReferenceType |
An XML ReferenceType(@http://www.w3.org/2001/04/xmlenc#).
|
| ReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RegExValidator |
Validates a field values based on a regular expression.
|
| RegisterUser |
The API action model for actions where a user is registering.
|
| RegistrationRequired |
An API state model for when user registration is required.
|
| RelatesToDocument |
A document containing one RelatesTo(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| RelatesToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| Relationship |
An XML Relationship(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| Relationship.Factory |
A factory class with static methods for creating instances
of this type.
|
| RelationshipTypeValues |
An XML RelationshipTypeValues(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| RelationshipTypeValues.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewingDocument |
A document containing one Renewing(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RenewingDocument |
A document containing one Renewing(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RenewingDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewingDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewingType |
An XML RenewingType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RenewingType |
An XML RenewingType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RenewingType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewingType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewTargetDocument |
A document containing one RenewTarget(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RenewTargetDocument |
A document containing one RenewTarget(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RenewTargetDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewTargetDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewTargetType |
An XML RenewTargetType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RenewTargetType |
An XML RenewTargetType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RenewTargetType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RenewTargetType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReplyAfterDocument |
A document containing one ReplyAfter(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| ReplyAfterDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReplyAfterType |
An XML ReplyAfterType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| ReplyAfterType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ReplyToDocument |
A document containing one ReplyTo(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| ReplyToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestAbstractType |
An XML RequestAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| RequestAbstractType |
An XML RequestAbstractType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| RequestAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestContext |
The request context containing parameters made available for authentication API responses.
|
| RequestDocument |
A document containing one Request(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| RequestDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedAttachedReferenceDocument |
A document containing one RequestedAttachedReference(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestedAttachedReferenceDocument |
A document containing one RequestedAttachedReference(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestedAttachedReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedAttachedReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedAuthnContextDocument |
A document containing one RequestedAuthnContext(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| RequestedAuthnContextDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedAuthnContextType |
An XML RequestedAuthnContextType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| RequestedAuthnContextType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedProofTokenDocument |
A document containing one RequestedProofToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestedProofTokenDocument |
A document containing one RequestedProofToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestedProofTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedProofTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedProofTokenType |
An XML RequestedProofTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestedProofTokenType |
An XML RequestedProofTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestedProofTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedProofTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedReferenceType |
An XML RequestedReferenceType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestedReferenceType |
An XML RequestedReferenceType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestedReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedSecurityTokenDocument |
A document containing one RequestedSecurityToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestedSecurityTokenDocument |
A document containing one RequestedSecurityToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestedSecurityTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedSecurityTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedSecurityTokenType |
An XML RequestedSecurityTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestedSecurityTokenType |
An XML RequestedSecurityTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestedSecurityTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedSecurityTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedTokenCancelledDocument |
A document containing one RequestedTokenCancelled(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestedTokenCancelledDocument |
A document containing one RequestedTokenCancelled(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestedTokenCancelledDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedTokenCancelledDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedTokenCancelledType |
An XML RequestedTokenCancelledType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestedTokenCancelledType |
An XML RequestedTokenCancelledType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestedTokenCancelledType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedTokenCancelledType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedUnattachedReferenceDocument |
A document containing one RequestedUnattachedReference(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestedUnattachedReferenceDocument |
A document containing one RequestedUnattachedReference(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestedUnattachedReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestedUnattachedReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequesterIDDocument |
A document containing one RequesterID(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| RequesterIDDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestKETDocument |
A document containing one RequestKET(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestKETDocument |
A document containing one RequestKET(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestKETDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestKETDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestKETType |
An XML RequestKETType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestKETType |
An XML RequestKETType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestKETType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestKETType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenCollectionDocument |
A document containing one RequestSecurityTokenCollection(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestSecurityTokenCollectionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenCollectionType |
An XML RequestSecurityTokenCollectionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestSecurityTokenCollectionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenDocument |
A document containing one RequestSecurityToken(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestSecurityTokenDocument |
A document containing one RequestSecurityToken(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestSecurityTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseCollectionDocument |
A document containing one RequestSecurityTokenResponseCollection(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestSecurityTokenResponseCollectionDocument |
A document containing one RequestSecurityTokenResponseCollection(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestSecurityTokenResponseCollectionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseCollectionDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseCollectionType |
An XML RequestSecurityTokenResponseCollectionType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestSecurityTokenResponseCollectionType |
An XML RequestSecurityTokenResponseCollectionType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestSecurityTokenResponseCollectionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseCollectionType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseDocument |
A document containing one RequestSecurityTokenResponse(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestSecurityTokenResponseDocument |
A document containing one RequestSecurityTokenResponse(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestSecurityTokenResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseType |
An XML RequestSecurityTokenResponseType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestSecurityTokenResponseType |
An XML RequestSecurityTokenResponseType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestSecurityTokenResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenType |
An XML RequestSecurityTokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestSecurityTokenType |
An XML RequestSecurityTokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestSecurityTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestSecurityTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestType |
An XML RequestType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| RequestType.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestTypeDocument |
A document containing one RequestType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| RequestTypeDocument |
A document containing one RequestType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| RequestTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestTypeEnum |
An XML RequestTypeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestTypeEnum |
An XML RequestTypeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestTypeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestTypeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestTypeOpenEnum |
An XML RequestTypeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| RequestTypeOpenEnum |
An XML RequestTypeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| RequestTypeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequestTypeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| RequiredFieldValidator |
A FieldValidator that enforces that a GUI field has a value (a required field).
|
| ResettablePasswordCredential |
Implemented by a PasswordCredentialValidator to support resetting user passwords through
the 'Forgot Password' link in the backing data store.
|
| ResettablePasswordCredential.AccountEnabledStatus |
Indicates the account enabled status.
|
| ResourceRef |
An API model that represents a reference to a resource.
|
| RespondWithDocument |
A document containing one RespondWith(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| RespondWithDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ResponseAbstractType |
An XML ResponseAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| ResponseAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ResponseDocument |
A document containing one Response(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| ResponseDocument |
A document containing one Response(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ResponseType |
An XML ResponseType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| ResponseType |
An XML ResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| ResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| Resume |
An API state model containing additional details for the RESUME state, where the API client is supposed to redirect to PingFederate
to continue processing.
|
| RetrievalMethodDocument |
A document containing one RetrievalMethod(@http://www.w3.org/2000/09/xmldsig#) element.
|
| RetrievalMethodDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RetrievalMethodType |
An XML RetrievalMethodType(@http://www.w3.org/2000/09/xmldsig#).
|
| RetrievalMethodType.Factory |
A factory class with static methods for creating instances
of this type.
|
| Row |
This class holds the Fields from a row in a table.
|
| RowValidator |
An interface that allows for custom row level validation of all the Fields that compose a
row in a table.
|
| RSAKeyValueDocument |
A document containing one RSAKeyValue(@http://www.w3.org/2000/09/xmldsig#) element.
|
| RSAKeyValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| RSAKeyValueType |
An XML RSAKeyValueType(@http://www.w3.org/2000/09/xmldsig#).
|
| RSAKeyValueType.Factory |
A factory class with static methods for creating instances
of this type.
|
| Scope |
The OAuth scope.
|
| ScopingDocument |
A document containing one Scoping(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| ScopingDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ScopingType |
An XML ScopingType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| ScopingType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SDKConstants |
|
| SdkJwkWrapper |
|
| SearchCriteria |
SearchCriteria object to hold all the relevant data for searching.
|
| SearchCriteria.Builder |
|
| SearchCriteria.FilterItem |
Class to hold filterable name, value pairs to further narrow down the search results
|
| SearchCriteria.Order |
Indicator of order direction
|
| SearchCriteria.OrderByItem |
Class to hold the sortFieldName to order by and the direction of the order
|
| SecretInfo |
|
| SecretManager |
This interface defines the methods that the PingFederate server calls to retrieve secrets from
external secret storage services.
|
| SecretManagerAccessor |
This class provides access to supported secret manager information.
|
| SecretManagerDescriptor |
This class is used to describe a Secret Manager plugin implementation to the PingFederate server.
|
| SecretManagerException |
|
| SecretReferenceFieldDescriptor |
A field descriptor that will render a text field for entering a secret reference on the GUI configuration screen.
|
| SecretReferenceFieldValidator |
This validator checks that the value of a field is a valid secret reference.
|
| SecretReferenceUtil |
|
| SecurityDocument |
A document containing one Security(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| SecurityDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SecurityHeaderType |
An XML SecurityHeaderType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| SecurityHeaderType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SecurityTokenReferenceDocument |
A document containing one SecurityTokenReference(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| SecurityTokenReferenceDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SecurityTokenReferenceType |
An XML SecurityTokenReferenceType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| SecurityTokenReferenceType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SelectDevice |
The API action model for actions where a user's device is selected.
|
| SelectFieldDescriptor |
A field descriptor that will render a select (drop down) field on the GUI configuration screen.
|
| ServiceFactory |
|
| ServiceNameType |
An XML ServiceNameType(@http://schemas.xmlsoap.org/ws/2004/08/addressing).
|
| ServiceNameType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SessionAwareAuthenticationAdapter |
An interface that allows an IdP adapter to decide whether or not an existing authentication session should be
used.
|
| SessionGroupAndSessionsData |
A class combining data for a session group with the data for the authentication sessions that
belong to that group.
|
| SessionGroupData |
The class that encapsulates information for a group of authentication sessions linked to the same
browser instance.
|
| SessionIndexDocument |
A document containing one SessionIndex(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| SessionIndexDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SessionManager |
A utility class for managing sessions.
|
| SessionStateCleanable |
|
| SessionStateSupport |
Provides functionality similar to using the HTTP Session.
|
| SessionStorageException |
An exception thrown when an error occurs while reading persistent authentication session data from storage
or while writing data to storage.
|
| SessionStorageManager |
This is the interface that must be implemented in order to store persistent authentication sessions.
|
| SignatureAlgorithmDocument |
A document containing one SignatureAlgorithm(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| SignatureAlgorithmDocument |
A document containing one SignatureAlgorithm(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| SignatureAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureAlgorithmDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureDocument |
A document containing one Signature(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SignatureDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureMethodDocument |
A document containing one SignatureMethod(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SignatureMethodDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureMethodType |
An XML SignatureMethodType(@http://www.w3.org/2000/09/xmldsig#).
|
| SignatureMethodType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignaturePropertiesDocument |
A document containing one SignatureProperties(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SignaturePropertiesDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignaturePropertiesType |
An XML SignaturePropertiesType(@http://www.w3.org/2000/09/xmldsig#).
|
| SignaturePropertiesType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignaturePropertyDocument |
A document containing one SignatureProperty(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SignaturePropertyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignaturePropertyType |
An XML SignaturePropertyType(@http://www.w3.org/2000/09/xmldsig#).
|
| SignaturePropertyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureType |
An XML SignatureType(@http://www.w3.org/2000/09/xmldsig#).
|
| SignatureType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureValueDocument |
A document containing one SignatureValue(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SignatureValueDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignatureValueType |
An XML SignatureValueType(@http://www.w3.org/2000/09/xmldsig#).
|
| SignatureValueType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignChallengeDocument |
A document containing one SignChallenge(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| SignChallengeDocument |
A document containing one SignChallenge(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| SignChallengeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignChallengeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignChallengeResponseDocument |
A document containing one SignChallengeResponse(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| SignChallengeResponseDocument |
A document containing one SignChallengeResponse(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| SignChallengeResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignChallengeResponseDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignChallengeType |
An XML SignChallengeType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| SignChallengeType |
An XML SignChallengeType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| SignChallengeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignChallengeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignedInfoDocument |
A document containing one SignedInfo(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SignedInfoDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignedInfoType |
An XML SignedInfoType(@http://www.w3.org/2000/09/xmldsig#).
|
| SignedInfoType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignWithDocument |
A document containing one SignWith(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| SignWithDocument |
A document containing one SignWith(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| SignWithDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SignWithDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SimpleFieldList |
This class is an extension of FieldList.
|
| SimpleGuiConfigDescriptorBuilder |
A simple GUI configuration descriptor builder that returns the same GUI descriptor for all the build methods.
|
| SourceDescriptor |
This class returns metadata describing a ConfigurableDriver to the PingFederate server.
|
| SpaceAttribute |
A document containing one space(@http://www.w3.org/XML/1998/namespace) attribute.
|
| SpaceAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| SpaceAttribute.Space |
An XML space(@http://www.w3.org/XML/1998/namespace).
|
| SpaceAttribute.Space.Enum |
Enumeration value class for org.w3.xml.x1998.namespace.SpaceAttribute$Space.
|
| SpaceAttribute.Space.Factory |
A factory class with static methods for creating instances
of this type.
|
| SpAuthenticationAdapter |
This interface defines the methods that the PingFederate server calls when performing the web single sign-on and
single logout profiles of SAML.
|
| SPKIDataDocument |
A document containing one SPKIData(@http://www.w3.org/2000/09/xmldsig#) element.
|
| SPKIDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SPKIDataType |
An XML SPKIDataType(@http://www.w3.org/2000/09/xmldsig#).
|
| SPKIDataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SsoContext |
SsoContext is just a wrapper class that contains contextual information about a single sign-on event.
|
| StatementAbstractType |
An XML StatementAbstractType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| StatementAbstractType |
An XML StatementAbstractType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| StatementAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatementAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatementDocument |
A document containing one Statement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| StatementDocument |
A document containing one Statement(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| StatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeDocument |
A document containing one StatusCode(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| StatusCodeDocument |
A document containing one StatusCode(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| StatusCodeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeEnum |
An XML StatusCodeEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| StatusCodeEnum |
An XML StatusCodeEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| StatusCodeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeOpenEnum |
An XML StatusCodeOpenEnum(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| StatusCodeOpenEnum |
An XML StatusCodeOpenEnum(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| StatusCodeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeOpenEnum.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeType |
An XML StatusCodeType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| StatusCodeType |
An XML StatusCodeType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| StatusCodeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusCodeType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDetailDocument |
A document containing one StatusDetail(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| StatusDetailDocument |
A document containing one StatusDetail(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| StatusDetailDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDetailDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDetailType |
An XML StatusDetailType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| StatusDetailType |
An XML StatusDetailType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| StatusDetailType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDetailType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDocument |
A document containing one Status(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| StatusDocument |
A document containing one Status(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| StatusDocument |
A document containing one Status(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| StatusDocument |
A document containing one Status(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| StatusDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusMessageDocument |
A document containing one StatusMessage(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| StatusMessageDocument |
A document containing one StatusMessage(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| StatusMessageDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusMessageDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusResponseType |
An XML StatusResponseType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| StatusResponseType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusType |
An XML StatusType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| StatusType |
An XML StatusType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| StatusType |
An XML StatusType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| StatusType |
An XML StatusType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| StatusType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StatusType.Factory |
A factory class with static methods for creating instances
of this type.
|
| StringLengthValidator |
|
| SubjectConfirmationDataDocument |
A document containing one SubjectConfirmationData(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| SubjectConfirmationDataDocument |
A document containing one SubjectConfirmationData(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| SubjectConfirmationDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectConfirmationDataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectConfirmationDataType |
An XML SubjectConfirmationDataType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| SubjectConfirmationDataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectConfirmationDocument |
A document containing one SubjectConfirmation(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| SubjectConfirmationDocument |
A document containing one SubjectConfirmation(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| SubjectConfirmationDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectConfirmationDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectConfirmationType |
An XML SubjectConfirmationType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| SubjectConfirmationType |
An XML SubjectConfirmationType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| SubjectConfirmationType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectConfirmationType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectDocument |
A document containing one Subject(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| SubjectDocument |
A document containing one Subject(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| SubjectDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectLocalityDocument |
A document containing one SubjectLocality(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| SubjectLocalityDocument |
A document containing one SubjectLocality(@urn:oasis:names:tc:SAML:2.0:assertion) element.
|
| SubjectLocalityDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectLocalityDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectLocalityType |
An XML SubjectLocalityType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| SubjectLocalityType |
An XML SubjectLocalityType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| SubjectLocalityType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectLocalityType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectQueryAbstractType |
An XML SubjectQueryAbstractType(@urn:oasis:names:tc:SAML:1.0:protocol).
|
| SubjectQueryAbstractType |
An XML SubjectQueryAbstractType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| SubjectQueryAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectQueryAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectQueryDocument |
A document containing one SubjectQuery(@urn:oasis:names:tc:SAML:1.0:protocol) element.
|
| SubjectQueryDocument |
A document containing one SubjectQuery(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| SubjectQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectQueryDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectStatementAbstractType |
An XML SubjectStatementAbstractType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| SubjectStatementAbstractType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectStatementDocument |
A document containing one SubjectStatement(@urn:oasis:names:tc:SAML:1.0:assertion) element.
|
| SubjectStatementDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectType |
An XML SubjectType(@urn:oasis:names:tc:SAML:1.0:assertion).
|
| SubjectType |
An XML SubjectType(@urn:oasis:names:tc:SAML:2.0:assertion).
|
| SubjectType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubjectType.Factory |
A factory class with static methods for creating instances
of this type.
|
| SubmitDeviceProfile<D extends DeviceProfile> |
The API action model for actions where a user's device profile is submitted.
|
| SubmitDeviceProfileSessionId |
The API action model for actions where a session identifier is provided from device profiling.
|
| SubmitIdentifier |
The API action model for actions where an identifier is provided for authentication.
|
| SubmitUserCode |
The API model for the action of submitting the user code in the OAuth device authorization flow.
|
| SuccessfulAccountUnlock |
An API state model containing additional details for states in which the user has successfully completed an account unlock.
|
| SuccessfulPasswordChange |
An API state model containing additional details for states in which the user has successfully completed a password change.
|
| SuccessfulPasswordReset |
An API state model containing additional details for states in which the user has successfully completed a password reset.
|
| Table |
This class holds all the rows of Fields contained in a table.
|
| TableColumnValuesUniqueValidator |
finds duplicate values in the specified table's column.
|
| TableDescriptor |
A class that describes to the PingFederate server the way a table of fields should be rendered.
|
| TableValidator |
An interface that allows for custom table validation.
|
| TemplateRendererUtil |
Utility class used to render HTML templates to end users during runtime processing.
|
| TemplateRendererUtilException |
A general exception for any unexpected runtime errors that might occur during template rendering.
|
| TerminateDocument |
A document containing one Terminate(@urn:oasis:names:tc:SAML:2.0:protocol) element.
|
| TerminateDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TerminateType |
An XML TerminateType(@urn:oasis:names:tc:SAML:2.0:protocol).
|
| TerminateType.Factory |
A factory class with static methods for creating instances
of this type.
|
| TextAreaFieldDescriptor |
A field descriptor that will render a text area on the GUI configuration screen.
|
| TextFieldDescriptor |
A field descriptor that will render a text field on the GUI configuration screen.
|
| ThisIsMyDeviceState |
|
| TimestampDocument |
A document containing one Timestamp(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd) element.
|
| TimestampDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TimestampType |
An XML TimestampType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
|
| TimestampType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ToDocument |
A document containing one To(@http://schemas.xmlsoap.org/ws/2004/08/addressing) element.
|
| ToDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TokenContext |
This class contains context data used for generation of a token.
|
| TokenContext |
This class contains context data resulting from the processing of a token.
|
| TokenGenerationException |
An exception to be thrown by token generator implementations when they encounter unexpected problems
they cannot handle.
|
| TokenGenerator |
A base interface for common methods across the token generators.
|
| TokenPluginDescriptor |
This class is used to describe a token plugin implementation to the PingFederate server.
|
| TokenProcessingException |
An exception to be thrown by token generator implementations when they encounter unexpected problems
they cannot handle.
|
| TokenProcessor<T extends org.sourceid.wstrust.model.SecurityToken> |
A base interface for common methods across the token processors.
|
| TokenProcessorDescriptor |
This class is used to describe a token processor implementation to the PingFederate server.
|
| TokenTypeDocument |
A document containing one TokenType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| TokenTypeDocument |
A document containing one TokenType(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| TokenTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TokenTypeDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransactionalStateSupport |
Provides state persistence functionality for user attributes between HTTP invocations to the server on a per transaction basis.
|
| TransactionAwareAuthenticationAdapter |
An IdP adapter may implement TransactionAwareAuthenticationAdapter interface to define post-processing
behaviours upon success or failure of the SSO transaction.
|
| TransformationParametersDocument |
A document containing one TransformationParameters(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| TransformationParametersDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransformationParametersType |
An XML TransformationParametersType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| TransformationParametersType.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransformDocument |
A document containing one Transform(@http://www.w3.org/2000/09/xmldsig#) element.
|
| TransformDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransformsDocument |
A document containing one Transforms(@http://www.w3.org/2000/09/xmldsig#) element.
|
| TransformsDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransformsType |
An XML TransformsType(@http://www.w3.org/2000/09/xmldsig#).
|
| TransformsType |
An XML TransformsType(@http://www.w3.org/2001/04/xmlenc#).
|
| TransformsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransformsType.Factory |
A factory class with static methods for creating instances
of this type.
|
| TransformType |
An XML TransformType(@http://www.w3.org/2000/09/xmldsig#).
|
| TransformType.Factory |
A factory class with static methods for creating instances
of this type.
|
| TrustedCAAccessor |
This class provides access to a list of trusted imported CA or self-signed server certificates.
|
| TrustedCAFieldDescriptor |
A field descriptor that will render (in GUI configuration screen) a drop down selection of all the trusted CA
certificates configured in the PingFederate.
|
| TTimestampFault |
An XML tTimestampFault(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd).
|
| TTimestampFault.Factory |
A factory class with static methods for creating instances
of this type.
|
| TUsage |
An XML tUsage(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| TUsage.Factory |
A factory class with static methods for creating instances
of this type.
|
| UnauthorizedException |
An IdentityStoreException that should be thrown when an Identity Store Provisioner operation cannot be
completed because the caller is not authorized to perform the operation.
|
| UnknownUserException |
|
| UpdateGroupRequestContext |
An interface that represents the request context for a update group operation.
|
| UpdateUserRequestContext |
An interface that represents the request context for a update user operation.
|
| UploadFileFieldDescriptor |
A field descriptor that will render a file upload field on the GUI configuration screen.
|
| URLValidator |
The URLValidator class validates a URL string.
|
| UsageAttribute |
A document containing one Usage(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) attribute.
|
| UsageAttribute.Factory |
A factory class with static methods for creating instances
of this type.
|
| UseKeyDocument |
A document containing one UseKey(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| UseKeyDocument |
A document containing one UseKey(@http://schemas.xmlsoap.org/ws/2005/02/trust) element.
|
| UseKeyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| UseKeyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| UseKeyType |
An XML UseKeyType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| UseKeyType |
An XML UseKeyType(@http://schemas.xmlsoap.org/ws/2005/02/trust).
|
| UseKeyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| UseKeyType.Factory |
A factory class with static methods for creating instances
of this type.
|
| User |
An API model that represents a user.
|
| UserAuthBindingMessageException |
|
| UsernamePasswordRequired |
An API state model containing additional details for states in which the user's credentials are required.
|
| UsernameRecoveryEmailRequired |
An API state model indicating the email address of an associated user account is required for username recovery to proceed.
|
| UsernameRecoveryEmailSent |
An API state model indicating an email with the associated username was sent.
|
| UsernameRecoveryException |
Runtime exception to indicate there was an error when attempting to recover the user's login ID
|
| UsernameTokenDocument |
A document containing one UsernameToken(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd) element.
|
| UsernameTokenDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| UsernameTokenType |
An XML UsernameTokenType(@http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd).
|
| UsernameTokenType.Factory |
A factory class with static methods for creating instances
of this type.
|
| UserResponseContext |
An interface that represents the results of an Identity Store Provisioner operation.
|
| UserResponseContextImpl |
Default implementation for UserResponseContext interface.
|
| UsersResponseContext |
An interface that represents the results of an Identity Store Provisioner operation.
|
| UsersResponseContextImpl |
Default implementation for UserResponseContext interface.
|
| UsingPolicyDocument |
A document containing one UsingPolicy(@http://schemas.xmlsoap.org/ws/2004/09/policy) element.
|
| UsingPolicyDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| UsingPolicyDocument.UsingPolicy |
An XML UsingPolicy(@http://schemas.xmlsoap.org/ws/2004/09/policy).
|
| UsingPolicyDocument.UsingPolicy.Factory |
A factory class with static methods for creating instances
of this type.
|
| ValidateTargetDocument |
A document containing one ValidateTarget(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/) element.
|
| ValidateTargetDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| ValidateTargetType |
An XML ValidateTargetType(@http://docs.oasis-open.org/ws-sx/ws-trust/200512/).
|
| ValidateTargetType.Factory |
A factory class with static methods for creating instances
of this type.
|
| ValidationException |
An exception to be thrown by validators to communicate to the PingFederate server that
invalid configuration values have been entered into the GUI by the user.
|
| WithStateAttributeSupport |
A new interface that allows authentication API models to support the state (_pf_authn_api_state) attribute.
|
| X509DataDocument |
A document containing one X509Data(@http://www.w3.org/2000/09/xmldsig#) element.
|
| X509DataDocument.Factory |
A factory class with static methods for creating instances
of this type.
|
| X509DataType |
An XML X509DataType(@http://www.w3.org/2000/09/xmldsig#).
|
| X509DataType.Factory |
A factory class with static methods for creating instances
of this type.
|
| X509IssuerSerialType |
An XML X509IssuerSerialType(@http://www.w3.org/2000/09/xmldsig#).
|
| X509IssuerSerialType.Factory |
A factory class with static methods for creating instances
of this type.
|
| XmlHelper |
A utility class to help with some common/basic XML manipulation tasks.
|