A B C G H I L M O P R S V

A

AuthenticationData - class at.gv.egovernment.moa.id.data.AuthenticationData.
Encapsulates authentication data contained in a <saml:Assertion>.
AuthenticationData() - Constructor for class at.gv.egovernment.moa.id.data.AuthenticationData
Constructor for AuthenticationData.
AuthenticationException - class at.gv.egovernment.moa.id.AuthenticationException.
Exception thrown during handling of AuthenticationSession
AuthenticationException(String, Object[]) - Constructor for class at.gv.egovernment.moa.id.AuthenticationException
Constructor for AuthenticationException.
AuthenticationServer - class at.gv.egovernment.moa.id.auth.AuthenticationServer.
API for MOA ID Authentication Service.
AuthenticationSession is stored in a session store and retrieved by giving the session ID.
AuthenticationServer() - Constructor for class at.gv.egovernment.moa.id.auth.AuthenticationServer
Constructor for AuthenticationServer.

B

BASIC_AUTH - Static variable in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
 
buildConnection(HttpServletRequest, String, String, SSLSocketFactory) - Method in interface at.gv.egovernment.moa.id.proxy.ConnectionBuilder
Builds an HttpURLConnection to a URL which is derived from an HttpServletRequest URL, by substitution of a public URL prefix for the real URL prefix.
The HttpURLConnection has been created by URL.openConnection(), but it has not yet been connected to by URLConnection.connect().
The field settings of the HttpURLConnection are: allowUserInteraction = false doInput = true doOutput = true requestMethod = request.getMethod() useCaches = false

C

cleanup() - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Cleans up expired session and authentication data stores.
ConnectionBuilder - interface at.gv.egovernment.moa.id.proxy.ConnectionBuilder.
Builder for URLConnection objects used to forward requests to the remote online application.

G

getAssertionID() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the assertionID.
getAuthenticationData(String) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Retrieves AuthenticationData indexed by the SAML artifact.
getAuthenticationHeaders(OAConfiguration, AuthenticationData, String) - Method in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
Returns authentication headers to be added to a URLConnection.
getAuthenticationParameters(OAConfiguration, AuthenticationData, String) - Method in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
Returns request parameters to be added to a URLConnection.
getAuthType() - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Returns the authType.
getBasicAuthPasswordMapping() - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Returns the basicAuthPasswordMapping.
getBasicAuthUserIDMapping() - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Returns the basicAuthUserIDMapping.
getDateOfBirth() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the dateOfBirth.
getFamilyName() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the familyName.
getGivenName() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the givenName.
getHeaderAuthMapping() - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Returns the headerAuthMapping.
getIdentificationValue() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the identificationValue.
getInstance() - Static method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Returns the single instance of AuthenticationServer.
getIssueInstant() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the issueInstant.
getIssuer() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the issuer.
getLoginType() - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Returns the loginType.
getMajorVersion() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the majorVersion.
getMinorVersion() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the minorVersion.
getParamAuthMapping() - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Returns the paramAuthMapping.
getPublicAuthorityCode() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the publicAuthorityCode.
getSamlAssertion() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the samlAssertion.
getSession(String) - Static method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Retrieves a session from the session store.
getTimestamp() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the timestamp.
getVPK() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the vpk.

H

HEADER_AUTH - Static variable in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
 

I

isPublicAuthority() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the publicAuthority.
isQualifiedCertificate() - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Returns the qualifiedCertificate.

L

LoginParameterResolver - interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver.
Determines authentication parameters and headers to be added to a URLConnection to the remote online application.
LOGINTYPE_STATEFUL - Static variable in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
 
LOGINTYPE_STATELESS - Static variable in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
 

M

MOABKZ - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOADateOfBirth - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOAFamilyName - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOAGivenName - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
Constants used in MOAIDConfiguration-1.1.xsd, type MOAAuthDataType, naming predicates used by the LoginParameterResolver.
MOAIPAddress - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOAPublicAuthority - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOAQualifiedCertificate - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOAVPK - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 
MOAZMRZahl - Static variable in interface at.gv.egovernment.moa.id.proxy.LoginParameterResolver
 

O

OAConfiguration - class at.gv.egovernment.moa.id.config.proxy.OAConfiguration.
Holds configuration data concerning an online application for use by the MOA-ID Proxy component.
OAConfiguration() - Constructor for class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
 

P

PARAM_AUTH - Static variable in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
 

R

REQ_START_AUTHENTICATION - Static variable in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Request name at.gv.egovernment.moa.id.auth.servlet.StartAuthenticationServlet is mapped to
REQ_VERIFY_AUTH_BLOCK - Static variable in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Request name at.gv.egovernment.moa.id.auth.servlet.VerifyAuthenticationBlockServlet is mapped to
REQ_VERIFY_IDENTITY_LINK - Static variable in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Request name at.gv.egovernment.moa.id.auth.servlet.VerifyIdentityLinkServlet is mapped to

S

selectBKU(String, String, String, String, String) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Processes request to select a BKU.
setAssertionID(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the assertionID.
setAuthType(String) - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Sets the authType.
setBasicAuthPasswordMapping(String) - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Sets the basicAuthPasswordMapping.
setBasicAuthUserIDMapping(String) - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Sets the basicAuthUserIDMapping.
setDateOfBirth(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the dateOfBirth.
setFamilyName(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the familyName.
setGivenName(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the givenName.
setHeaderAuthMapping(HashMap) - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Sets the headerAuthMapping.
setIdentificationValue(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the identificationValue.
setIssueInstant(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the issueInstant.
setIssuer(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the issuer.
setLoginType(String) - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Sets the loginType.
setMajorVersion(int) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the majorVersion.
setMinorVersion(int) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the minorVersion.
setParamAuthMapping(HashMap) - Method in class at.gv.egovernment.moa.id.config.proxy.OAConfiguration
Sets the paramAuthMapping.
setPublicAuthority(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the publicAuthority.
setPublicAuthorityCode(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the publicAuthorityCode.
setQualifiedCertificate(boolean) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the qualifiedCertificate.
setSamlAssertion(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the samlAssertion.
setSecondsAuthDataTimeOut(long) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Sets the authDataTimeOut.
setSecondsSessionTimeOut(long) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Sets the sessionTimeOut.
setVPK(String) - Method in class at.gv.egovernment.moa.id.data.AuthenticationData
Sets the vpk.
startAuthentication(String, String, String, String, String, String) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Processes the beginning of an authentication session.

V

verifyAuthenticationBlock(String, String) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Processes a <CreateXMLSignatureResponse> sent by the security layer implementation.
Validates given <CreateXMLSignatureResponse> Parses <CreateXMLSignatureResponse> for error codes Parses authentication block enclosed in <CreateXMLSignatureResponse> Verifies authentication block by calling the MOA SP component Creates authentication data Creates a corresponding SAML artifact Stores authentication data in the authentication data store indexed by the SAML artifact Deletes authentication session Returns the SAML artifact, encoded BASE64
verifyIdentityLink(String, String) - Method in class at.gv.egovernment.moa.id.auth.AuthenticationServer
Processes an <InfoboxReadResponse> sent by the security layer implementation.
Validates given <InfoboxReadResponse> Parses identity link enclosed in <InfoboxReadResponse> Verifies identity link by calling the MOA SP component Checks certificate authority of identity link Stores identity link in the session Creates an authentication block to be signed by the user Creates and returns a <CreateXMLSignatureRequest> containg the authentication block, meant to be returned to the security layer implementation

A B C G H I L M O P R S V