Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- A_RECORD - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- A128CBC_HS256 - Static variable in class org.keycloak.jose.jwe.JWEConstants
- A128GCM - Static variable in class org.keycloak.jose.jwe.JWEConstants
- A128KW - Static variable in class org.keycloak.common.crypto.CryptoConstants
- A128KW - Static variable in class org.keycloak.jose.jwe.JWEConstants
- A192CBC_HS384 - Static variable in class org.keycloak.jose.jwe.JWEConstants
- A192GCM - Static variable in class org.keycloak.jose.jwe.JWEConstants
- A256CBC_HS512 - Static variable in class org.keycloak.jose.jwe.JWEConstants
- A256GCM - Static variable in class org.keycloak.jose.jwe.JWEConstants
- AAGUIDConverter - Class in org.keycloak.credential
- AAGUIDConverter() - Constructor for class org.keycloak.credential.AAGUIDConverter
- ABSTAIN - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyVote
- AbstractActionTokenHandler<T extends JsonWebToken> - Class in org.keycloak.authentication.actiontoken
- AbstractActionTokenHandler(String, Class<T>, String, EventType, String) - Constructor for class org.keycloak.authentication.actiontoken.AbstractActionTokenHandler
- AbstractAttributeToGroupMapper - Class in org.keycloak.broker.saml.mappers
-
Abstract class that handles the logic for importing and updating brokered users for all mappers that map a SAML attribute into a
Keycloak
group. - AbstractAttributeToGroupMapper() - Constructor for class org.keycloak.broker.saml.mappers.AbstractAttributeToGroupMapper
- AbstractAttributeToRoleMapper - Class in org.keycloak.broker.saml.mappers
-
Abstract class that handles the logic for importing and updating brokered users for all mappers that map a SAML attribute into a
Keycloak
role. - AbstractAttributeToRoleMapper() - Constructor for class org.keycloak.broker.saml.mappers.AbstractAttributeToRoleMapper
- AbstractAuthenticationExecutionRepresentation - Class in org.keycloak.representations.idm
- AbstractAuthenticationExecutionRepresentation() - Constructor for class org.keycloak.representations.idm.AbstractAuthenticationExecutionRepresentation
- AbstractAuthenticationFlowContext - Interface in org.keycloak.authentication
- AbstractAuthorizationModel - Class in org.keycloak.authorization.model
- AbstractAuthorizationModel(StoreFactory) - Constructor for class org.keycloak.authorization.model.AbstractAuthorizationModel
- AbstractAuthSessionClusterListener<SE extends SessionClusterEvent> - Class in org.keycloak.models.sessions.infinispan.events
- AbstractAuthSessionClusterListener(KeycloakSessionFactory) - Constructor for class org.keycloak.models.sessions.infinispan.events.AbstractAuthSessionClusterListener
- AbstractCibaEndpoint - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints
- AbstractCibaEndpoint(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.AbstractCibaEndpoint
- AbstractClaimMapper - Class in org.keycloak.broker.oidc.mappers
- AbstractClaimMapper() - Constructor for class org.keycloak.broker.oidc.mappers.AbstractClaimMapper
- AbstractClaimToGroupMapper - Class in org.keycloak.broker.oidc.mappers
- AbstractClaimToGroupMapper() - Constructor for class org.keycloak.broker.oidc.mappers.AbstractClaimToGroupMapper
- AbstractClaimToRoleMapper - Class in org.keycloak.broker.oidc.mappers
-
Abstract class that handles the logic for importing and updating brokered users for all mappers that map an OIDC claim into a
Keycloak
role. - AbstractClaimToRoleMapper() - Constructor for class org.keycloak.broker.oidc.mappers.AbstractClaimToRoleMapper
- AbstractClientAuthenticator - Class in org.keycloak.authentication.authenticators.client
- AbstractClientAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.client.AbstractClientAuthenticator
- AbstractClientCertificateFromHttpHeadersLookup - Class in org.keycloak.services.x509
- AbstractClientCertificateFromHttpHeadersLookup(String, String, int) - Constructor for class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- AbstractClientCertificateFromHttpHeadersLookupFactory - Class in org.keycloak.services.x509
- AbstractClientCertificateFromHttpHeadersLookupFactory() - Constructor for class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookupFactory
- AbstractClientConfigWrapper - Class in org.keycloak.protocol.oidc
- AbstractClientConfigWrapper(ClientModel, ClientRepresentation) - Constructor for class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- AbstractClientPolicyConditionProvider<CONFIG extends ClientPolicyConditionConfigurationRepresentation> - Class in org.keycloak.services.clientpolicy.condition
- AbstractClientPolicyConditionProvider(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.AbstractClientPolicyConditionProvider
- AbstractClientPolicyConditionProviderFactory - Class in org.keycloak.services.clientpolicy.condition
- AbstractClientPolicyConditionProviderFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.AbstractClientPolicyConditionProviderFactory
- AbstractClientRegistrationContext - Class in org.keycloak.services.clientregistration
- AbstractClientRegistrationContext(KeycloakSession, ClientRepresentation, ClientRegistrationProvider) - Constructor for class org.keycloak.services.clientregistration.AbstractClientRegistrationContext
- AbstractClientRegistrationPolicyFactory - Class in org.keycloak.services.clientregistration.policy
- AbstractClientRegistrationPolicyFactory() - Constructor for class org.keycloak.services.clientregistration.policy.AbstractClientRegistrationPolicyFactory
- AbstractClientRegistrationProvider - Class in org.keycloak.services.clientregistration
- AbstractClientRegistrationProvider(KeycloakSession) - Constructor for class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- AbstractClientStorageAdapter - Class in org.keycloak.storage.client
-
Helper base class for ClientModel implementations for ClientStorageProvider implementations.
- AbstractClientStorageAdapter(KeycloakSession, RealmModel, ClientStorageProviderModel) - Constructor for class org.keycloak.storage.client.AbstractClientStorageAdapter
- AbstractConfig - Class in org.keycloak.models
- AbstractConfig() - Constructor for class org.keycloak.models.AbstractConfig
- AbstractCredentialSigner<T> - Class in org.keycloak.protocol.oid4vc.issuance.signing
- AbstractCredentialSigner(KeycloakSession) - Constructor for class org.keycloak.protocol.oid4vc.issuance.signing.AbstractCredentialSigner
- AbstractDecisionCollector - Class in org.keycloak.authorization.policy.evaluation
- AbstractDecisionCollector() - Constructor for class org.keycloak.authorization.policy.evaluation.AbstractDecisionCollector
- AbstractDirectGrantAuthenticator - Class in org.keycloak.authentication.authenticators.directgrant
- AbstractDirectGrantAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.directgrant.AbstractDirectGrantAuthenticator
- AbstractEcKeyProvider - Class in org.keycloak.keys
- AbstractEcKeyProvider(RealmModel, ComponentModel) - Constructor for class org.keycloak.keys.AbstractEcKeyProvider
- AbstractEcKeyProviderFactory<T extends KeyProvider> - Class in org.keycloak.keys
- AbstractEcKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractEcKeyProviderFactory
- AbstractEddsaKeyProvider - Class in org.keycloak.keys
- AbstractEddsaKeyProvider(RealmModel, ComponentModel) - Constructor for class org.keycloak.keys.AbstractEddsaKeyProvider
- AbstractEddsaKeyProviderFactory - Class in org.keycloak.keys
- AbstractEddsaKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- AbstractExtendableRevisioned - Class in org.keycloak.models.cache.infinispan.entities
- AbstractExtendableRevisioned(Long, String) - Constructor for class org.keycloak.models.cache.infinispan.entities.AbstractExtendableRevisioned
- AbstractFileBasedImportProvider - Class in org.keycloak.exportimport
- AbstractFileBasedImportProvider() - Constructor for class org.keycloak.exportimport.AbstractFileBasedImportProvider
- AbstractFormAuthenticator - Class in org.keycloak.authentication
-
Abstract helper class that Authenticator implementations can leverage
- AbstractFormAuthenticator() - Constructor for class org.keycloak.authentication.AbstractFormAuthenticator
- AbstractGeneratedEcKeyProviderFactory<T extends KeyProvider> - Class in org.keycloak.keys
- AbstractGeneratedEcKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractGeneratedEcKeyProviderFactory
- AbstractGeneratedRsaKeyProviderFactory - Class in org.keycloak.keys
- AbstractGeneratedRsaKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractGeneratedRsaKeyProviderFactory
- AbstractGeneratedSecretKeyProvider - Class in org.keycloak.keys
- AbstractGeneratedSecretKeyProvider(ComponentModel, KeyUse, String, String) - Constructor for class org.keycloak.keys.AbstractGeneratedSecretKeyProvider
- AbstractGeneratedSecretKeyProviderFactory<T extends KeyProvider> - Class in org.keycloak.keys
- AbstractGeneratedSecretKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractGeneratedSecretKeyProviderFactory
- AbstractIdentityProvider<C extends IdentityProviderModel> - Class in org.keycloak.broker.provider
- AbstractIdentityProvider(KeycloakSession, C) - Constructor for class org.keycloak.broker.provider.AbstractIdentityProvider
- AbstractIdentityProviderFactory<T extends IdentityProvider> - Class in org.keycloak.broker.provider
- AbstractIdentityProviderFactory() - Constructor for class org.keycloak.broker.provider.AbstractIdentityProviderFactory
- AbstractIdentityProviderMapper - Class in org.keycloak.broker.provider
- AbstractIdentityProviderMapper() - Constructor for class org.keycloak.broker.provider.AbstractIdentityProviderMapper
- AbstractIdpAuthenticator - Class in org.keycloak.authentication.authenticators.broker
- AbstractIdpAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- AbstractImportedRsaKeyProviderFactory - Class in org.keycloak.keys
- AbstractImportedRsaKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractImportedRsaKeyProviderFactory
- AbstractInMemoryUserAdapter - Class in org.keycloak.storage.adapter
- AbstractInMemoryUserAdapter() - Constructor for class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- AbstractInMemoryUserAdapter(KeycloakSession, RealmModel, String) - Constructor for class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- AbstractJsonUserAttributeMapper - Class in org.keycloak.broker.oidc.mappers
-
Abstract class for Social Provider mappers which allow mapping of JSON user profile field into Keycloak user attribute.
- AbstractJsonUserAttributeMapper() - Constructor for class org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper
- AbstractKeycloakTransaction - Class in org.keycloak.models
-
Handles some common transaction logic related to start, rollback-only etc.
- AbstractKeycloakTransaction() - Constructor for class org.keycloak.models.AbstractKeycloakTransaction
- AbstractKeycloakTransaction.TransactionState - Enum Class in org.keycloak.models
- AbstractLastSessionRefreshStore - Class in org.keycloak.models.sessions.infinispan.changes.sessions
-
Abstract "store" for bulk sending of the updates related to lastSessionRefresh
- AbstractLastSessionRefreshStore(int, int) - Constructor for class org.keycloak.models.sessions.infinispan.changes.sessions.AbstractLastSessionRefreshStore
- AbstractLastSessionRefreshStoreFactory - Class in org.keycloak.models.sessions.infinispan.changes.sessions
- AbstractLastSessionRefreshStoreFactory() - Constructor for class org.keycloak.models.sessions.infinispan.changes.sessions.AbstractLastSessionRefreshStoreFactory
- AbstractLastSessionRefreshStoreFactory.PropagateLastSessionRefreshTask - Class in org.keycloak.models.sessions.infinispan.changes.sessions
- AbstractLDAPStorageMapper - Class in org.keycloak.storage.ldap.mappers
-
Stateful per-request object
- AbstractLDAPStorageMapper(ComponentModel, LDAPStorageProvider) - Constructor for class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapper
- AbstractLDAPStorageMapperFactory - Class in org.keycloak.storage.ldap.mappers
- AbstractLDAPStorageMapperFactory() - Constructor for class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- AbstractLoginProtocolFactory - Class in org.keycloak.protocol
- AbstractLoginProtocolFactory() - Constructor for class org.keycloak.protocol.AbstractLoginProtocolFactory
- AbstractNumberValidator - Class in org.keycloak.validate.validators
-
Abstract class for number validator.
- AbstractNumberValidator() - Constructor for class org.keycloak.validate.validators.AbstractNumberValidator
- AbstractNumberValidator(ValidatorConfig) - Constructor for class org.keycloak.validate.validators.AbstractNumberValidator
- AbstractOAuth2IdentityProvider<C extends OAuth2IdentityProviderConfig> - Class in org.keycloak.broker.oidc
- AbstractOAuth2IdentityProvider(KeycloakSession, C) - Constructor for class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- AbstractOAuth2IdentityProvider.Endpoint - Class in org.keycloak.broker.oidc
- AbstractOAuthClient - Class in org.keycloak
- AbstractOAuthClient() - Constructor for class org.keycloak.AbstractOAuthClient
- AbstractOIDCProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
- AbstractOIDCProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AbstractOIDCProtocolMapper
- AbstractPairwiseSubMapper - Class in org.keycloak.protocol.oidc.mappers
-
Set the 'sub' claim to pairwise .
- AbstractPairwiseSubMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AbstractPairwiseSubMapper
- AbstractParEndpoint - Class in org.keycloak.protocol.oidc.par.endpoints
- AbstractParEndpoint(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- AbstractParser - Class in org.keycloak.saml.common.parsers
-
Base class for parsers
- AbstractParser() - Constructor for class org.keycloak.saml.common.parsers.AbstractParser
- AbstractPartialImport<T> - Class in org.keycloak.partialimport
-
Base PartialImport for most resource types.
- AbstractPartialImport() - Constructor for class org.keycloak.partialimport.AbstractPartialImport
- AbstractPbkdf2PasswordHashProviderFactory - Class in org.keycloak.credential.hash
- AbstractPbkdf2PasswordHashProviderFactory() - Constructor for class org.keycloak.credential.hash.AbstractPbkdf2PasswordHashProviderFactory
- AbstractPermissionProvider - Class in org.keycloak.authorization.policy.provider.permission
- AbstractPermissionProvider() - Constructor for class org.keycloak.authorization.policy.provider.permission.AbstractPermissionProvider
- AbstractPermissionService - Class in org.keycloak.authorization.protection.permission
- AbstractPermissionService(KeycloakIdentity, ResourceServer, AuthorizationProvider) - Constructor for class org.keycloak.authorization.protection.permission.AbstractPermissionService
- AbstractPolicyRepresentation - Class in org.keycloak.representations.idm.authorization
- AbstractPolicyRepresentation() - Constructor for class org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation
- AbstractProofValidator - Class in org.keycloak.protocol.oid4vc.issuance.keybinding
- AbstractProofValidator(KeycloakSession) - Constructor for class org.keycloak.protocol.oid4vc.issuance.keybinding.AbstractProofValidator
- AbstractReadOnlyClientScopeAdapter - Class in org.keycloak.storage.client
- AbstractReadOnlyClientScopeAdapter() - Constructor for class org.keycloak.storage.client.AbstractReadOnlyClientScopeAdapter
- AbstractReadOnlyClientStorageAdapter - Class in org.keycloak.storage.client
- AbstractReadOnlyClientStorageAdapter(KeycloakSession, RealmModel, ClientStorageProviderModel) - Constructor for class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- AbstractRegistrationRecaptcha - Class in org.keycloak.authentication.forms
- AbstractRegistrationRecaptcha() - Constructor for class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- AbstractResourceService - Class in org.keycloak.services.resources.account.resources
- AbstractResourceService(KeycloakSession, UserModel, Auth, HttpRequest) - Constructor for class org.keycloak.services.resources.account.resources.AbstractResourceService
- AbstractResourceService.Client - Class in org.keycloak.services.resources.account.resources
- AbstractResourceService.Permission - Class in org.keycloak.services.resources.account.resources
- AbstractResourceService.Resource - Class in org.keycloak.services.resources.account.resources
- AbstractResourceService.ResourcePermission - Class in org.keycloak.services.resources.account.resources
- AbstractResourceService.Scope - Class in org.keycloak.services.resources.account.resources
- AbstractRevisioned - Class in org.keycloak.models.cache.infinispan.entities
- AbstractRevisioned(Long, String) - Constructor for class org.keycloak.models.cache.infinispan.entities.AbstractRevisioned
- AbstractRsaKeyProvider - Class in org.keycloak.keys
- AbstractRsaKeyProvider(RealmModel, ComponentModel) - Constructor for class org.keycloak.keys.AbstractRsaKeyProvider
- AbstractRsaKeyProviderFactory - Class in org.keycloak.keys
- AbstractRsaKeyProviderFactory() - Constructor for class org.keycloak.keys.AbstractRsaKeyProviderFactory
- AbstractSAMLProtocolMapper - Class in org.keycloak.protocol.saml.mappers
- AbstractSAMLProtocolMapper() - Constructor for class org.keycloak.protocol.saml.mappers.AbstractSAMLProtocolMapper
- AbstractSamlRequestContext<T> - Class in org.keycloak.services.clientpolicy.context
-
Abstract saml request context for any SAML request received.
- AbstractSamlRequestContext(T, ClientModel, String) - Constructor for class org.keycloak.services.clientpolicy.context.AbstractSamlRequestContext
- AbstractSdJwtClaim - Class in org.keycloak.sdjwt
- AbstractSdJwtClaim(SdJwtClaimName) - Constructor for class org.keycloak.sdjwt.AbstractSdJwtClaim
- AbstractSecuredLocalService - Class in org.keycloak.services.resources
-
Helper class for securing local services.
- AbstractSecuredLocalService(KeycloakSession, ClientModel) - Constructor for class org.keycloak.services.resources.AbstractSecuredLocalService
- AbstractSetRequiredActionAuthenticator - Class in org.keycloak.authentication.authenticators.resetcred
- AbstractSetRequiredActionAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.resetcred.AbstractSetRequiredActionAuthenticator
- AbstractSimpleValidator - Class in org.keycloak.validate
-
Base class for arbitrary value type validators.
- AbstractSimpleValidator() - Constructor for class org.keycloak.validate.AbstractSimpleValidator
- AbstractStaxParser<T,
E> - Class in org.keycloak.saml.common.parsers -
Simple support for STaX type of parsing.
- AbstractStaxParser(QName, E) - Constructor for class org.keycloak.saml.common.parsers.AbstractStaxParser
- AbstractStaxSamlAssertionParser<T> - Class in org.keycloak.saml.processing.core.parsers.saml.assertion
- AbstractStaxSamlAssertionParser(SAMLAssertionQNames) - Constructor for class org.keycloak.saml.processing.core.parsers.saml.assertion.AbstractStaxSamlAssertionParser
- AbstractStaxSamlMetadataParser<T> - Class in org.keycloak.saml.processing.core.parsers.saml.metadata
- AbstractStaxSamlMetadataParser(SAMLMetadataQNames) - Constructor for class org.keycloak.saml.processing.core.parsers.saml.metadata.AbstractStaxSamlMetadataParser
- AbstractStaxSamlProtocolParser<T> - Class in org.keycloak.saml.processing.core.parsers.saml.protocol
- AbstractStaxSamlProtocolParser(SAMLProtocolQNames) - Constructor for class org.keycloak.saml.processing.core.parsers.saml.protocol.AbstractStaxSamlProtocolParser
- AbstractStaxXmlDSigParser<T> - Class in org.keycloak.saml.processing.core.parsers.saml.xmldsig
- AbstractStaxXmlDSigParser(XmlDSigQNames) - Constructor for class org.keycloak.saml.processing.core.parsers.saml.xmldsig.AbstractStaxXmlDSigParser
- AbstractStorageManager<ProviderType extends Provider,
StorageProviderModelType extends CacheableStorageProviderModel> - Class in org.keycloak.storage - AbstractStorageManager(KeycloakSession, Class<? extends ProviderFactory>, Class<ProviderType>, Function<ComponentModel, StorageProviderModelType>, String) - Constructor for class org.keycloak.storage.AbstractStorageManager
- AbstractStringValidator - Class in org.keycloak.validate
-
Base class for String value format validators.
- AbstractStringValidator() - Constructor for class org.keycloak.validate.AbstractStringValidator
- AbstractTokenExchangeProvider - Class in org.keycloak.protocol.oidc.tokenexchange
-
Base token exchange implementation.
- AbstractTokenExchangeProvider() - Constructor for class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- AbstractUserAdapter - Class in org.keycloak.storage.adapter
-
This abstract class provides implementations for everything but getUsername().
- AbstractUserAdapter(KeycloakSession, RealmModel, ComponentModel) - Constructor for class org.keycloak.storage.adapter.AbstractUserAdapter
- AbstractUserAdapter.Streams - Class in org.keycloak.storage.adapter
-
The
AbstractUserAdapter.Streams
interface makes all collection-based methods inAbstractUserAdapter
default by providing implementations that delegate to theStream
-based variants instead of the other way around. - AbstractUserAdapterFederatedStorage - Class in org.keycloak.storage.adapter
-
Assumes everything is managed by federated storage except for username.
- AbstractUserAdapterFederatedStorage(KeycloakSession, RealmModel, ComponentModel) - Constructor for class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- AbstractUserAdapterFederatedStorage.Streams - Class in org.keycloak.storage.adapter
-
Deprecated.This interface is no longer necessary; collection-based methods were removed from the parent interface and therefore the parent interface can be used directly
- AbstractUserFedToComponent - Class in org.keycloak.connections.jpa.updater.liquibase.custom
- AbstractUserFedToComponent() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.AbstractUserFedToComponent
- AbstractUsernameFormAuthenticator - Class in org.keycloak.authentication.authenticators.browser
- AbstractUsernameFormAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- AbstractUserProfileBean - Class in org.keycloak.forms.login.freemarker.model
-
Abstract base for Freemarker context bean providing information about user profile to render dynamic or crafted forms.
- AbstractUserProfileBean(MultivaluedMap<String, String>) - Constructor for class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
- AbstractUserProfileBean.Attribute - Class in org.keycloak.forms.login.freemarker.model
-
Info about user profile attribute available in Freemarker template.
- AbstractUserProfileBean.AttributeGroup - Class in org.keycloak.forms.login.freemarker.model
- AbstractUserRepresentation - Class in org.keycloak.representations.idm
- AbstractUserRepresentation() - Constructor for class org.keycloak.representations.idm.AbstractUserRepresentation
- AbstractUserSessionClusterListener<SE extends SessionClusterEvent,
T extends Provider> - Class in org.keycloak.models.sessions.infinispan.events - AbstractUserSessionClusterListener(KeycloakSessionFactory, Class<T>) - Constructor for class org.keycloak.models.sessions.infinispan.events.AbstractUserSessionClusterListener
- AbstractVaultProvider - Class in org.keycloak.vault
-
Abstract class that is meant to be extended by implementations of
VaultProvider
that want to have support for key resolvers. - AbstractVaultProvider(String, List<VaultKeyResolver>) - Constructor for class org.keycloak.vault.AbstractVaultProvider
-
Creates an instance of
AbstractVaultProvider
with the specified realm and list of key resolvers. - AbstractVaultProviderFactory - Class in org.keycloak.vault
-
Abstract class that is meant to be extended by implementations of
VaultProviderFactory
that want to offer support for the configuration of key resolvers. - AbstractVaultProviderFactory() - Constructor for class org.keycloak.vault.AbstractVaultProviderFactory
- AbstractVaultProviderFactory.AvailableResolvers - Enum Class in org.keycloak.vault
-
Enum containing the available
VaultKeyResolver
s. - AbstractX509ClientCertificateAuthenticator - Class in org.keycloak.authentication.authenticators.x509
- AbstractX509ClientCertificateAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- AbstractX509ClientCertificateAuthenticator.CertificateValidatorConfigBuilder - Class in org.keycloak.authentication.authenticators.x509
- AbstractX509ClientCertificateAuthenticator.UserIdentityExtractorBuilder - Class in org.keycloak.authentication.authenticators.x509
- AbstractX509ClientCertificateAuthenticator.UserIdentityToModelMapperBuilder - Class in org.keycloak.authentication.authenticators.x509
- AbstractX509ClientCertificateAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.x509
- AbstractX509ClientCertificateAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticatorFactory
- AbstractX509ClientCertificateDirectGrantAuthenticator - Class in org.keycloak.authentication.authenticators.x509
- AbstractX509ClientCertificateDirectGrantAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateDirectGrantAuthenticator
- AC_IP - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- AC_PASSWORD - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- AC_PASSWORD_PROTECTED_TRANSPORT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- AC_PREVIOUS_SESSION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- AC_TLS_CLIENT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- AC_UNSPECIFIED - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- accept(OutputStream) - Method in interface org.keycloak.exportimport.ExportAdapter.ConsumerOfOutputStream
- accept(ClusterListener) - Method in interface org.keycloak.cluster.ClusterEvent
- accept(ValidationError) - Method in class org.keycloak.userprofile.ValidationException.ValidationExceptionBuilder
- acceptableAaguids - Variable in class org.keycloak.models.WebAuthnPolicy
- acceptJson() - Method in class org.keycloak.broker.provider.util.SimpleHttp
- ACCEPTS_PROMPT_NONE - Static variable in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticator
- Access() - Constructor for class org.keycloak.representations.AccessToken.Access
- ACCESS - Enum constant in enum class org.keycloak.TokenCategory
- ACCESS_CONTROL_ALLOW_CREDENTIALS - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_CONTROL_ALLOW_HEADERS - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_CONTROL_ALLOW_METHODS - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_CONTROL_ALLOW_ORIGIN - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_CONTROL_ALLOW_ORIGIN_WILDCARD - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_CONTROL_EXPOSE_HEADERS - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_CONTROL_MAX_AGE - Static variable in interface org.keycloak.services.cors.Cors
- ACCESS_DENIED - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- ACCESS_DENIED - Static variable in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- ACCESS_DENIED - Static variable in interface org.keycloak.events.Errors
- ACCESS_DENIED - Static variable in exception org.keycloak.OAuthErrorException
- ACCESS_DENIED - Static variable in class org.keycloak.services.messages.Messages
- ACCESS_DENIED_WHEN_IDP_AUTH - Static variable in class org.keycloak.services.messages.Messages
- ACCESS_EXTERNAL_DTD - Static variable in class org.keycloak.saml.processing.core.util.FixXMLConstants
- ACCESS_EXTERNAL_SCHEMA - Static variable in class org.keycloak.saml.processing.core.util.FixXMLConstants
- ACCESS_EXTERNAL_STYLESHEET - Static variable in class org.keycloak.saml.processing.core.util.FixXMLConstants
- ACCESS_TOKEN - Static variable in interface org.keycloak.OAuth2Constants
- ACCESS_TOKEN_EXPIRATION - Static variable in class org.keycloak.broker.oidc.OIDCIdentityProvider
- ACCESS_TOKEN_EXPIRATION_TIME - Static variable in interface org.keycloak.events.Details
- ACCESS_TOKEN_LIFESPAN - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- ACCESS_TOKEN_SIGNED_RESPONSE_ALG - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- ACCESS_TOKEN_TYPE - Static variable in interface org.keycloak.OAuth2Constants
- ACCESS_TOKEN_TYPE - Static variable in class org.keycloak.protocol.oidc.AccessTokenIntrospectionProviderFactory
- ACCESS_TYPE - Static variable in class org.keycloak.representations.docker.DockerAccess
- accessCode - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- accessCodeLifespan - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- accessCodeLifespan - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- accessCodeLifespan - Variable in class org.keycloak.representations.idm.RealmRepresentation
- accessCodeLifespanLogin - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- accessCodeLifespanLogin - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- accessCodeLifespanLogin - Variable in class org.keycloak.representations.idm.RealmRepresentation
- accessCodeLifespanUserAction - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- accessCodeLifespanUserAction - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- accessCodeLifespanUserAction - Variable in class org.keycloak.representations.idm.RealmRepresentation
- accessItems - Variable in class org.keycloak.representations.docker.DockerResponseToken
- accessToken - Variable in class org.keycloak.authorization.common.KeycloakIdentity
- accessToken(String) - Method in class org.keycloak.services.util.DPoPUtil.Validator
- accessToken(AccessToken) - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- AccessToken - Class in org.keycloak.representations
- AccessToken() - Constructor for class org.keycloak.representations.AccessToken
- AccessToken.Access - Class in org.keycloak.representations
- AccessToken.Authorization - Class in org.keycloak.representations
- AccessToken.Confirmation - Class in org.keycloak.representations
- AccessTokenContext - Class in org.keycloak.protocol.oidc.encode
-
Some context info about the token
- AccessTokenContext(AccessTokenContext.SessionType, AccessTokenContext.TokenType, String, String) - Constructor for class org.keycloak.protocol.oidc.encode.AccessTokenContext
- AccessTokenContext.SessionType - Enum Class in org.keycloak.protocol.oidc.encode
- AccessTokenContext.TokenType - Enum Class in org.keycloak.protocol.oidc.encode
- accessTokenHash - Variable in class org.keycloak.representations.IDToken
- accessTokenHash(String, String) - Static method in class org.keycloak.jose.jws.crypto.HashUtils
- accessTokenHash(String, String, boolean) - Static method in class org.keycloak.jose.jws.crypto.HashUtils
- accessTokenHash(String, String, String) - Static method in class org.keycloak.jose.jws.crypto.HashUtils
- accessTokenHash(String, String, String, boolean) - Static method in class org.keycloak.jose.jws.crypto.HashUtils
- AccessTokenIntrospectionProvider<T extends AccessToken> - Class in org.keycloak.protocol.oidc
- AccessTokenIntrospectionProvider(KeycloakSession) - Constructor for class org.keycloak.protocol.oidc.AccessTokenIntrospectionProvider
- AccessTokenIntrospectionProviderFactory - Class in org.keycloak.protocol.oidc
- AccessTokenIntrospectionProviderFactory() - Constructor for class org.keycloak.protocol.oidc.AccessTokenIntrospectionProviderFactory
- accessTokenLifespan - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- accessTokenLifespan - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- accessTokenLifespan - Variable in class org.keycloak.representations.idm.RealmRepresentation
- accessTokenLifespanForImplicitFlow - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- accessTokenLifespanForImplicitFlow - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- accessTokenLifespanForImplicitFlow - Variable in class org.keycloak.representations.idm.RealmRepresentation
- AccessTokenResponse - Class in org.keycloak.representations
-
OAuth 2.0 Access Token Response json
- AccessTokenResponse() - Constructor for class org.keycloak.representations.AccessTokenResponse
- AccessTokenResponseBuilder(RealmModel, ClientModel, EventBuilder, KeycloakSession, UserSessionModel, ClientSessionContext) - Constructor for class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- account(Boolean) - Method in class org.keycloak.services.resources.account.AccountRestService
-
Get account information.
- ACCOUNT - Enum constant in enum class org.keycloak.theme.Theme.Type
- ACCOUNT - Enum constant in enum class org.keycloak.userprofile.UserProfileContext
-
In this context, a user profile is managed by themselves through the account console.
- ACCOUNT_API - Enum constant in enum class org.keycloak.common.Profile.Feature
- ACCOUNT_CONSOLE_CLIENT_ID - Static variable in class org.keycloak.models.Constants
- ACCOUNT_DISABLED - Enum constant in enum class org.keycloak.services.managers.AuthenticationManager.AuthenticationStatus
- ACCOUNT_DISABLED - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_LINK_URL - Static variable in class org.keycloak.broker.provider.AbstractIdentityProvider
- ACCOUNT_MANAGEMENT_CLIENT_ID - Static variable in class org.keycloak.models.Constants
- ACCOUNT_MGMT_FORWARDED_ERROR_NOTE - Static variable in class org.keycloak.services.resources.account.AccountConsole
- ACCOUNT_PARAM - Static variable in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- ACCOUNT_PASSWORD_UPDATED - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_PERMANENTLY_DISABLED - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_PERMANENTLY_DISABLED_TOTP - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_RESOURCE_PROVIDER_KEY - Static variable in interface org.keycloak.theme.Theme
- ACCOUNT_SCOPE - Static variable in class org.keycloak.social.bitbucket.BitbucketIdentityProvider
- ACCOUNT_SERVICE_PATH - Static variable in interface org.keycloak.constants.ServiceUrlConstants
- ACCOUNT_TEMPORARILY_DISABLED - Enum constant in enum class org.keycloak.services.managers.AuthenticationManager.AuthenticationStatus
- ACCOUNT_TEMPORARILY_DISABLED - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_TEMPORARILY_DISABLED_TOTP - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_UPDATED - Static variable in class org.keycloak.services.messages.Messages
- ACCOUNT_V3 - Enum constant in enum class org.keycloak.common.Profile.Feature
- ACCOUNT_VITE_URL - Static variable in class org.keycloak.services.util.ViteManifest
- accountBase(URI) - Static method in class org.keycloak.services.Urls
- AccountConsole - Class in org.keycloak.services.resources.account
-
Created by st on 29/03/17.
- AccountConsole(KeycloakSession, ClientModel, Theme) - Constructor for class org.keycloak.services.resources.account.AccountConsole
- AccountConsoleFactory - Class in org.keycloak.services.resources.account
- AccountConsoleFactory() - Constructor for class org.keycloak.services.resources.account.AccountConsoleFactory
- AccountCredentialResource - Class in org.keycloak.services.resources.account
- AccountCredentialResource(KeycloakSession, UserModel, Auth, EventBuilder) - Constructor for class org.keycloak.services.resources.account.AccountCredentialResource
- AccountCredentialResource.CredentialContainer - Class in org.keycloak.services.resources.account
- AccountDefenderAssessment() - Constructor for class org.keycloak.authentication.forms.RecaptchaAssessmentResponse.AccountDefenderAssessment
- ACCOUNTDISABLE - Static variable in class org.keycloak.storage.ldap.mappers.msad.UserAccountControl
- AccountLinkUriRepresentation - Class in org.keycloak.representations.account
- AccountLinkUriRepresentation() - Constructor for class org.keycloak.representations.account.AccountLinkUriRepresentation
- AccountLoader - Class in org.keycloak.services.resources.account
- AccountLoader(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.services.resources.account.AccountLoader
- accountPreflight() - Method in class org.keycloak.services.resources.PublicRealmResource
-
CORS preflight
- AccountResourceProvider - Interface in org.keycloak.services.resource
-
A
AccountResourceProvider
creates JAX-RS resource instances for the Account endpoints, allowing an implementor to override the behavior of the entire Account console. - AccountResourceProviderFactory - Interface in org.keycloak.services.resource
-
A factory that creates
AccountResourceProvider
instances. - AccountResourceSpi - Class in org.keycloak.services.resource
-
A
Spi
to replace Account resources. - AccountResourceSpi() - Constructor for class org.keycloak.services.resource.AccountResourceSpi
- AccountRestApiVersion - Enum Class in org.keycloak.common.enums
- AccountRestService - Class in org.keycloak.services.resources.account
- AccountRestService(KeycloakSession, Auth, EventBuilder, AccountRestApiVersion) - Constructor for class org.keycloak.services.resources.account.AccountRestService
- AccountRoles - Interface in org.keycloak.models
- accountServiceUrl - Variable in class org.keycloak.representations.idm.PublishedRealmRepresentation
- accountTheme - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- accountTheme - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- accountTheme - Variable in class org.keycloak.representations.idm.RealmRepresentation
- accountUrl(UriBuilder) - Static method in class org.keycloak.services.resources.RealmsResource
- accumulator() - Method in class org.keycloak.protocol.docker.DockerKeyIdentifier.DelimitingCollector
- acquireLock() - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService
- acr - Variable in class org.keycloak.representations.IDToken
- ACR - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- ACR - Static variable in class org.keycloak.representations.IDToken
- ACR_LOA_MAP - Static variable in class org.keycloak.models.Constants
- ACR_NOT_FULFILLED - Static variable in class org.keycloak.services.messages.Messages
- ACR_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- ACR_PROPERTY - Static variable in class org.keycloak.services.clientpolicy.condition.AcrConditionFactory
- ACR_SCOPE - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- ACR_VALUES - Static variable in interface org.keycloak.OAuth2Constants
- AcrCondition - Class in org.keycloak.services.clientpolicy.condition
- AcrCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.AcrCondition
- AcrCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- AcrConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- AcrConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.AcrConditionFactory
- acrProperty - Variable in class org.keycloak.services.clientpolicy.condition.AcrCondition.Configuration
- AcrProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
- AcrProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AcrProtocolMapper
- AcrStore - Class in org.keycloak.authentication.authenticators.util
-
CRUD data in the authentication session, which are related to step-up authentication
- AcrStore(KeycloakSession, AuthenticationSessionModel) - Constructor for class org.keycloak.authentication.authenticators.util.AcrStore
- AcrUtils - Class in org.keycloak.protocol.oidc.utils
- AcrUtils() - Constructor for class org.keycloak.protocol.oidc.utils.AcrUtils
- acrValues - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- action - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
- action - Variable in class org.keycloak.dom.saml.v2.assertion.AuthzDecisionStatementType
- action - Variable in class org.keycloak.dom.saml.v2.protocol.AuthzDecisionQueryType
- action - Variable in class org.keycloak.models.jpa.entities.UserRequiredActionEntity
- action - Variable in class org.keycloak.models.jpa.entities.UserRequiredActionEntity.Key
- action - Variable in class org.keycloak.protocol.RestartLoginCookie
- action - Variable in class org.keycloak.representations.adapters.action.AdminAction
- action - Variable in class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity
- action - Variable in class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity.Key
- action(AuthenticationFlowContext) - Method in interface org.keycloak.authentication.Authenticator
-
Called from a form action invocation.
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.AttemptedAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.CookieAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordForm
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnPasswordlessAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValue
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.directgrant.AbstractDirectGrantAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.AbstractSetRequiredActionAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialChooseUser
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetOTP
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateDirectGrantAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.x509.ValidateX509CertificateUsername
- action(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.x509.X509ClientCertificateAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.organization.authentication.authenticators.browser.OrganizationAuthenticator
- action(AuthenticationFlowContext) - Method in class org.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticator
- Action - Enum Class in org.keycloak.partialimport
-
Enum for actions taken by PartialImport.
- ACTION - Enum constant in enum class org.keycloak.events.admin.OperationType
- ACTION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ACTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ACTION - Static variable in class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- ACTION - Static variable in interface org.keycloak.events.Details
- ACTION - Static variable in class org.keycloak.exportimport.ExportImportConfig
- ACTION - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ACTION_EXPORT - Static variable in class org.keycloak.exportimport.ExportImportConfig
- ACTION_IMPORT - Static variable in class org.keycloak.exportimport.ExportImportConfig
- ACTION_TOKEN_BASIC_CHECKS - Static variable in class org.keycloak.authentication.actiontoken.DefaultActionToken
- ACTION_TOKEN_CACHE - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- ACTION_TOKEN_CACHE_DEFAULT_MAX - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- ACTION_TOKEN_GENERATED_BY_ADMIN_LIFESPAN - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- ACTION_TOKEN_GENERATED_BY_USER_LIFESPAN - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- ACTION_TOKEN_MAX_IDLE_SECONDS - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- ACTION_TOKEN_USER_ID - Static variable in class org.keycloak.models.DefaultActionTokenKey
-
The authenticationSession note with ID of the user authenticated via the action token
- ACTION_TOKEN_WAKE_UP_INTERVAL_SECONDS - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmOverrideLinkAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticator
- actionImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.organization.authentication.authenticators.broker.IdpAddOrganizationMemberAuthenticator
- actionProviderNull() - Method in class org.keycloak.services.ServicesLogger_$logger
- actionProviderNull() - Method in interface org.keycloak.services.ServicesLogger
- actionProviderNull$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- actionRequired(KeycloakSession, AuthenticationSessionModel, HttpRequest, EventBuilder) - Static method in class org.keycloak.services.managers.AuthenticationManager
- actions - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
- actions - Variable in class org.keycloak.representations.docker.DockerAccess
- ACTIONS_REQUIRED - Enum constant in enum class org.keycloak.services.managers.AuthenticationManager.AuthenticationStatus
- actionTokenBuilder(URI, String, String, String, String) - Static method in class org.keycloak.services.Urls
- ActionTokenContext<T extends JsonWebToken> - Class in org.keycloak.authentication.actiontoken
- ActionTokenContext(KeycloakSession, RealmModel, UriInfo, ClientConnection, HttpRequest, EventBuilder, ActionTokenHandler<T>, String, String, ActionTokenContext.ProcessAuthenticateFlow, ActionTokenContext.ProcessBrokerFlow) - Constructor for class org.keycloak.authentication.actiontoken.ActionTokenContext
- ActionTokenContext.ProcessAuthenticateFlow - Interface in org.keycloak.authentication.actiontoken
- ActionTokenContext.ProcessBrokerFlow - Interface in org.keycloak.authentication.actiontoken
- actionTokenGeneratedByAdminLifespan - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- actionTokenGeneratedByAdminLifespan - Variable in class org.keycloak.representations.idm.RealmRepresentation
- actionTokenGeneratedByUserLifespan - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- actionTokenGeneratedByUserLifespan - Variable in class org.keycloak.representations.idm.RealmRepresentation
- ActionTokenHandler<T extends JsonWebToken> - Interface in org.keycloak.authentication.actiontoken
-
Handler of the action token.
- ActionTokenHandlerFactory<T extends JsonWebToken> - Interface in org.keycloak.authentication.actiontoken
- ActionTokenHandlerSpi - Class in org.keycloak.authentication.actiontoken
- ActionTokenHandlerSpi() - Constructor for class org.keycloak.authentication.actiontoken.ActionTokenHandlerSpi
- actionTokenProcessor(UriInfo) - Static method in class org.keycloak.services.resources.LoginActionsService
- ActionType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for ActionType complex type.
- ActionType() - Constructor for class org.keycloak.dom.saml.v2.assertion.ActionType
- actionUri - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- activationLimit - Variable in class org.keycloak.dom.saml.v2.ac.ActivationPinType
- activationLimit - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationPinType
- activationLimitDuration - Variable in class org.keycloak.dom.saml.v2.ac.ActivationLimitType
- activationLimitDuration - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
- ActivationLimitDurationType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ActivationLimitDurationType complex type.
- ActivationLimitDurationType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ActivationLimitDurationType complex type.
- ActivationLimitDurationType(Duration) - Constructor for class org.keycloak.dom.saml.v2.ac.ActivationLimitDurationType
- ActivationLimitDurationType(Duration) - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitDurationType
- activationLimitSession - Variable in class org.keycloak.dom.saml.v2.ac.ActivationLimitType
- activationLimitSession - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
- ActivationLimitSessionType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ActivationLimitSessionType complex type.
- ActivationLimitSessionType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ActivationLimitSessionType complex type.
- ActivationLimitSessionType() - Constructor for class org.keycloak.dom.saml.v2.ac.ActivationLimitSessionType
- ActivationLimitSessionType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitSessionType
- ActivationLimitType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ActivationLimitType complex type.
- ActivationLimitType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ActivationLimitType complex type.
- ActivationLimitType() - Constructor for class org.keycloak.dom.saml.v2.ac.ActivationLimitType
- ActivationLimitType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
- activationLimitUsages - Variable in class org.keycloak.dom.saml.v2.ac.ActivationLimitType
- activationLimitUsages - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
- ActivationLimitUsagesType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ActivationLimitUsagesType complex type.
- ActivationLimitUsagesType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ActivationLimitUsagesType complex type.
- ActivationLimitUsagesType() - Constructor for class org.keycloak.dom.saml.v2.ac.ActivationLimitUsagesType
- ActivationLimitUsagesType(BigInteger) - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitUsagesType
- activationPin - Variable in class org.keycloak.dom.saml.v2.ac.classes.KeyActivationType
- activationPin - Variable in class org.keycloak.dom.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
- activationPin - Variable in class org.keycloak.dom.saml.v2.ac.KeyActivationType
- activationPin - Variable in class org.keycloak.dom.saml.v2.ac.PrincipalAuthenticationMechanismType
- ActivationPinType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ActivationPinType complex type.
- ActivationPinType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ActivationPinType complex type.
- ActivationPinType() - Constructor for class org.keycloak.dom.saml.v2.ac.ActivationPinType
- ActivationPinType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ActivationPinType
- ACTIVE - Enum constant in enum class org.keycloak.crypto.KeyStatus
- ACTIVE_KEY - Static variable in interface org.keycloak.keys.Attributes
- ACTIVE_PROPERTY - Static variable in interface org.keycloak.keys.Attributes
- ActiveAesKey(String, SecretKey) - Constructor for class org.keycloak.models.KeyManager.ActiveAesKey
- activeClientCount(RemoteCache<ClientSessionKey, RemoteAuthenticatedClientSessionEntity>) - Static method in class org.keycloak.models.sessions.infinispan.query.ClientSessionQueries
-
Returns a projection with the client ID and its number of active client sessions.
- ActiveHmacKey(String, SecretKey) - Constructor for class org.keycloak.models.KeyManager.ActiveHmacKey
- ActiveRsaKey(String, PrivateKey, PublicKey, X509Certificate) - Constructor for class org.keycloak.models.KeyManager.ActiveRsaKey
- ActiveRsaKey(KeyWrapper) - Constructor for class org.keycloak.models.KeyManager.ActiveRsaKey
- actor - Variable in class org.keycloak.dom.saml.v2.profiles.sso.ecp.RelayStateType
- actor - Variable in class org.keycloak.dom.saml.v2.profiles.sso.ecp.RequestType
- actor - Variable in class org.keycloak.dom.saml.v2.profiles.sso.ecp.ResponseType
- ACTOR_TOKEN - Static variable in interface org.keycloak.OAuth2Constants
- ACTOR_TOKEN_TYPE - Static variable in interface org.keycloak.OAuth2Constants
- AdapterConfig - Class in org.keycloak.representations.adapters.config
-
Configuration for Java based adapters
- AdapterConfig() - Constructor for class org.keycloak.representations.adapters.config.AdapterConfig
- AdapterConstants - Interface in org.keycloak.constants
- AdapterHttpClientConfig - Interface in org.keycloak.representations.adapters.config
-
Configuration options relevant for configuring http client that can be used by adapter.
- AdapterInstallationClientRegistrationProvider - Class in org.keycloak.services.clientregistration
- AdapterInstallationClientRegistrationProvider(KeycloakSession) - Constructor for class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProvider
- AdapterInstallationClientRegistrationProviderFactory - Class in org.keycloak.services.clientregistration
- AdapterInstallationClientRegistrationProviderFactory() - Constructor for class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProviderFactory
- adapterSessionIds - Variable in class org.keycloak.representations.adapters.action.LogoutAction
- add() - Method in class org.keycloak.provider.ProviderConfigurationBuilder.ProviderConfigPropertyBuilder
-
Add the current property, and start building the next one
- add() - Method in interface org.keycloak.services.cors.Cors
-
Add the CORS headers to the current
HttpResponse
. - add() - Method in class org.keycloak.services.cors.DefaultCors
- add(long) - Method in class org.keycloak.storage.ldap.mappers.msad.UserAccountControl
- add(Response.ResponseBuilder) - Method in interface org.keycloak.services.cors.Cors
-
Add the CORS headers to the current server
HttpResponse
and returns aResponse
based on the givenbuilder
. - add(Object) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeType
- add(Object) - Method in class org.keycloak.dom.saml.v2.ac.classes.ObjectListType
- add(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.ObjectType
- add(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.PGPDataType
- add(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SignatureMethodType
- add(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.X509DataType
- add(String) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- add(URI) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AudienceRestrictionCondition
- add(List<RoleRepresentation>) - Method in interface org.keycloak.admin.client.resource.RoleScopeResource
- add(XMLGregorianCalendar, long) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.XMLTimeUtil
-
Add additional time in milliseconds
- add(QName) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11RequestAbstractType
- add(K, V) - Method in interface org.keycloak.common.util.MultivaluedMap
- add(SAML11ActionType) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
- add(SAML11AssertionType) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- add(SAML11AssertionType) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11ResponseType
- add(SAML11AttributeDesignatorType) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11AttributeQueryType
- add(SAML11AttributeType) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeStatementType
- add(SAML11AuthorityBindingType) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- add(SAML11ConditionAbstractType) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11ConditionsType
- add(SAML11StatementAbstractType) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AssertionType
- add(ExtensionType) - Method in class org.keycloak.dom.saml.v2.ac.classes.ExtensionListType
- add(GoverningAgreementRefType) - Method in class org.keycloak.dom.saml.v2.ac.classes.GoverningAgreementsType
- add(AttributeType) - Method in class org.keycloak.dom.saml.v2.protocol.AttributeQueryType
-
Add an attribute
- add(ReferenceType) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SignedInfoType
- add(TransformType) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.TransformsType
- add(ReferenceList.References) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.ReferenceList
- add(SessionUpdateTask<S>) - Method in class org.keycloak.models.sessions.infinispan.changes.SessionUpdatesList
- add(ComponentRepresentation) - Method in interface org.keycloak.admin.client.resource.ComponentsResource
- add(GroupRepresentation) - Method in interface org.keycloak.admin.client.resource.GroupsResource
-
create or add a top level realm groupSet or create child.
- add(KeyLocator) - Method in class org.keycloak.rotation.CompositeKeyLocator
-
Registers a given
KeyLocator
as the lastKeyLocator
. - add(LDAPObject) - Method in interface org.keycloak.storage.ldap.idm.store.IdentityStore
-
Persists the specified IdentityType
- add(LDAPObject) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- add(SynchronizationResult) - Method in class org.keycloak.storage.user.SynchronizationResult
- ADD - Enum constant in enum class org.keycloak.models.sessions.infinispan.changes.SessionUpdateTask.CacheOperation
- ADD_EXTENSIONS_ELEMENT_WITH_KEY_INFO - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ADD_IF_ABSENT - Enum constant in enum class org.keycloak.models.sessions.infinispan.changes.SessionUpdateTask.CacheOperation
- ADD_ORGANIZATION_ATTRIBUTES - Static variable in class org.keycloak.organization.protocol.mappers.oidc.OrganizationMembershipMapper
- ADD_ORGANIZATION_ID - Static variable in class org.keycloak.organization.protocol.mappers.oidc.OrganizationMembershipMapper
- ADD_WITH_LIFESPAN - Enum constant in enum class org.keycloak.models.sessions.infinispan.InfinispanKeycloakTransaction.CacheOperation
- addAccess(String) - Method in class org.keycloak.representations.AccessToken
- addAccessCodeLoginTimeout() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- addAccountConsoleClient(RealmModel) - Method in class org.keycloak.migration.migrators.MigrateTo9_0_0
- addAcrClientScope(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- addAction(SAML11ActionType) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
- addAction(ActionType) - Method in class org.keycloak.dom.saml.v2.assertion.AuthzDecisionStatementType
-
Add an action
- addAction(ActionType) - Method in class org.keycloak.dom.saml.v2.protocol.AuthzDecisionQueryType
-
Add an action
- addAction(RealmModel) - Method in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- addAction(RealmModel, DefaultRequiredActions.Action) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
-
Add default required action to the realm
- addActions(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
-
Add default required actions to the realm
- addAdditionalMetadataLocationType(AdditionalMetadataLocationType) - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- addAdminEvent(AdminEvent, boolean) - Method in class org.keycloak.events.EventListenerTransaction
- addAdminRole(RealmModel, String) - Static method in class org.keycloak.migration.migrators.MigrationUtils
- addAdminUserFailedUsersExist(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- addAdminUserFailedUsersExist(String) - Method in interface org.keycloak.services.ServicesLogger
- addAdminUserFailedUsersExist$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addAdvice(Object) - Method in class org.keycloak.dom.saml.common.CommonAdviceType
-
Add an advice
- addAll(List<Object>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeType
- addAll(List<URI>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AudienceRestrictionCondition
- addAll(List<SAML11ConditionAbstractType>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11ConditionsType
- addAll(List<TransformType>) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.TransformsType
- addAll(List<ReferenceList.References>) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.ReferenceList
- addAll(K, List<V>) - Method in interface org.keycloak.common.util.MultivaluedMap
- addAll(K, V...) - Method in interface org.keycloak.common.util.MultivaluedMap
- addAll(MultivaluedMap<K, V>) - Method in interface org.keycloak.common.util.MultivaluedMap
- addAll(GlobalRequestResult) - Method in class org.keycloak.representations.adapters.action.GlobalRequestResult
- addAllAssertionIDReference(List<String>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- addAllAssertionType(List<SAML11AssertionType>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- addAllAttributes(List<SAML11AttributeType>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeStatementType
- addAllAuthorityBindingType(List<SAML11AuthorityBindingType>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- addAllConditions(List<QName>) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11RequestAbstractType
- addAllConfirmationMethod(List<URI>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11SubjectConfirmationType
- addAllFailedRequests(List<String>) - Method in class org.keycloak.representations.adapters.action.GlobalRequestResult
- addAllowedAudience(URI...) - Method in class org.keycloak.saml.validators.ConditionsValidator.Builder
- addAllowedClass(Class) - Method in class org.keycloak.common.util.DelegatingSerializationFilter.FilterPatternBuilder
- addAllowedPattern(String) - Method in class org.keycloak.common.util.DelegatingSerializationFilter.FilterPatternBuilder
-
This is used when the caller of this method can't use the
DelegatingSerializationFilter.FilterPatternBuilder.addAllowedClass(Class)
. - addAllResults(PartialImportResults) - Method in class org.keycloak.partialimport.PartialImportResults
- addAllStatements(List<SAML11StatementAbstractType>) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AssertionType
- addAllSuccessRequests(List<String>) - Method in class org.keycloak.representations.adapters.action.GlobalRequestResult
- addAnnotations(Map<String, Object>) - Method in class org.keycloak.userprofile.AttributeGroupMetadata
- addAnnotations(Map<String, Object>) - Method in class org.keycloak.userprofile.AttributeMetadata
- addAny(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
- addArtifactResolutionService(IndexedEndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.SSODescriptorType
-
Add atrifact resolution service
- addAssertion(AssertionType) - Method in class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- addAssertion(ResponseType.RTChoiceType) - Method in class org.keycloak.dom.saml.v2.protocol.ResponseType
-
Add an assertion
- addAssertionArtifact(String) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11RequestType
- addAssertionConsumerService(IndexedEndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
-
Add an Assertion Consumer Service
- addAssertionIDRef(String) - Method in class org.keycloak.dom.saml.v1.protocol.SAML11RequestType
- addAssertionIDRef(String) - Method in class org.keycloak.dom.saml.v2.protocol.AssertionIDRequestType
-
Add assertion id reference
- addAssertionIDRequestService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Add an assertion id request service
- addAssertionIDRequestService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Add assertion id request service
- addAssertionIDRequestService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Add assertion id request service
- addAssertionIDRequestService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
-
Add assertion id request service
- addAssociatedPolicy(Policy) - Method in class org.keycloak.authorization.jpa.store.PolicyAdapter
- addAssociatedPolicy(Policy) - Method in interface org.keycloak.authorization.model.Policy
- addAssociatedPolicy(Policy) - Method in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- addAttribute(String, int, Predicate<AttributeContext>, Predicate<AttributeContext>, List<AttributeValidatorMetadata>) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttribute(String, int, Predicate<AttributeContext>, Predicate<AttributeContext>, AttributeValidatorMetadata...) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttribute(String, int, Predicate<AttributeContext>, List<AttributeValidatorMetadata>) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttribute(String, int, List<AttributeValidatorMetadata>) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttribute(String, int, List<AttributeValidatorMetadata>, Predicate<AttributeContext>, Predicate<AttributeContext>, Predicate<AttributeContext>, Predicate<AttributeContext>) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttribute(String, int, AttributeValidatorMetadata...) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttribute(LdapName, Attribute) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager
-
Adds the given
Attribute
instance using the given DN. - addAttribute(AttributeStatementType.ASTChoiceType) - Method in class org.keycloak.dom.saml.v2.assertion.AttributeStatementType
-
Add an attribute
- addAttribute(AttributeStatementType, ProtocolMapperModel, String) - Static method in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- addAttribute(AttributeType) - Method in class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- addAttribute(AttributeType) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Add an attribute
- addAttribute(AttributeType) - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Add attribute
- addAttribute(AttributeMetadata) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttributeConfig(List<ProviderConfigProperty>, Class<? extends ProtocolMapper>) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- addAttributeConsumerService(AttributeConsumingServiceType) - Method in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
-
Add an attribute consumer
- addAttributeProfile(String) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Add an attribute profile
- addAttributeProfile(String) - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Add attribute profile
- addAttributes(List<AttributeStatementType.ASTChoiceType>) - Method in class org.keycloak.dom.saml.v2.assertion.AttributeStatementType
- addAttributes(List<AttributeMetadata>) - Method in class org.keycloak.userprofile.UserProfileMetadata
- addAttributes(AttributeStatementType, ProtocolMapperModel, Collection<String>) - Static method in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- addAttributeService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Add an attribute service
- addAttributeValue(Object) - Method in class org.keycloak.dom.saml.v2.assertion.AttributeType
-
Add an attribute value to the attribute
- addAudience(String) - Method in class org.keycloak.representations.JsonWebToken
- addAudience(URI) - Method in class org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType
-
Add an audience
- addAudience(URI) - Method in class org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType
-
Add an audience
- addAuthenticatingAuthority(URI) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType
-
Add an authenticating authority
- addAuthenticatingAuthority(URI[]) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType
-
Add Authenticating Authority
- addAuthenticationFlow(AuthenticationFlowModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addAuthenticationFlow(AuthenticationFlowModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addAuthenticationFlow(AuthenticationFlowModel) - Method in interface org.keycloak.models.RealmModel
- addAuthenticationFlow(AuthenticationFlowModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addAuthenticator(String, String) - Method in class org.keycloak.representations.provider.ScriptProviderDescriptor
- addAuthenticatorConfig(AuthenticatorConfigModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addAuthenticatorConfig(AuthenticatorConfigModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addAuthenticatorConfig(AuthenticatorConfigModel) - Method in interface org.keycloak.models.RealmModel
- addAuthenticatorConfig(AuthenticatorConfigModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addAuthenticatorExecution(AuthenticationExecutionModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addAuthenticatorExecution(AuthenticationExecutionModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addAuthenticatorExecution(AuthenticationExecutionModel) - Method in interface org.keycloak.models.RealmModel
- addAuthenticatorExecution(AuthenticationExecutionModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addAuthnContextClassRef(String) - Method in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
-
Add an authn Context class ref
- addAuthnContextClassRef(String) - Method in class org.keycloak.saml.SAML2RequestedAuthnContextBuilder
- addAuthnContextDeclRef(String) - Method in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
-
Add authn context decl ref
- addAuthnContextDeclRef(String) - Method in class org.keycloak.saml.SAML2RequestedAuthnContextBuilder
- addAuthnQueryService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Add authn query service
- addAuthZService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
-
Add authorization service
- addBaseID(BaseIDAbstractType) - Method in class org.keycloak.dom.saml.v2.assertion.SubjectType.STSubType
- addBasicClientScope(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- addBinaryAttribute(String) - Method in class org.keycloak.storage.ldap.LDAPConfig
- addCachedTheme(String, Theme.Type, Theme) - Method in class org.keycloak.theme.DefaultThemeManagerFactory
- addCertificateBeginEnd(String) - Static method in class org.keycloak.common.util.PemUtils
- addChild(GroupModel) - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- addChild(GroupModel) - Method in interface org.keycloak.models.GroupModel
-
Automatically calls setParent() on the subGroup
- addChild(GroupModel) - Method in class org.keycloak.models.jpa.GroupAdapter
- addChild(GroupRepresentation) - Method in class org.keycloak.services.resources.admin.GroupResource
-
Set or create child.
- addChoiceType(EntityDescriptorType.EDTChoiceType) - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
-
Add a choice type
- addClaim(String, String) - Method in class org.keycloak.authorization.permission.ResourcePermission
-
Adds a permission claim with the given name and a single value.
- addClaimRequirement(String, String) - Method in class org.keycloak.sdjwt.consumer.SimplePresentationDefinition.Builder
- addClaims(Map<String, Set<String>>) - Method in class org.keycloak.authorization.permission.ResourcePermission
- addClient(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addClient(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addClient(String) - Method in interface org.keycloak.models.RealmModel
- addClient(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addClient(String...) - Method in class org.keycloak.representations.idm.authorization.ClientPolicyRepresentation
- addClient(String...) - Method in class org.keycloak.representations.idm.authorization.UmaPermissionRepresentation
- addClient(String, String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addClient(String, String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addClient(String, String) - Method in interface org.keycloak.models.RealmModel
- addClient(String, String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addClient(ClientModel) - Method in class org.keycloak.protocol.oidc.FrontChannelLogoutHandler
- addClient(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClient(RealmModel, String) - Method in interface org.keycloak.models.ClientProvider
-
Adds a client with given
clientId
to the given realm. - addClient(RealmModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClient(RealmModel, String) - Method in class org.keycloak.storage.ClientStorageManager
- addClient(RealmModel, String, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClient(RealmModel, String, String) - Method in interface org.keycloak.models.ClientProvider
-
Adds a client with given internal ID and
clientId
to the given realm. - addClient(RealmModel, String, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClient(RealmModel, String, String) - Method in class org.keycloak.storage.ClientStorageManager
- addClientFailedClientExists(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- addClientFailedClientExists(String, String) - Method in interface org.keycloak.services.ServicesLogger
- addClientFailedClientExists$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addClientListener() - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanNotificationManager
- addClientResponses(BackchannelLogoutResponse.DownStreamBackchannelLogoutResponse) - Method in class org.keycloak.protocol.oidc.BackchannelLogoutResponse
- addClientRole(String, String) - Method in class org.keycloak.representations.idm.authorization.RolePolicyRepresentation
- addClientRole(String, String) - Method in class org.keycloak.representations.idm.authorization.UmaPermissionRepresentation
- addClientRole(String, String, boolean) - Method in class org.keycloak.representations.idm.authorization.RolePolicyRepresentation
- addClientRole(ClientModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClientRole(ClientModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClientRole(ClientModel, String) - Method in interface org.keycloak.models.RoleProvider
-
Adds a client role with given
name
to the given client. - addClientRole(ClientModel, String) - Method in class org.keycloak.storage.RoleStorageManager
- addClientRole(ClientModel, String, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClientRole(ClientModel, String, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClientRole(ClientModel, String, String) - Method in interface org.keycloak.models.RoleProvider
-
Adds a client role with given internal ID and
name
to the given client. - addClientRole(ClientModel, String, String) - Method in class org.keycloak.storage.RoleStorageManager
- addClientRoleMapping(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
-
Add client-level roles to the user or group role mapping
- addClientScope(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addClientScope(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addClientScope(String) - Method in interface org.keycloak.models.RealmModel
-
Creates new client scope with the given name.
- addClientScope(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addClientScope(String) - Method in class org.keycloak.representations.idm.authorization.ClientScopePolicyRepresentation
- addClientScope(String, boolean) - Method in class org.keycloak.representations.idm.authorization.ClientScopePolicyRepresentation
- addClientScope(String, String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addClientScope(String, String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addClientScope(String, String) - Method in interface org.keycloak.models.RealmModel
-
Creates new client scope with the given internal ID and name.
- addClientScope(String, String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addClientScope(ClientScopeModel, boolean) - Method in interface org.keycloak.models.ClientModel
-
Add clientScope with this client.
- addClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.models.jpa.ClientAdapter
- addClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- addClientScope(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClientScope(RealmModel, String) - Method in interface org.keycloak.models.ClientScopeProvider
-
Creates new client scope with given
name
to the given realm. - addClientScope(RealmModel, String, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClientScope(RealmModel, String, String) - Method in interface org.keycloak.models.ClientScopeProvider
-
Creates new client scope with given internal ID and
name
to the given realm. - addClientScope(RealmModel, String, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClientScope(RealmModel, String, String) - Method in class org.keycloak.storage.ClientScopeStorageManager
- addClientScopeMapping(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.ScopeMappedClientResource
-
Add client-level roles to the client's scope
- addClientScopes(Set<ClientScopeModel>, boolean) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addClientScopes(Set<ClientScopeModel>, boolean) - Method in interface org.keycloak.models.ClientModel
-
Add clientScopes with this client.
- addClientScopes(Set<ClientScopeModel>, boolean) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addClientScopes(Set<ClientScopeModel>, boolean) - Method in class org.keycloak.models.jpa.ClientAdapter
- addClientScopes(Set<ClientScopeModel>, boolean) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- addClientScopes(RealmModel, ClientModel, Set<ClientScopeModel>, boolean) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClientScopes(RealmModel, ClientModel, Set<ClientScopeModel>, boolean) - Method in interface org.keycloak.models.ClientProvider
-
Assign clientScopes to the client.
- addClientScopes(RealmModel, ClientModel, Set<ClientScopeModel>, boolean) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClientScopes(RealmModel, ClientModel, Set<ClientScopeModel>, boolean) - Method in class org.keycloak.storage.ClientStorageManager
- addClientScopeToAllClients(RealmModel, ClientScopeModel, boolean) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addClientScopeToAllClients(RealmModel, ClientScopeModel, boolean) - Method in interface org.keycloak.models.ClientProvider
-
Add specified client scope to all non bearer-only clients in the realm, which have same protocol as specified client scope.
- addClientScopeToAllClients(RealmModel, ClientScopeModel, boolean) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addClientScopeToAllClients(RealmModel, ClientScopeModel, boolean) - Method in class org.keycloak.storage.ClientStorageManager
- addCommonConfigProperties(List<ProviderConfigProperty>) - Static method in class org.keycloak.services.clientpolicy.condition.AbstractClientPolicyConditionProviderFactory
- addComponentModel(ComponentModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addComponentModel(ComponentModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addComponentModel(ComponentModel) - Method in interface org.keycloak.models.RealmModel
-
Adds component model.
- addComponentModel(ComponentModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addCompositeRole(RoleModel) - Method in class org.keycloak.models.cache.infinispan.RoleAdapter
- addCompositeRole(RoleModel) - Method in class org.keycloak.models.jpa.RoleAdapter
- addCompositeRole(RoleModel) - Method in interface org.keycloak.models.RoleModel
- addComposites(String, List<RoleRepresentation>) - Method in interface org.keycloak.admin.client.resource.RoleByIdResource
- addComposites(String, List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.RoleByIdResource
-
Make the role a composite role by associating some child roles
- addComposites(String, List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.RoleContainerResource
-
Add a composite to the role
- addComposites(List<RoleRepresentation>) - Method in interface org.keycloak.admin.client.resource.RoleResource
- addComposites(AdminPermissionEvaluator, AdminEventBuilder, UriInfo, List<RoleRepresentation>, RoleModel) - Method in class org.keycloak.services.resources.admin.RoleResource
- addCondition(ConditionAbstractType) - Method in class org.keycloak.dom.saml.v2.assertion.ConditionsType
-
Add a condition
- addConfigureTotpAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addConfirmation(SubjectConfirmationType) - Method in class org.keycloak.dom.saml.v2.assertion.SubjectType
-
Add a subject confirmation
- addConfirmation(SubjectConfirmationType) - Method in class org.keycloak.dom.saml.v2.assertion.SubjectType.STSubType
- addConfirmationMethod(URI) - Method in class org.keycloak.dom.saml.v1.assertion.SAML11SubjectConfirmationType
- addConsent(KeycloakSession, RealmModel, UserModel, UserConsentModel) - Static method in class org.keycloak.services.managers.UserConsentManager
-
Add user consent for the user.
- addConsent(RealmModel, String, UserConsentModel) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- addConsent(RealmModel, String, UserConsentModel) - Method in class org.keycloak.models.jpa.JpaUserProvider
- addConsent(RealmModel, String, UserConsentModel) - Method in interface org.keycloak.models.UserProvider
-
Add user consent for the user.
- addConsent(RealmModel, String, UserConsentModel) - Method in interface org.keycloak.storage.federated.UserConsentFederatedStorage
- addConsent(RealmModel, String, UserConsentModel) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- addConsent(RealmModel, String, UserConsentModel) - Method in class org.keycloak.storage.UserStorageManager
- addConsent(UserConsentModel) - Method in class org.keycloak.models.light.LightweightUserAdapter
- addContactPerson(ContactType) - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
-
Add a
ContactType
contact person - addContactPerson(ContactType) - Method in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
-
Add contact
- addContent(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.KeyInfoType
- addCriteria(PropertyCriteria) - Method in class org.keycloak.models.utils.reflection.PropertyQuery
-
Add a criteria to query
- addCustomLDAPFilter(String) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder
- addDefaultClientScope(String) - Method in interface org.keycloak.admin.client.resource.ClientResource
- addDefaultClientScope(String) - Method in class org.keycloak.services.resources.admin.ClientResource
- addDefaultClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addDefaultClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.models.jpa.RealmAdapter
- addDefaultClientScope(ClientScopeModel, boolean) - Method in interface org.keycloak.models.RealmModel
-
Adds given client scope among default/optional client scopes of this realm.
- addDefaultClientScope(ClientScopeModel, boolean) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addDefaultClientScopes(RealmModel, Stream<ClientModel>) - Method in class org.keycloak.protocol.AbstractLoginProtocolFactory
- addDefaultClientScopes(RealmModel, ClientModel) - Method in class org.keycloak.protocol.AbstractLoginProtocolFactory
- addDefaultDefaultClientScope(String) - Method in interface org.keycloak.admin.client.resource.RealmResource
- addDefaultDefaultClientScope(String) - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- addDefaultGroup(String) - Method in interface org.keycloak.admin.client.resource.RealmResource
- addDefaultGroup(String) - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- addDefaultGroup(GroupModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addDefaultGroup(GroupModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addDefaultGroup(GroupModel) - Method in interface org.keycloak.models.RealmModel
- addDefaultGroup(GroupModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addDefaultOptionalClientScope(String) - Method in interface org.keycloak.admin.client.resource.RealmResource
- addDefaultOptionalClientScope(String) - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- addDefaultPolicies(RealmModel) - Static method in class org.keycloak.services.clientregistration.policy.DefaultClientRegistrationPolicies
- addDefaultProtocolMappers() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- addDefaults() - Method in class org.keycloak.models.light.LightweightUserAdapter
- addDefaults() - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- addDefaults(ClientModel) - Method in class org.keycloak.protocol.AbstractLoginProtocolFactory
- addDefaults(ClientModel) - Method in class org.keycloak.protocol.docker.DockerAuthV2ProtocolFactory
- addDefaults(ClientModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- addDefaults(ClientModel) - Method in class org.keycloak.protocol.saml.SamlProtocolFactory
- addDefaultValidators(String, List<AttributeMetadata>) - Method in class org.keycloak.userprofile.DefaultAttributes
- addDeleteAccountAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addDeleteCredentialAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addDescription(LocalizedNameType) - Method in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- addDisplayName(LocalizedNameType) - Method in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- addDomain(OrganizationDomainEntity) - Method in class org.keycloak.models.jpa.entities.OrganizationEntity
- addDomain(OrganizationDomainRepresentation) - Method in class org.keycloak.representations.idm.OrganizationRepresentation
- added(String, String, RoleRepresentation) - Method in class org.keycloak.partialimport.ClientRolesPartialImport
- added(String, T) - Method in class org.keycloak.partialimport.AbstractPartialImport
- added(ResourceType, String, String, Object) - Static method in class org.keycloak.partialimport.PartialImportResult
- ADDED - Enum constant in enum class org.keycloak.partialimport.Action
- addedKerberosToRealmCredentials() - Method in class org.keycloak.services.ServicesLogger_$logger
- addedKerberosToRealmCredentials() - Method in interface org.keycloak.services.ServicesLogger
- addedKerberosToRealmCredentials$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addEmailAddress(String) - Method in class org.keycloak.dom.saml.v2.metadata.ContactType
-
Add an email address
- addEncryptionMethod(EncryptionMethodType) - Method in class org.keycloak.dom.saml.v2.metadata.KeyDescriptorType
-
Add encryption method type
- addEncryptionProperty(EncryptionPropertyType) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionPropertiesType
- addEntityDescriptor(Object) - Method in class org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType
-
Add an entity descriptor
- addError(String) - Method in class org.keycloak.validation.DefaultValidationContext
- addError(String) - Method in interface org.keycloak.validation.ValidationContext
- addError(String, String) - Method in class org.keycloak.validation.DefaultValidationContext
- addError(String, String) - Method in interface org.keycloak.validation.ValidationContext
- addError(String, String, String, Object...) - Method in class org.keycloak.validation.DefaultValidationContext
- addError(String, String, String, Object...) - Method in interface org.keycloak.validation.ValidationContext
- addError(FormMessage) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- addError(FormMessage) - Method in interface org.keycloak.forms.login.LoginFormsProvider
- addError(ValidationError) - Method in class org.keycloak.validate.ValidationContext
-
Adds an
ValidationError
. - addEvent(Event) - Method in class org.keycloak.events.EventListenerTransaction
- addEvent(SessionClusterEvent, ClusterProvider.DCNotify) - Method in class org.keycloak.models.sessions.infinispan.events.SessionEventsSenderTransaction
- addEvidence(EvidenceType.ChoiceType) - Method in class org.keycloak.dom.saml.v2.assertion.EvidenceType
-
Add an evidence
- addExecution(String, Map<String, Object>) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- addExecution(AuthenticationExecutionRepresentation) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- addExecution(AuthenticationExecutionRepresentation) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Add new authentication execution
- addExecutionFlow(String, Map<String, Object>) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- addExecutionFlow(String, Map<String, Object>) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Add new flow with new execution to existing flow.
- addExecutionToFlow(String, Map<String, Object>) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Add new authentication execution to a flow
- addExtension(Object) - Method in class org.keycloak.dom.saml.v2.metadata.ExtensionsType
-
Add an extension
- addExtension(Object) - Method in class org.keycloak.dom.saml.v2.protocol.ExtensionsType
-
Add an extension
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in class org.keycloak.saml.SAML2ErrorResponseBuilder
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in class org.keycloak.saml.SAML2LogoutRequestBuilder
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in class org.keycloak.saml.SAML2LogoutResponseBuilder
- addExtension(SamlProtocolExtensionsAwareBuilder.NodeGenerator) - Method in interface org.keycloak.saml.SamlProtocolExtensionsAwareBuilder
-
Adds a given node subtree as a SAML protocol extension into the SAML protocol message.
- addExtensionsElementWithKeyInfo() - Method in class org.keycloak.protocol.saml.SamlClient
- addFailedRequest(String) - Method in class org.keycloak.representations.adapters.action.GlobalRequestResult
- addFederatedIdentity(String, FederatedIdentityRepresentation) - Method in interface org.keycloak.admin.client.resource.UserResource
- addFederatedIdentity(String, FederatedIdentityRepresentation) - Method in class org.keycloak.services.resources.admin.UserResource
-
Add a social login provider to the user
- addFederatedIdentity(RealmModel, String, FederatedIdentityModel) - Method in interface org.keycloak.storage.federated.UserBrokerLinkFederatedStorage
- addFederatedIdentity(RealmModel, String, FederatedIdentityModel) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- addFederatedIdentity(RealmModel, UserModel, FederatedIdentityModel) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- addFederatedIdentity(RealmModel, UserModel, FederatedIdentityModel) - Method in class org.keycloak.models.jpa.JpaUserProvider
- addFederatedIdentity(RealmModel, UserModel, FederatedIdentityModel) - Method in interface org.keycloak.models.UserProvider
-
Adds a federated identity link for the user within the realm
- addFederatedIdentity(RealmModel, UserModel, FederatedIdentityModel) - Method in class org.keycloak.storage.UserStorageManager
- addFirst(String, String) - Method in class org.keycloak.storage.ldap.idm.model.LDAPDn
- addFirst(K, V) - Method in interface org.keycloak.common.util.MultivaluedMap
- addFirst(KeyLocator) - Method in class org.keycloak.rotation.CompositeKeyLocator
-
Registers a given
KeyLocator
as the firstKeyLocator
. - addFirst(LDAPDn.RDN) - Method in class org.keycloak.storage.ldap.idm.model.LDAPDn
- addFlows(RealmModel) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- addFrameAncestors(String) - Method in class org.keycloak.models.ContentSecurityPolicyBuilder
- addFrameSrc(String) - Method in class org.keycloak.models.ContentSecurityPolicyBuilder
- addGrantedClientScope(ClientScopeModel) - Method in class org.keycloak.models.UserConsentModel
- addGroup(String...) - Method in class org.keycloak.representations.idm.authorization.GroupPolicyRepresentation
- addGroup(String...) - Method in class org.keycloak.representations.idm.authorization.UmaPermissionRepresentation
- addGroup(String, boolean) - Method in class org.keycloak.representations.idm.authorization.GroupPolicyRepresentation
- addGroup(UPGroup) - Method in class org.keycloak.representations.userprofile.config.UPConfig
- addGroupMappingInLDAP(RealmModel, GroupModel, LDAPObject) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- addGroupPath(String...) - Method in class org.keycloak.representations.idm.authorization.GroupPolicyRepresentation
- addGroupPath(String, boolean) - Method in class org.keycloak.representations.idm.authorization.GroupPolicyRepresentation
- addHeader(String, String) - Method in interface org.keycloak.http.HttpResponse
-
Add a value to the current list of values for the header with the given
name
. - addHeader(String, String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- addHeaders(ContainerRequestContext, ContainerResponseContext) - Method in class org.keycloak.headers.DefaultSecurityHeadersProvider
- addHeaders(ContainerRequestContext, ContainerResponseContext) - Method in interface org.keycloak.headers.SecurityHeadersProvider
- addIdentityProvider(String) - Method in interface org.keycloak.admin.client.resource.OrganizationIdentityProvidersResource
- addIdentityProvider(String) - Method in class org.keycloak.organization.admin.resource.OrganizationIdentityProvidersResource
- addIdentityProvider(IdentityProviderModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addIdentityProvider(IdentityProviderModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addIdentityProvider(IdentityProviderModel) - Method in interface org.keycloak.models.RealmModel
-
Deprecated.
- addIdentityProvider(IdentityProviderModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addIdentityProvider(OrganizationModel, IdentityProviderModel) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- addIdentityProvider(OrganizationModel, IdentityProviderModel) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- addIdentityProvider(OrganizationModel, IdentityProviderModel) - Method in interface org.keycloak.organization.OrganizationProvider
-
Associate the given
IdentityProviderModel
with the givenOrganizationModel
. - addIdentityProvider(IdentityProviderRepresentation) - Method in class org.keycloak.representations.idm.OrganizationRepresentation
- addIdentityProvider(IdentityProviderRepresentation) - Method in class org.keycloak.representations.idm.RealmRepresentation
- addIdentityProviderAuthenticator(RealmModel, String) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- addIdentityProviderMapper(IdentityProviderMapperModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addIdentityProviderMapper(IdentityProviderMapperModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addIdentityProviderMapper(IdentityProviderMapperModel) - Method in interface org.keycloak.models.RealmModel
-
Deprecated.Use
IDPProvider#createMapper(IdentityProviderMapperModel)
instead. - addIdentityProviderMapper(IdentityProviderMapperModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addIdentityProviderMapper(IdentityProviderMapperRepresentation) - Method in class org.keycloak.representations.idm.RealmRepresentation
- addIDPEntry(IDPEntryType) - Method in class org.keycloak.dom.saml.v2.protocol.IDPListType
-
Add an idp entry
- addIfAbsentSync() - Static method in class org.keycloak.models.sessions.infinispan.changes.Tasks
-
Returns a typed task of type
SessionUpdateTask.CacheOperation.ADD_IF_ABSENT
that does no other update. - addIncludedEvents(EventType...) - Method in class org.keycloak.events.email.EmailEventListenerProviderFactory
- addIncludeInTokensConfig(List<ProviderConfigProperty>, Class<? extends ProtocolMapper>) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- addInformationURL(LocalizedURIType) - Method in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- addInvalidations(Predicate<Map.Entry<String, Revisioned>>, Set<String>) - Method in class org.keycloak.models.cache.infinispan.CacheManager
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in interface org.keycloak.models.cache.infinispan.authorization.events.AuthorizationCacheInvalidationEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.PermissionTicketRemovedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.PermissionTicketUpdatedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.PolicyRemovedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.PolicyUpdatedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceRemovedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceServerRemovedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceServerUpdatedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceUpdatedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ScopeRemovedEvent
- addInvalidations(StoreFactoryCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ScopeUpdatedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.CacheKeyInvalidatedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.ClientAddedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.ClientRemovedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.ClientScopeAddedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.ClientScopeRemovedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.ClientUpdatedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.GroupAddedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.GroupMovedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.GroupRemovedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.GroupUpdatedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in interface org.keycloak.models.cache.infinispan.events.RealmCacheInvalidationEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.RealmRemovedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.RealmUpdatedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.RoleAddedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.RoleRemovedEvent
- addInvalidations(RealmCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.RoleUpdatedEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.CacheKeyInvalidatedEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in interface org.keycloak.models.cache.infinispan.events.UserCacheInvalidationEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.UserCacheRealmInvalidationEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.UserConsentsUpdatedEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.UserFederationLinkRemovedEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.UserFederationLinkUpdatedEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.UserFullInvalidationEvent
- addInvalidations(UserCacheManager, Set<String>) - Method in class org.keycloak.models.cache.infinispan.events.UserUpdatedEvent
- addInvalidationsFromEvent(InvalidationEvent, Set<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheManager
- addInvalidationsFromEvent(InvalidationEvent, Set<String>) - Method in class org.keycloak.models.cache.infinispan.CacheManager
- addInvalidationsFromEvent(InvalidationEvent, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- addInvalidationsFromEvent(InvalidationEvent, Set<String>) - Method in class org.keycloak.models.cache.infinispan.UserCacheManager
- ADDITIONAL_BACKCHANNEL_REQ_PARAMS_PREFIX - Static variable in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
-
Prefix used to store additional params from the backchannel authentication request into
AuthenticationSessionModel
note to be available later in Authenticators, RequiredActions etc. - ADDITIONAL_CALLBACK_PARAMS_PREFIX - Static variable in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
-
Prefix used to store additional params from the original authentication callback response into
AuthenticationSessionModel
note to be available later in Authenticators, RequiredActions etc. - ADDITIONAL_METADATA_LOCATION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ADDITIONAL_METADATA_LOCATION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ADDITIONAL_REQ_PARAMS_MAX_MUMBER - Static variable in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParser
-
Max number of additional req params copied into client session note to prevent DoS attacks
- ADDITIONAL_REQ_PARAMS_MAX_SIZE - Static variable in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParser
-
Max size of additional req param value copied into client session note to prevent DoS attacks - params with longer value are ignored
- additionalMetadataLocation - Variable in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- AdditionalMetadataLocationType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for AdditionalMetadataLocationType complex type.
- AdditionalMetadataLocationType() - Constructor for class org.keycloak.dom.saml.v2.metadata.AdditionalMetadataLocationType
- additionalReqParamsFailFast - Variable in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- additionalReqParamsMaxNumber - Variable in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- additionalReqParamsMaxOverallSize - Variable in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- additionalReqParamsMaxSize - Variable in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- addJsonTypeConfig(List<ProviderConfigProperty>) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- addJsonTypeConfig(List<ProviderConfigProperty>, List<String>, String) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- addKeyBinding(JWK) - Method in interface org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBody
-
Bind the credential to a public key prior to signing.
- addKeyBinding(JWK) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.JwtCredentialBody
- addKeyBinding(JWK) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.LDCredentialBody
- addKeyBinding(JWK) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.SdJwtCredentialBody
- addKeyDescriptor(KeyDescriptorType) - Method in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
-
Add key descriptor
- addKeywords(KeywordsType) - Method in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- addLinkInfoIntoAttributes(String, long, Map<String, Object>) - Method in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider
-
Add link info into template attributes.
- addLogo(LogoType) - Method in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- addManagedMember(OrganizationModel, UserModel) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- addManagedMember(OrganizationModel, UserModel) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- addManagedMember(OrganizationModel, UserModel) - Method in interface org.keycloak.organization.OrganizationProvider
-
Adds the given
UserModel
as a managed member of the givenOrganizationModel
. - addManageNameIDService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.SSODescriptorType
-
Add manage name id service
- addMapper(String, String) - Method in class org.keycloak.representations.provider.ScriptProviderDescriptor
- addMapper(IdentityProviderMapperRepresentation) - Method in interface org.keycloak.admin.client.resource.IdentityProviderResource
- addMapper(IdentityProviderMapperRepresentation) - Method in class org.keycloak.services.resources.admin.IdentityProviderResource
-
Add a mapper to identity provider
- addMapperAssignedGroup(String) - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
-
Adds the specified group to the set of groups assigned by mappers.
- addMapperGrantedRole(String) - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
-
Adds the specified role to the set of roles granted by mappers.
- addMappers(Collection<ComponentModel>) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQuery
- addMember(String) - Method in interface org.keycloak.admin.client.resource.OrganizationMembersResource
- addMember(String) - Method in class org.keycloak.organization.admin.resource.OrganizationMemberResource
- addMember(OrganizationModel, UserModel) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- addMember(OrganizationModel, UserModel) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- addMember(OrganizationModel, UserModel) - Method in interface org.keycloak.organization.OrganizationProvider
-
Adds the given
UserModel
as an unmanaged member of the givenOrganizationModel
. - addMember(MemberRepresentation) - Method in class org.keycloak.representations.idm.OrganizationRepresentation
- addMember(LDAPStorageProvider, MembershipType, String, String, LDAPObject, LDAPObject) - Static method in class org.keycloak.storage.ldap.LDAPUtils
-
Add ldapChild as member of ldapParent and save ldapParent to LDAP.
- addMemberToGroup(LdapName, String, String) - Method in interface org.keycloak.storage.ldap.idm.store.IdentityStore
-
Adds a member to a group.
- addMemberToGroup(LdapName, String, String) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- addMessage(String, String, MessageType) - Method in class org.keycloak.theme.beans.MessagesPerFieldBean
- addMicroprofileJWTClientScope(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
-
Adds the
microprofile-jwt
optional client scope to the specified realm. - addMimeHeader(String, String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- addMultiple(K, Collection<V>) - Method in interface org.keycloak.common.util.MultivaluedMap
- addNameIDFormat(String) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Add a name id
- addNameIDFormat(String) - Method in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Add name id format
- addNameIDFormat(String) - Method in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
-
Add Name ID Format
- addNameIDFormat(String) - Method in class org.keycloak.dom.saml.v2.metadata.SSODescriptorType
-
Add Name ID Format
- addNameIDMappingService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Add name id mapping service
- addNamespace(String, String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- addNewMasterAdminRoles() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- addNewRealmAdminRoles() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- addNsUriPair(String, String) - Method in class org.keycloak.saml.processing.core.util.NamespaceContext
- addObject(Object) - Method in class org.keycloak.dom.saml.v2.metadata.EndpointType
-
Add an object
- addObject(ObjectType) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SignatureType
- addObjectClasses(Collection<String>) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQuery
- addOIDCAcrClientScope(RealmModel) - Method in interface org.keycloak.migration.MigrationProvider
-
Add 'acr' client scope or return it if already exists
- addOIDCAcrClientScope(RealmModel) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- addOIDCBasicClientScope(RealmModel) - Method in interface org.keycloak.migration.MigrationProvider
-
Add 'basic' client scope or return it if already exists
- addOIDCBasicClientScope(RealmModel) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- addOIDCMicroprofileJWTClientScope(RealmModel) - Method in interface org.keycloak.migration.MigrationProvider
-
Adds the
microprofile-jwt
optional client scope to the realm and returns the created scope. - addOIDCMicroprofileJWTClientScope(RealmModel) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- addOIDCRolesClientScope(RealmModel) - Method in interface org.keycloak.migration.MigrationProvider
-
Add 'roles' client scope or return it if already exists
- addOIDCRolesClientScope(RealmModel) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- addOIDCServiceAccountClientScope(RealmModel) - Method in interface org.keycloak.migration.MigrationProvider
-
Add 'service_account' client scope or return it if already exists
- addOIDCServiceAccountClientScope(RealmModel) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- addOIDCWebOriginsClientScope(RealmModel) - Method in interface org.keycloak.migration.MigrationProvider
-
Add 'web-origins' client scope or return it if already exists
- addOIDCWebOriginsClientScope(RealmModel) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- addOptionalClientScope(String) - Method in interface org.keycloak.admin.client.resource.ClientResource
- addOptionalClientScope(String) - Method in class org.keycloak.services.resources.admin.ClientResource
- addOrganization(OrganizationRepresentation) - Method in class org.keycloak.representations.idm.RealmRepresentation
- addOrganizationBrowserFlowStep(RealmModel, AuthenticationFlowModel) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- addOrganizationDisplayName(LocalizedNameType) - Method in class org.keycloak.dom.saml.v2.metadata.OrganizationType
-
Add organization display name
- addOrganizationName(LocalizedNameType) - Method in class org.keycloak.dom.saml.v2.metadata.OrganizationType
-
Add an organization name
- addOrganizationURL(LocalizedURIType) - Method in class org.keycloak.dom.saml.v2.metadata.OrganizationType
-
Add organization url
- addOrReplaceAttribute(UPAttribute) - Method in class org.keycloak.representations.userprofile.config.UPConfig
- addOtherAttribute(QName, String) - Method in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationDataType
-
Add an other attribute
- addOtherAttribute(QName, String) - Method in class org.keycloak.dom.saml.v2.metadata.TypeWithOtherAttributes
-
Add other attribute
- addOtherAttribute(QName, String) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionPropertyType
- addOtherAttributes(Map<QName, String>) - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionPropertyType
- addParam(String, String) - Method in class org.keycloak.protocol.oidc.utils.OIDCRedirectUriBuilder
- addPermission(String, String...) - Method in class org.keycloak.representations.idm.authorization.AuthorizationRequest
- addPermission(String, List<String>) - Method in class org.keycloak.representations.idm.authorization.AuthorizationRequest
- addPermission(String, AbstractResourceService.Permission) - Method in class org.keycloak.services.resources.account.resources.AbstractResourceService.ResourcePermission
- addPermissions(List<String>, String, boolean, Integer) - Method in class org.keycloak.authorization.authorization.AuthorizationTokenService.KeycloakAuthorizationRequest
- addPolicy(String...) - Method in class org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation
- addPolicy(String, String) - Method in class org.keycloak.representations.provider.ScriptProviderDescriptor
- addPrivacyStatementURL(LocalizedURIType) - Method in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- addPrivateKeyBeginEnd(String) - Static method in class org.keycloak.common.util.PemUtils
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.models.ClientScopeDecorator
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.models.jpa.ClientAdapter
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- addProtocolMapper(ProtocolMapperModel) - Method in interface org.keycloak.models.ProtocolMapperContainerModel
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientScopeAdapter
- addProtocolMapper(ProtocolMapperModel) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- addProtocolMapper(ProtocolMapperRepresentation) - Method in class org.keycloak.representations.idm.RealmRepresentation
- addProvider(Class<? extends Spi>, ProviderFactory) - Method in class org.keycloak.provider.KeycloakDeploymentInfo
- addQueryCompositeRoles(ClientModel) - Method in class org.keycloak.services.managers.RealmManager
- addRangedAttribute(String, int) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- addRdnAttributeName(String) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- addReadCondition(Predicate<AttributeContext>) - Method in class org.keycloak.userprofile.AttributeMetadata
- addReadOnlyAttributeName(String) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- addReadTokenRoleOnCreate - Variable in class org.keycloak.models.IdentityProviderModel
- addReadTokenRoleOnCreate - Variable in class org.keycloak.models.jpa.entities.IdentityProviderEntity
- addReadTokenRoleOnCreate - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- AddRealmCodeSecret - Class in org.keycloak.connections.jpa.updater.liquibase.custom
- AddRealmCodeSecret() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.AddRealmCodeSecret
- addRealmRole(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addRealmRole(RealmModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addRealmRole(RealmModel, String) - Method in interface org.keycloak.models.RoleProvider
-
Adds a realm role with given
name
to the given realm. - addRealmRole(RealmModel, String) - Method in class org.keycloak.storage.RoleStorageManager
- addRealmRole(RealmModel, String, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addRealmRole(RealmModel, String, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addRealmRole(RealmModel, String, String) - Method in interface org.keycloak.models.RoleProvider
-
Adds a realm role with given internal ID and
name
to the given realm. - addRealmRole(RealmModel, String, String) - Method in class org.keycloak.storage.RoleStorageManager
- addRealmRoleMappings(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.RoleMapperResource
-
Add realm-level role mappings to the user
- addRealmScopeMappings(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.ScopeMappedResource
-
Add a set of realm-level roles to the client's scope
- addRecoveryAuthnCodesAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addRedirectUri(String) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addRedirectUri(String) - Method in interface org.keycloak.models.ClientModel
- addRedirectUri(String) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addRedirectUri(String) - Method in class org.keycloak.models.jpa.ClientAdapter
- addRedirectUri(String) - Method in class org.keycloak.services.clienttype.client.TypeAwareClientModelDelegate
- addRedirectUri(String) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- addReference(ReferenceType) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.ManifestType
- addRemoteCache(String, RemoteCache) - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheInvoker
- addRequestedAttribute(RequestedAttributeType) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeConsumingServiceType
-
Add requestedAttribute
- addRequesterID(URI) - Method in class org.keycloak.dom.saml.v2.protocol.ScopingType
-
Add requester id
- addRequiredAction(String) - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- addRequiredAction(String) - Method in class org.keycloak.models.jpa.UserAdapter
- addRequiredAction(String) - Method in class org.keycloak.models.light.LightweightUserAdapter
- addRequiredAction(String) - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- addRequiredAction(String) - Method in interface org.keycloak.models.UserModel
- addRequiredAction(String) - Method in class org.keycloak.models.utils.ReadOnlyUserModelDelegate
- addRequiredAction(String) - Method in class org.keycloak.models.utils.UserModelDelegate
- addRequiredAction(String) - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Adds a required action to the authentication session.
- addRequiredAction(String) - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- addRequiredAction(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- addRequiredAction(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- addRequiredAction(String) - Method in class org.keycloak.storage.adapter.UpdateOnlyChangeUserModelDelegate
- addRequiredAction(String) - Method in class org.keycloak.storage.ldap.LDAPWritesOnlyUserModelDelegate
- addRequiredAction(String) - Method in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapper.MSADUserModelDelegate
- addRequiredAction(String) - Method in class org.keycloak.storage.ldap.mappers.msadlds.MSADLDSUserAccountControlStorageMapper.MSADUserModelDelegate
- addRequiredAction(RealmModel, String, String) - Method in interface org.keycloak.storage.federated.UserRequiredActionsFederatedStorage
- addRequiredAction(RealmModel, String, String) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.models.light.LightweightUserAdapter
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- addRequiredAction(UserModel.RequiredAction) - Method in interface org.keycloak.models.UserModel
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.models.utils.ReadOnlyUserModelDelegate
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.models.utils.UserModelDelegate
- addRequiredAction(UserModel.RequiredAction) - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Adds a required action to the authentication session.
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.adapter.UpdateOnlyChangeUserModelDelegate
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.ldap.LDAPWritesOnlyUserModelDelegate
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapper.MSADUserModelDelegate
- addRequiredAction(UserModel.RequiredAction) - Method in class org.keycloak.storage.ldap.mappers.msadlds.MSADLDSUserAccountControlStorageMapper.MSADUserModelDelegate
- addRequiredActionProvider(RequiredActionProviderModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addRequiredActionProvider(RequiredActionProviderModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addRequiredActionProvider(RequiredActionProviderModel) - Method in interface org.keycloak.models.RealmModel
- addRequiredActionProvider(RequiredActionProviderModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addRequiredCredential(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addRequiredCredential(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addRequiredCredential(String) - Method in interface org.keycloak.models.RealmModel
- addRequiredCredential(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addRequiredCredential(RequiredCredentialModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- addResource(String) - Method in class org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation
- addResource(String, String...) - Method in class org.keycloak.representations.idm.authorization.PolicyEvaluationRequest
- addResource(Resource) - Method in class org.keycloak.authorization.jpa.store.PolicyAdapter
- addResource(Resource) - Method in interface org.keycloak.authorization.model.Policy
- addResource(Resource) - Method in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- address - Variable in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationDataType
- address - Variable in class org.keycloak.dom.saml.v2.assertion.SubjectLocalityType
- address - Variable in class org.keycloak.representations.idm.ClaimRepresentation
- address - Variable in class org.keycloak.representations.IDToken
- address - Variable in class org.keycloak.representations.UserInfo
- ADDRESS - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ADDRESS - Static variable in class org.keycloak.models.ClaimMask
- ADDRESS - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- ADDRESS - Static variable in class org.keycloak.representations.IDToken
- ADDRESS_SCOPE_CONSENT_TEXT - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- AddressClaimSet - Class in org.keycloak.representations
- AddressClaimSet() - Constructor for class org.keycloak.representations.AddressClaimSet
- AddressMapper - Class in org.keycloak.protocol.oidc.mappers
- AddressMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AddressMapper
- addResult(PartialImportResult) - Method in class org.keycloak.partialimport.PartialImportResults
- addReturningLdapAttribute(String) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQuery
- addReturningReadOnlyLdapAttribute(String) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQuery
- addRevisioned(Revisioned, long) - Method in class org.keycloak.models.cache.infinispan.CacheManager
- addRevisioned(Revisioned, long, long) - Method in class org.keycloak.models.cache.infinispan.CacheManager
- addRole(String) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addRole(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addRole(String) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addRole(String) - Method in class org.keycloak.models.jpa.ClientAdapter
- addRole(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addRole(String) - Method in interface org.keycloak.models.RoleContainerModel
- addRole(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addRole(String) - Method in class org.keycloak.representations.AccessToken.Access
- addRole(String) - Method in class org.keycloak.representations.idm.authorization.RolePolicyRepresentation
- addRole(String) - Method in class org.keycloak.storage.client.UnsupportedOperationsClientStorageAdapter
- addRole(String...) - Method in class org.keycloak.representations.idm.authorization.UmaPermissionRepresentation
- addRole(String, Boolean) - Method in class org.keycloak.representations.idm.authorization.RolePolicyRepresentation
- addRole(String, String) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addRole(String, String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addRole(String, String) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addRole(String, String) - Method in class org.keycloak.models.jpa.ClientAdapter
- addRole(String, String) - Method in class org.keycloak.models.jpa.RealmAdapter
- addRole(String, String) - Method in interface org.keycloak.models.RoleContainerModel
- addRole(String, String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addRole(String, String) - Method in class org.keycloak.storage.client.UnsupportedOperationsClientStorageAdapter
- addRoleMappingInLDAP(String, LDAPObject) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper
- addRoles(ClientModel) - Method in class org.keycloak.migration.migrators.MigrateTo3_2_0
- addRolesClientScope(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- addRsaPrivateKeyBeginEnd(String) - Static method in class org.keycloak.common.util.PemUtils
- addSAMLMapper(String, String) - Method in class org.keycloak.representations.provider.ScriptProviderDescriptor
- addScope(String...) - Method in class org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation
- addScope(String...) - Method in class org.keycloak.representations.idm.authorization.PermissionRequest
- addScope(String...) - Method in class org.keycloak.representations.idm.authorization.ResourceRepresentation
- addScope(String...) - Method in class org.keycloak.services.resources.account.resources.AbstractResourceService.Permission
- addScope(Scope) - Method in class org.keycloak.authorization.jpa.store.PolicyAdapter
- addScope(Scope) - Method in interface org.keycloak.authorization.model.Policy
- addScope(Scope) - Method in class org.keycloak.authorization.permission.ResourcePermission
- addScope(Scope) - Method in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- addScope(ScopeRepresentation) - Method in class org.keycloak.representations.idm.authorization.ResourceRepresentation
- addScopeMapping(RoleModel) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addScopeMapping(RoleModel) - Method in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- addScopeMapping(RoleModel) - Method in class org.keycloak.models.ClientScopeDecorator
- addScopeMapping(RoleModel) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addScopeMapping(RoleModel) - Method in class org.keycloak.models.jpa.ClientAdapter
- addScopeMapping(RoleModel) - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- addScopeMapping(RoleModel) - Method in interface org.keycloak.models.ScopeContainerModel
- addScopeMapping(RoleModel) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientScopeAdapter
- addScopeMapping(RoleModel) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- addScript(String) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- addScript(String) - Method in interface org.keycloak.forms.login.LoginFormsProvider
-
Adds a script to the html header
- addServiceAccountClientScope(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- addServiceDescription(LocalizedNameType) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeConsumingServiceType
-
Add serviceDescription.
- addServiceName(LocalizedNameType) - Method in class org.keycloak.dom.saml.v2.metadata.AttributeConsumingServiceType
-
Add serviceName
- addSession(SessionRepresentation) - Method in class org.keycloak.representations.account.DeviceRepresentation
- addSessionIndex(String) - Method in class org.keycloak.dom.saml.v2.protocol.LogoutRequestType
-
Add session index
- addSessionNotesToUserSession(UserSessionModel) - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
- addSignatureProperty(SignaturePropertyType) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SignaturePropertiesType
- addSigningCertificate(String) - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- addSingleLogoutService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.SSODescriptorType
-
Add SLO Service
- addSingleSignOnService(EndpointType) - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Add a SSO service
- addSPKI(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SPKIDataType
- addStatement(StatementAbstractType) - Method in class org.keycloak.dom.saml.v2.assertion.AssertionType
-
Add a statement
- addStatements(Collection<StatementAbstractType>) - Method in class org.keycloak.dom.saml.v2.assertion.AssertionType
-
Add a collection of statements
- addStatements(Set<StatementAbstractType>) - Method in class org.keycloak.dom.saml.v2.assertion.AssertionType
-
Add a set of statements
- addStatusDetail(Object) - Method in class org.keycloak.dom.saml.common.CommonStatusDetailType
-
Add status detail
- addSuccess(FormMessage) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- addSuccess(FormMessage) - Method in interface org.keycloak.forms.login.LoginFormsProvider
-
Add a success message to the form
- addSuccessRequest(String) - Method in class org.keycloak.representations.adapters.action.GlobalRequestResult
- addSupportedLocales(String) - Method in class org.keycloak.representations.idm.RealmRepresentation
- addTask(Future) - Method in class org.keycloak.models.sessions.infinispan.util.FuturesHelper
- addTask(K, SessionUpdateTask<V>) - Method in class org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction
- addTask(K, SessionUpdateTask<V>) - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentSessionsChangelogBasedTransaction
- addTask(K, SessionUpdateTask<V>) - Method in interface org.keycloak.models.sessions.infinispan.changes.SessionsChangelogBasedTransaction
- addTask(K, SessionUpdateTask<V>, V, UserSessionModel.SessionPersistenceState) - Method in class org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction
- addTask(K, SessionUpdateTask<V>, V, UserSessionModel.SessionPersistenceState) - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentSessionsChangelogBasedTransaction
- addTelephone(String) - Method in class org.keycloak.dom.saml.v2.metadata.ContactType
-
Add a telephone
- addTermsAndConditionsAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addToBody(Document) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- addToDefaultRoles(RoleModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- addToDefaultRoles(RoleModel) - Method in interface org.keycloak.models.RealmModel
-
Adds a role as a composite to default role of this realm.
- addToDefaultRoles(RoleModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- addTokenClaimNameConfig(List<ProviderConfigProperty>) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- addTopLevelGroup(RealmModel, GroupModel) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- addTopLevelGroup(RealmModel, GroupModel) - Method in interface org.keycloak.models.GroupProvider
-
Removes parent group for the given group in the given realm.
- addTopLevelGroup(RealmModel, GroupModel) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- addTopLevelGroup(RealmModel, GroupModel) - Method in class org.keycloak.storage.GroupStorageManager
- addTopLevelGroup(GroupRepresentation) - Method in class org.keycloak.services.resources.admin.GroupsResource
-
create or add a top level realm groupSet or create child.
- addTransform(Object) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.TransformType
- addTransformsType(TransformType) - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.TransformsType
- addUpdatedAttribute(String) - Method in class org.keycloak.storage.ldap.mappers.LDAPTransaction
-
Add attribute, which will be updated in LDAP in this transaction
- addUpdatedRequiredAction(String) - Method in class org.keycloak.storage.ldap.mappers.LDAPTransaction
-
Add required action, which will be updated in LDAP in this transaction
- addUpdateEmailAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addUpdateLocaleAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addUpdatePasswordAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addUpdateProfileAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addUResourceTypeResource(KeycloakSession, ResourceServer, Policy, String) - Method in class org.keycloak.authorization.AdminPermissionsSchema
- addURIType(URIType) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType
-
Add an URI type
- addURIType(URIType) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
- addURIType(URIType[]) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType
-
Add an array of URI Type
- addURIType(URIType[]) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
- addUser(String) - Method in class org.keycloak.representations.idm.authorization.UserPolicyRepresentation
- addUser(String...) - Method in class org.keycloak.representations.idm.authorization.UmaPermissionRepresentation
- addUser(RealmModel, String) - Method in class org.keycloak.federation.kerberos.KerberosFederationProvider
- addUser(RealmModel, String) - Method in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProvider
- addUser(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- addUser(RealmModel, String) - Method in class org.keycloak.models.jpa.JpaUserProvider
- addUser(RealmModel, String) - Method in class org.keycloak.storage.ldap.LDAPStorageProvider
- addUser(RealmModel, String) - Method in interface org.keycloak.storage.user.UserRegistrationProvider
-
All storage providers that implement this interface will be looped through.
- addUser(RealmModel, String) - Method in class org.keycloak.storage.UserStorageManager
-
UserRegistrationProvider
methods implementations start here - addUser(RealmModel, String, String, boolean, boolean) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- addUser(RealmModel, String, String, boolean, boolean) - Method in class org.keycloak.models.jpa.JpaUserProvider
- addUser(RealmModel, String, String, boolean, boolean) - Method in interface org.keycloak.models.UserProvider
-
Adds a new user into the storage.
- addUser(RealmModel, String, String, boolean, boolean) - Method in class org.keycloak.storage.UserStorageManager
-
UserStorageProvider
methods implementation end hereUserProvider
methods implementations start here -> no StorageProviders involved - addUserFailed(Throwable, String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserFailed(Throwable, String, String) - Method in interface org.keycloak.services.ServicesLogger
- addUserFailed$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserFailedRealmNotFound(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserFailedRealmNotFound(String, String) - Method in interface org.keycloak.services.ServicesLogger
- addUserFailedRealmNotFound$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserFailedUserExists(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserFailedUserExists(String, String) - Method in interface org.keycloak.services.ServicesLogger
- addUserFailedUserExists$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserFederationMapper(UserFederationMapperRepresentation) - Method in class org.keycloak.representations.idm.RealmRepresentation
- addUserLoginFailure(RealmModel, String) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProvider
- addUserLoginFailure(RealmModel, String) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProvider
- addUserLoginFailure(RealmModel, String) - Method in interface org.keycloak.models.UserLoginFailureProvider
-
Adds a
UserLoginFailureModel
for the given realm and user id. - addUserSuccess(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserSuccess(String, String) - Method in interface org.keycloak.services.ServicesLogger
- addUserSuccess$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- addUserToLDAP(LDAPStorageProvider, RealmModel, UserModel) - Static method in class org.keycloak.storage.ldap.LDAPUtils
-
Method to create a user in the LDAP.
- addUserToLDAP(LDAPStorageProvider, RealmModel, UserModel, Consumer<LDAPObject>) - Static method in class org.keycloak.storage.ldap.LDAPUtils
-
Method that creates a user in the LDAP when all the attributes marked as mandatory by the mappers are set.
- addValidation(String, Map<String, Object>) - Method in class org.keycloak.representations.userprofile.config.UPAttribute
- addValidators(List<AttributeValidatorMetadata>) - Method in class org.keycloak.userprofile.AttributeMetadata
- addVerifyEmailAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addVerifyProfile(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addWebAuthnPasswordlessRegisterAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addWebAuthnRegisterAction(RealmModel) - Static method in class org.keycloak.models.utils.DefaultRequiredActions
- addWebOrigin(String) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- addWebOrigin(String) - Method in interface org.keycloak.models.ClientModel
- addWebOrigin(String) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- addWebOrigin(String) - Method in class org.keycloak.models.jpa.ClientAdapter
- addWebOrigin(String) - Method in class org.keycloak.services.clienttype.client.TypeAwareClientModelDelegate
- addWebOrigin(String) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- addWebOriginsClientScope(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- addWhereCondition(Condition...) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQuery
- addWriteCondition(Predicate<AttributeContext>) - Method in class org.keycloak.userprofile.AttributeMetadata
- ADMIN - Enum constant in enum class org.keycloak.theme.Theme.Type
- ADMIN - Enum constant in enum class org.keycloak.TokenCategory
- ADMIN - Enum constant in enum class org.keycloak.urls.UrlType
- ADMIN - Static variable in class org.keycloak.models.AdminRoles
- ADMIN - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Profiles
- ADMIN_API - Enum constant in enum class org.keycloak.common.Profile.Feature
- ADMIN_CLI_CLIENT_ID - Static variable in class org.keycloak.models.Constants
- ADMIN_CONSOLE_CLIENT_ID - Static variable in class org.keycloak.models.Constants
- ADMIN_EDIT - Enum constant in enum class org.keycloak.representations.userprofile.config.UPConfig.UnmanagedAttributePolicy
-
Unmanaged attributes are only available as read-write and only through the management interfaces.
- ADMIN_EVENTS_EXPIRATION - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- ADMIN_FINE_GRAINED_AUTHZ - Enum constant in enum class org.keycloak.common.Profile.Feature
- ADMIN_FINE_GRAINED_AUTHZ_V2 - Enum constant in enum class org.keycloak.common.Profile.Feature
- ADMIN_PERMISSIONS_CLIENT_ID - Static variable in class org.keycloak.models.Constants
- ADMIN_PERMISSIONS_CLIENT_ID - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- ADMIN_PERMISSIONS_ENABLED - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- ADMIN_V2 - Enum constant in enum class org.keycloak.common.Profile.Feature
- ADMIN_VIEW - Enum constant in enum class org.keycloak.representations.userprofile.config.UPConfig.UnmanagedAttributePolicy
-
Unmanaged attributes are only available as read-only and only through the management interfaces.
- ADMIN_VITE_URL - Static variable in class org.keycloak.services.util.ViteManifest
- AdminAction - Class in org.keycloak.representations.adapters.action
-
Posted to managed client from admin server.
- AdminAction() - Constructor for class org.keycloak.representations.adapters.action.AdminAction
- AdminAction(String, int, String, String) - Constructor for class org.keycloak.representations.adapters.action.AdminAction
- adminAuth - Variable in class org.keycloak.services.clientpolicy.context.ClientSecretRotationContext
- adminAuth() - Method in interface org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator
- AdminAuth - Class in org.keycloak.services.resources.admin
- AdminAuth(RealmModel, AccessToken, UserModel, ClientModel) - Constructor for class org.keycloak.services.resources.admin.AdminAuth
- AdminAuth.Resource - Enum Class in org.keycloak.services.resources.admin
- adminBaseUrl(UriBuilder) - Static method in class org.keycloak.services.resources.admin.AdminRoot
- adminBaseUrl(UriInfo) - Static method in class org.keycloak.services.resources.admin.AdminRoot
- AdminClientRegisterContext - Class in org.keycloak.services.clientpolicy.context
- AdminClientRegisterContext(ClientRepresentation, AdminAuth) - Constructor for class org.keycloak.services.clientpolicy.context.AdminClientRegisterContext
- AdminClientRegisteredContext - Class in org.keycloak.services.clientpolicy.context
- AdminClientRegisteredContext(ClientModel, AdminAuth) - Constructor for class org.keycloak.services.clientpolicy.context.AdminClientRegisteredContext
- AdminClientUnregisterContext - Class in org.keycloak.services.clientpolicy.context
- AdminClientUnregisterContext(ClientModel, AdminAuth) - Constructor for class org.keycloak.services.clientpolicy.context.AdminClientUnregisterContext
- AdminClientUpdateContext - Class in org.keycloak.services.clientpolicy.context
- AdminClientUpdateContext(ClientRepresentation, ClientModel, AdminAuth) - Constructor for class org.keycloak.services.clientpolicy.context.AdminClientUpdateContext
- AdminClientUpdatedContext - Class in org.keycloak.services.clientpolicy.context
- AdminClientUpdatedContext(ClientRepresentation, ClientModel, AdminAuth) - Constructor for class org.keycloak.services.clientpolicy.context.AdminClientUpdatedContext
- AdminClientViewContext - Class in org.keycloak.services.clientpolicy.context
- AdminClientViewContext(ClientModel, AdminAuth) - Constructor for class org.keycloak.services.clientpolicy.context.AdminClientViewContext
- AdminConsole - Class in org.keycloak.services.resources.admin
- AdminConsole(KeycloakSession) - Constructor for class org.keycloak.services.resources.admin.AdminConsole
- AdminConsole.WhoAmI - Class in org.keycloak.services.resources.admin
- adminConsoleRoot(URI, String) - Static method in class org.keycloak.services.Urls
- adminConsoleUrl(UriBuilder) - Static method in class org.keycloak.services.resources.admin.AdminRoot
- adminConsoleUrl(UriInfo) - Static method in class org.keycloak.services.resources.admin.AdminRoot
- AdminCorsPreflightService - Class in org.keycloak.services.resources.admin
-
Created by st on 21/03/17.
- AdminCorsPreflightService() - Constructor for class org.keycloak.services.resources.admin.AdminCorsPreflightService
- adminEvent - Variable in class org.keycloak.authorization.admin.PolicyService
- adminEvent - Variable in class org.keycloak.services.resources.admin.ClearRealmCacheResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.ClearUserCacheResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.LdapServerCapabilitiesResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.ProtocolMappersResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.ScopeMappedClientResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.ScopeMappedResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.UserProfileResource
- adminEvent - Variable in class org.keycloak.services.resources.admin.UserStorageProviderResource
- AdminEvent - Class in org.keycloak.events.admin
- AdminEvent() - Constructor for class org.keycloak.events.admin.AdminEvent
- AdminEvent(AdminEvent) - Constructor for class org.keycloak.events.admin.AdminEvent
- AdminEventBean - Class in org.keycloak.email.freemarker.beans
- AdminEventBean(AdminEvent) - Constructor for class org.keycloak.email.freemarker.beans.AdminEventBean
- AdminEventBuilder - Class in org.keycloak.services.resources.admin
- AdminEventBuilder(RealmModel, AdminAuth, KeycloakSession, ClientConnection) - Constructor for class org.keycloak.services.resources.admin.AdminEventBuilder
- AdminEventEntity - Class in org.keycloak.events.jpa
- AdminEventEntity() - Constructor for class org.keycloak.events.jpa.AdminEventEntity
- AdminEventQuery - Interface in org.keycloak.events.admin
- AdminEventRepresentation - Class in org.keycloak.representations.idm
- AdminEventRepresentation() - Constructor for class org.keycloak.representations.idm.AdminEventRepresentation
- adminEventsDetailsEnabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- adminEventsDetailsEnabled - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- adminEventsDetailsEnabled - Variable in class org.keycloak.representations.idm.RealmEventsConfigRepresentation
- adminEventsDetailsEnabled - Variable in class org.keycloak.representations.idm.RealmRepresentation
- adminEventsEnabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- adminEventsEnabled - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- adminEventsEnabled - Variable in class org.keycloak.representations.idm.RealmEventsConfigRepresentation
- adminEventsEnabled - Variable in class org.keycloak.representations.idm.RealmRepresentation
- adminImpersonatingPermission() - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionManagement
- ADMINISTRATIVE - Enum constant in enum class org.keycloak.dom.saml.v2.metadata.ContactTypeType
- AdminPermissionEvaluator - Interface in org.keycloak.services.resources.admin.permissions
- AdminPermissionEvaluator.PermissionCheck - Interface in org.keycloak.services.resources.admin.permissions
-
Useful as a function pointer, i.e.
- AdminPermissionEvaluator.RequirePermissionCheck - Interface in org.keycloak.services.resources.admin.permissions
-
Useful as a function pointer, i.e.
- AdminPermissionManagement - Interface in org.keycloak.services.resources.admin.permissions
- AdminPermissions - Class in org.keycloak.services.resources.admin.permissions
- AdminPermissions() - Constructor for class org.keycloak.services.resources.admin.permissions.AdminPermissions
- adminPermissionsClient - Variable in class org.keycloak.representations.idm.RealmRepresentation
- adminPermissionsClientId - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- adminPermissionsEnabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- adminPermissionsEnabled - Variable in class org.keycloak.representations.idm.RealmRepresentation
- AdminPermissionsSchema - Class in org.keycloak.authorization
- AdminRealmResourceProvider - Interface in org.keycloak.services.resources.admin.ext
-
A
AdminRealmResourceProvider
creates JAX-RSsub-resource instances for paths relative to Realm's RESTful Admin API that could not be resolved by the server. - AdminRealmResourceProviderFactory - Interface in org.keycloak.services.resources.admin.ext
-
A factory that creates
AdminRealmResourceProvider
instances. - AdminRealmResourceSpi - Class in org.keycloak.services.resources.admin.ext
-
A
Spi
to plug additional sub-resources to Realms' RESTful Admin API. - AdminRealmResourceSpi() - Constructor for class org.keycloak.services.resources.admin.ext.AdminRealmResourceSpi
- AdminRoles - Class in org.keycloak.models
- AdminRoles() - Constructor for class org.keycloak.models.AdminRoles
- AdminRoot - Class in org.keycloak.services.resources.admin
-
Root resource for admin console and admin REST API
- AdminRoot() - Constructor for class org.keycloak.services.resources.admin.AdminRoot
- adminTheme - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- adminTheme - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- adminTheme - Variable in class org.keycloak.representations.idm.RealmRepresentation
- adminUrl - Variable in class org.keycloak.representations.idm.ClientRepresentation
- adsl - Variable in class org.keycloak.dom.saml.v2.ac.AuthenticatorTransportProtocolType
- adsl - Variable in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
- advance(XMLEventReader) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Consume the next event
- AdvancedAttributeToGroupMapper - Class in org.keycloak.broker.saml.mappers
- AdvancedAttributeToGroupMapper() - Constructor for class org.keycloak.broker.saml.mappers.AdvancedAttributeToGroupMapper
- AdvancedAttributeToRoleMapper - Class in org.keycloak.broker.saml.mappers
- AdvancedAttributeToRoleMapper() - Constructor for class org.keycloak.broker.saml.mappers.AdvancedAttributeToRoleMapper
- AdvancedClaimToGroupMapper - Class in org.keycloak.broker.oidc.mappers
- AdvancedClaimToGroupMapper() - Constructor for class org.keycloak.broker.oidc.mappers.AdvancedClaimToGroupMapper
- AdvancedClaimToRoleMapper - Class in org.keycloak.broker.oidc.mappers
- AdvancedClaimToRoleMapper() - Constructor for class org.keycloak.broker.oidc.mappers.AdvancedClaimToRoleMapper
- AdvancedMessageFormatterMethod - Class in org.keycloak.theme.beans
- AdvancedMessageFormatterMethod(Locale, Properties) - Constructor for class org.keycloak.theme.beans.AdvancedMessageFormatterMethod
- advice - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AssertionType
- ADVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ADVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- advices - Variable in class org.keycloak.dom.saml.common.CommonAdviceType
- AdviceType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AdviceType complex type.
- AdviceType() - Constructor for class org.keycloak.dom.saml.v2.assertion.AdviceType
- AES - Enum constant in enum class org.keycloak.jose.jws.AlgorithmType
- AES - Static variable in interface org.keycloak.crypto.Algorithm
- AES - Static variable in class org.keycloak.crypto.JavaAlgorithm
- Aes128CbcHmacSha256ContentEncryptionProviderFactory - Class in org.keycloak.crypto
- Aes128CbcHmacSha256ContentEncryptionProviderFactory() - Constructor for class org.keycloak.crypto.Aes128CbcHmacSha256ContentEncryptionProviderFactory
- Aes128CbcHmacSha256Provider() - Constructor for class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider.Aes128CbcHmacSha256Provider
- Aes128GcmContentEncryptionProviderFactory - Class in org.keycloak.crypto
- Aes128GcmContentEncryptionProviderFactory() - Constructor for class org.keycloak.crypto.Aes128GcmContentEncryptionProviderFactory
- Aes192CbcHmacSha384ContentEncryptionProviderFactory - Class in org.keycloak.crypto
- Aes192CbcHmacSha384ContentEncryptionProviderFactory() - Constructor for class org.keycloak.crypto.Aes192CbcHmacSha384ContentEncryptionProviderFactory
- Aes192CbcHmacSha384Provider() - Constructor for class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider.Aes192CbcHmacSha384Provider
- Aes192GcmContentEncryptionProviderFactory - Class in org.keycloak.crypto
- Aes192GcmContentEncryptionProviderFactory() - Constructor for class org.keycloak.crypto.Aes192GcmContentEncryptionProviderFactory
- Aes256CbcHmacSha512ContentEncryptionProviderFactory - Class in org.keycloak.crypto
- Aes256CbcHmacSha512ContentEncryptionProviderFactory() - Constructor for class org.keycloak.crypto.Aes256CbcHmacSha512ContentEncryptionProviderFactory
- Aes256CbcHmacSha512Provider() - Constructor for class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider.Aes256CbcHmacSha512Provider
- Aes256GcmContentEncryptionProviderFactory - Class in org.keycloak.crypto
- Aes256GcmContentEncryptionProviderFactory() - Constructor for class org.keycloak.crypto.Aes256GcmContentEncryptionProviderFactory
- AesCbcHmacShaContentEncryptionProvider - Class in org.keycloak.crypto
- AesCbcHmacShaContentEncryptionProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.AesCbcHmacShaContentEncryptionProvider
- AesCbcHmacShaEncryptionProvider - Class in org.keycloak.jose.jwe.enc
- AesCbcHmacShaEncryptionProvider() - Constructor for class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider
- AesCbcHmacShaEncryptionProvider.Aes128CbcHmacSha256Provider - Class in org.keycloak.jose.jwe.enc
- AesCbcHmacShaEncryptionProvider.Aes192CbcHmacSha384Provider - Class in org.keycloak.jose.jwe.enc
- AesCbcHmacShaEncryptionProvider.Aes256CbcHmacSha512Provider - Class in org.keycloak.jose.jwe.enc
- AesCbcHmacShaJWEEncryptionProvider - Class in org.keycloak.jose.jwe.enc
- AesCbcHmacShaJWEEncryptionProvider(String) - Constructor for class org.keycloak.jose.jwe.enc.AesCbcHmacShaJWEEncryptionProvider
- AesGcmContentEncryptionProvider - Class in org.keycloak.crypto
- AesGcmContentEncryptionProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.AesGcmContentEncryptionProvider
- AesGcmEncryptionProvider - Class in org.keycloak.jose.jwe.enc
- AesGcmEncryptionProvider() - Constructor for class org.keycloak.jose.jwe.enc.AesGcmEncryptionProvider
- AesGcmJWEEncryptionProvider - Class in org.keycloak.jose.jwe.enc
- AesGcmJWEEncryptionProvider(String) - Constructor for class org.keycloak.jose.jwe.enc.AesGcmJWEEncryptionProvider
- AFFILIATE_MEMBER - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AFFILIATE_MEMBER - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- affiliateMember - Variable in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
- AFFILIATION_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AFFILIATION_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- AffiliationDescriptorType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for AffiliationDescriptorType complex type.
- AffiliationDescriptorType() - Constructor for class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
- affiliationOwnerID - Variable in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
- AFFIRMATIVE - Enum constant in enum class org.keycloak.representations.idm.authorization.DecisionStrategy
-
Defines that at least one policy must evaluate to a positive decision in order to the overall decision be also positive.
- afterAllSessionsLoaded() - Method in interface org.keycloak.models.sessions.infinispan.initializer.SessionLoader
-
Callback triggered on cluster coordinator once it recognize that all sessions were successfully loaded
- afterAllSessionsLoaded() - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionsLoader
- afterFirstBrokerLogin(String, String, String, String) - Method in class org.keycloak.services.resources.IdentityBrokerService
- afterPostBrokerLoginFlow(String, String, String, String) - Method in class org.keycloak.services.resources.IdentityBrokerService
- afterRegister(ClientRegistrationContext, ClientModel) - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicy
- afterRegister(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- afterResetListener - Variable in class org.keycloak.authentication.AuthenticationProcessor
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicy
- afterUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- AGE_OF_REFRESH_TOKEN - Static variable in interface org.keycloak.events.Details
- AgePasswordPolicyProvider - Class in org.keycloak.policy
- AgePasswordPolicyProvider(KeycloakSession) - Constructor for class org.keycloak.policy.AgePasswordPolicyProvider
- AgePasswordPolicyProviderFactory - Class in org.keycloak.policy
- AgePasswordPolicyProviderFactory() - Constructor for class org.keycloak.policy.AgePasswordPolicyProviderFactory
- aggregate() - Method in interface org.keycloak.admin.client.resource.PoliciesResource
- AGGREGATE_ATTRIBUTES_KEY - Static variable in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCUserAttributeMapper
- AGGREGATE_ATTRS - Static variable in class org.keycloak.protocol.ProtocolMapperUtils
- AGGREGATE_ATTRS_HELP_TEXT - Static variable in class org.keycloak.protocol.ProtocolMapperUtils
- AGGREGATE_ATTRS_LABEL - Static variable in class org.keycloak.protocol.ProtocolMapperUtils
- AggregatePoliciesResource - Interface in org.keycloak.admin.client.resource
- AggregatePolicyProvider - Class in org.keycloak.authorization.policy.provider.aggregated
- AggregatePolicyProvider() - Constructor for class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProvider
- AggregatePolicyProviderFactory - Class in org.keycloak.authorization.policy.provider.aggregated
- AggregatePolicyProviderFactory() - Constructor for class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProviderFactory
- AggregatePolicyRepresentation - Class in org.keycloak.representations.idm.authorization
- AggregatePolicyRepresentation() - Constructor for class org.keycloak.representations.idm.authorization.AggregatePolicyRepresentation
- AggregatePolicyResource - Interface in org.keycloak.admin.client.resource
- AggrementMethod(byte[], KeyInfoType, KeyInfoType) - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.AgreementMethodType.AggrementMethod
- AgreementMethodType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for AgreementMethodType complex type.
- AgreementMethodType(String) - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.AgreementMethodType
- AgreementMethodType.AggrementMethod - Class in org.keycloak.dom.xmlsec.w3.xmlenc
- agreementPartyUInfo(String) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- agreementPartyVInfo(String) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- AIA_SILENT_CANCEL - Static variable in class org.keycloak.models.Constants
- algorithm - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.CanonicalizationMethodType
- algorithm - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.DigestMethodType
- algorithm - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.SignatureMethodType
- algorithm - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.TransformType
- algorithm - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.AgreementMethodType
- algorithm - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType
- algorithm - Variable in class org.keycloak.jose.jwk.JWKBuilder
- algorithm - Variable in class org.keycloak.models.OTPPolicy
- algorithm - Variable in class org.keycloak.models.utils.HmacOTP
- algorithm(String) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- algorithm(String) - Method in class org.keycloak.jose.jwk.JWKBuilder
- Algorithm - Enum Class in org.keycloak.jose.jws
-
Deprecated.
- Algorithm - Interface in org.keycloak.crypto
- ALGORITHM - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ALGORITHM - Static variable in class org.keycloak.jose.jwk.JWK
- ALGORITHM_KEY - Static variable in interface org.keycloak.keys.Attributes
- AlgorithmType - Enum Class in org.keycloak.jose.jws
- alias - Variable in class org.keycloak.models.jpa.entities.AuthenticationFlowEntity
- alias - Variable in class org.keycloak.models.jpa.entities.AuthenticatorConfigEntity
- alias - Variable in class org.keycloak.models.jpa.entities.RequiredActionProviderEntity
- alias - Variable in class org.keycloak.models.RequiredActionConfigModel
- alias - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- alias - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- ALIAS - Static variable in class org.keycloak.models.IdentityProviderModel
- ALIAS - Static variable in interface org.keycloak.models.OrganizationModel
- ALIAS_NOT_IN - Static variable in class org.keycloak.models.IdentityProviderModel
- ALIASED_ENTRY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- ALIASED_OBJECT_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- all(ResourceServer, Identity, AuthorizationProvider, AuthorizationRequest, Consumer<ResourcePermission>) - Static method in class org.keycloak.authorization.permission.Permissions
-
Returns a list of permissions for all resources and scopes that belong to the given
resourceServer
andidentity
. - ALL - Enum constant in enum class org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.CertificatePolicyModeType
- ALL - Enum constant in enum class org.keycloak.cluster.infinispan.WrapperClusterEvent.SiteFilter
- ALL - Enum constant in enum class org.keycloak.common.enums.SslRequired
- ALL - Enum constant in enum class org.keycloak.config.LoggingOptions.Level
- ALL - Enum constant in enum class org.keycloak.models.IdentityProviderStorageProvider.FetchMode
-
all providers should fetched, regardless of being linked to an organization or not
- ALL - Enum constant in enum class org.keycloak.models.utils.reflection.TypedPropertyCriteria.MatchOption
- ALL - Enum constant in enum class org.keycloak.organization.protocol.mappers.oidc.OrganizationScope
-
Maps to any organization a user is a member.
- ALL - Enum constant in enum class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.ScopeEnforcementMode
- ALL - Static variable in class org.keycloak.models.ClaimMask
- ALL_BUT_LOCAL_DC - Enum constant in enum class org.keycloak.cluster.ClusterProvider.DCNotify
-
Send message to all cluster nodes in all datacenters, but NOT to this datacenter.
- ALL_CACHES_NAME - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- ALL_DCS - Enum constant in enum class org.keycloak.cluster.ClusterProvider.DCNotify
-
Send message to all cluster nodes in all DCs
- ALL_QUERY_ROLES - Static variable in class org.keycloak.models.AdminRoles
- ALL_REALM_ROLES - Static variable in class org.keycloak.models.AdminRoles
- ALL_ROLES - Static variable in class org.keycloak.models.AdminRoles
- allCodesUsed() - Method in class org.keycloak.models.credential.RecoveryAuthnCodesCredentialModel
- ALLOW - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- ALLOW_CREATE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ALLOW_CREATE - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ALLOW_DEFAULT_SCOPES - Static variable in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicyFactory
- ALLOW_FRONT_CHANNEL_LOGOUT - Static variable in class org.keycloak.services.clientpolicy.executor.SecureLogoutExecutorFactory
- ALLOW_HTTP_SCHEME - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- ALLOW_IPV4_LOOPBACK_ADDRESS - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- ALLOW_IPV6_LOOPBACK_ADDRESS - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- ALLOW_KERBEROS_AUTHENTICATION - Static variable in class org.keycloak.common.constants.KerberosConstants
-
Configuration federation provider model attributes.
- ALLOW_MIGRATE_EXISTING_DB_TO_SNAPSHOT_OPTION - Static variable in class org.keycloak.storage.datastore.DefaultDatastoreProviderFactory
- ALLOW_OPEN_REDIRECT - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- ALLOW_PASSWORD_AUTHENTICATION - Static variable in class org.keycloak.common.constants.KerberosConstants
- ALLOW_PERMITTED_DOMAINS - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- ALLOW_PRIVATE_USE_URI_SCHEME - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- ALLOW_TOKEN_RESPONSE_TYPE - Static variable in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory
- ALLOW_WILDCARD_CONTEXT_PATH - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- AllowAccessAuthenticator - Class in org.keycloak.authentication.authenticators.access
-
Authenticator will always successfully authenticate.
- AllowAccessAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticator
- AllowAccessAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.access
- AllowAccessAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticatorFactory
- AllowAllDockerProtocolMapper - Class in org.keycloak.protocol.docker.mapper
-
Populates token with requested scope.
- AllowAllDockerProtocolMapper() - Constructor for class org.keycloak.protocol.docker.mapper.AllowAllDockerProtocolMapper
- allowAllOrigins() - Method in interface org.keycloak.services.cors.Cors
- allowAllOrigins() - Method in class org.keycloak.services.cors.DefaultCors
- allowAnyFrameAncestor() - Method in class org.keycloak.headers.DefaultSecurityHeadersOptions
- allowAnyFrameAncestor() - Method in interface org.keycloak.headers.SecurityHeadersOptions
- allowAnyHostname - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- allowCreate - Variable in class org.keycloak.dom.saml.v2.protocol.NameIDPolicyType
- allowECPFlow() - Method in class org.keycloak.protocol.saml.SamlClient
- ALLOWED_ALGORITHMS - Static variable in class org.keycloak.services.clientpolicy.executor.FapiConstant
- ALLOWED_AUTHENTICATORS - Static variable in interface org.keycloak.WebAuthnConstants
- ALLOWED_CLIENT_AUTHENTICATORS - Static variable in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory
- ALLOWED_CLIENT_SCOPES - Static variable in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicyFactory
- ALLOWED_CLOCK_SKEW - Static variable in class org.keycloak.models.IdentityProviderModel
- ALLOWED_CLOCK_SKEW - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory
- ALLOWED_PROTOCOL_MAPPER_TYPES - Static variable in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicyFactory
- ALLOWED_WEB_ORIGINS - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- allowedClientAuthenticators - Variable in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutor.Configuration
- allowedClockSkew - Variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor.Configuration
- allowedMethods(String...) - Method in interface org.keycloak.services.cors.Cors
- allowedMethods(String...) - Method in class org.keycloak.services.cors.DefaultCors
- allowedOrigins - Variable in class org.keycloak.representations.AccessToken
- allowedOrigins(String...) - Method in interface org.keycloak.services.cors.Cors
- allowedOrigins(String...) - Method in class org.keycloak.services.cors.DefaultCors
- allowedOrigins(KeycloakSession, ClientModel) - Method in interface org.keycloak.services.cors.Cors
- allowedOrigins(KeycloakSession, ClientModel) - Method in class org.keycloak.services.cors.DefaultCors
- allowedOrigins(AccessToken) - Method in interface org.keycloak.services.cors.Cors
- allowedOrigins(AccessToken) - Method in class org.keycloak.services.cors.DefaultCors
- AllowedWebOriginsProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
-
Protocol mapper to add allowed web origins to the access token to the 'allowed-origins' claim
- AllowedWebOriginsProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AllowedWebOriginsProtocolMapper
- allowEmptyContentType() - Method in class org.keycloak.headers.DefaultSecurityHeadersOptions
- allowEmptyContentType() - Method in interface org.keycloak.headers.SecurityHeadersOptions
- allowFrameSrc(String) - Method in class org.keycloak.headers.DefaultSecurityHeadersOptions
- allowFrameSrc(String) - Method in interface org.keycloak.headers.SecurityHeadersOptions
- allowFrontChannelLogout - Variable in class org.keycloak.services.clientpolicy.executor.SecureLogoutExecutor.Configuration
- allowHttpScheme - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowIPv4LoopbackAddress - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowIPv6LoopbackAddress - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowOpenRedirect - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowPermittedDomains - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowPrivateUseUriScheme - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowTokenResponseType - Variable in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor.Configuration
- allowWildcardContextPath - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- allowWildcardRedirects - Variable in class org.keycloak.services.clientpolicy.executor.SamlSecureClientUrisExecutor.Configuration
- alphabet - Variable in class org.keycloak.dom.saml.v2.ac.ActivationPinType
- alphabet - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationPinType
- alphabet - Variable in class org.keycloak.dom.saml.v2.ac.classes.PasswordType
- alphabet - Variable in class org.keycloak.dom.saml.v2.ac.PasswordType
- AlphabetType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for AlphabetType complex type.
- AlphabetType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for AlphabetType complex type.
- AlphabetType() - Constructor for class org.keycloak.dom.saml.v2.ac.AlphabetType
- AlphabetType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.AlphabetType
- ALPHANUM - Static variable in class org.keycloak.common.util.SecretGenerator
- ALREADY_LOGGED_IN - Enum constant in enum class org.keycloak.protocol.LoginProtocol.Error
-
User is already logged-in and he has userSession in this browser.
- ALREADY_LOGGED_IN - Static variable in interface org.keycloak.events.Errors
- ALREADY_LOGGED_IN - Static variable in class org.keycloak.services.messages.Messages
- alternative(TokenVerifier.Predicate<? super T>...) - Static method in class org.keycloak.TokenVerifier
-
Creates a predicate that will proceed with checks of the given predicates and will pass if and only if at least one of the given predicates passes.
- ALTERNATIVE - Enum constant in enum class org.keycloak.models.AuthenticationExecutionModel.Requirement
- ALWAYS - Enum constant in enum class org.keycloak.common.enums.RelativeUrlsUsed
-
Always use relative URI and resolve them later based on browser HTTP request
- ALWAYS_FALSE - Static variable in class org.keycloak.userprofile.AttributeMetadata
- ALWAYS_READ_ENABLED_VALUE_FROM_LDAP - Static variable in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapper
- ALWAYS_READ_VALUE_FROM_LDAP - Static variable in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper
- ALWAYS_TRUE - Static variable in class org.keycloak.userprofile.AttributeMetadata
- alwaysDisplayInConsole - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- alwaysDisplayInConsole - Variable in class org.keycloak.representations.idm.ClientRepresentation
- alwaysRefreshToken - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- amIOwner(Cache<?, ?>, Object) - Method in class org.keycloak.connections.infinispan.TopologyInfo
-
True if I am primary owner of the key in case of distributed caches.
- AmphibianProviderFactory<ProviderType extends Provider> - Interface in org.keycloak.component
-
Ancestor for a provider factory for both a standalone
ProviderFactory
and aComponentFactory
. - AmrProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
- AmrProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AmrProtocolMapper
- AmrUtils - Class in org.keycloak.protocol.oidc.utils
- AmrUtils() - Constructor for class org.keycloak.protocol.oidc.utils.AmrUtils
- andCondition(Condition...) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder
- AndCondition - Class in org.keycloak.storage.ldap.idm.query.internal
-
And condition for filters.
- AndCondition(Condition...) - Constructor for class org.keycloak.storage.ldap.idm.query.internal.AndCondition
- AnnotatedPropertyCriteria - Class in org.keycloak.models.utils.reflection
-
A criteria that matches a property based on its annotations
- AnnotatedPropertyCriteria(Class<? extends Annotation>) - Constructor for class org.keycloak.models.utils.reflection.AnnotatedPropertyCriteria
- ANONYMITY - Enum constant in enum class org.keycloak.dom.saml.v2.ac.classes.NymType
- ANONYMITY - Enum constant in enum class org.keycloak.dom.saml.v2.ac.NymType
- ANONYMOUS - Enum constant in enum class org.keycloak.services.clientregistration.policy.RegistrationAuth
-
Case when client is registered without token (either initialAccessToken or BearerToken).
- any - Variable in class org.keycloak.dom.saml.common.CommonStatusDetailType
- any - Variable in class org.keycloak.dom.saml.v2.ac.ExtensionType
- any - Variable in class org.keycloak.dom.saml.v2.metadata.EndpointType
- any - Variable in class org.keycloak.dom.saml.v2.metadata.ExtensionsType
- any - Variable in class org.keycloak.dom.saml.v2.protocol.ArtifactResponseType
- any - Variable in class org.keycloak.dom.saml.v2.protocol.ExtensionsType
- any - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
- ANY - Enum constant in enum class org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.CertificatePolicyModeType
- ANY - Enum constant in enum class org.keycloak.common.enums.HostnameVerificationPolicy
-
Hostname verification is not done on the server's certificate
- ANY - Enum constant in enum class org.keycloak.organization.protocol.mappers.oidc.OrganizationScope
-
Maps to a single organization if the user is a member of a single organization.
- ANY - Enum constant in enum class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.ScopeEnforcementMode
- ANY - Static variable in class org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory
- ANY_DOM - Enum constant in enum class org.keycloak.saml.common.parsers.AnyDomParser.Dom
- ANY_DOMAIN - Static variable in class org.keycloak.models.OrganizationDomainModel
-
Value used to link an identity provider with all domains from the organization.
- ANY_OWNER - Enum constant in enum class org.keycloak.authorization.model.Policy.FilterOption
- ANY_PROVIDER - Static variable in interface org.keycloak.broker.provider.IdentityProviderMapper
- AnyClientCondition - Class in org.keycloak.services.clientpolicy.condition
- AnyClientCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.AnyClientCondition
- AnyClientConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- AnyClientConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory
- AnyDomParser - Class in org.keycloak.saml.common.parsers
-
Parses any DOM tree to a list of DOM representations.
- AnyDomParser(QName) - Constructor for class org.keycloak.saml.common.parsers.AnyDomParser
- AnyDomParser.Dom - Enum Class in org.keycloak.saml.common.parsers
- ApacheProxySslClientCertificateLookup - Class in org.keycloak.services.x509
-
The provider allows to extract X.509 client certificate forwarded to keycloak configured behind the Apache reverse proxy.
- ApacheProxySslClientCertificateLookup(String, String, int) - Constructor for class org.keycloak.services.x509.ApacheProxySslClientCertificateLookup
- ApacheProxySslClientCertificateLookupFactory - Class in org.keycloak.services.x509
- ApacheProxySslClientCertificateLookupFactory() - Constructor for class org.keycloak.services.x509.ApacheProxySslClientCertificateLookupFactory
- API_KEY - Static variable in class org.keycloak.authentication.forms.RegistrationRecaptchaEnterprise
- API_URL_KEY - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
-
API URL key in config map.
- APP_INITIATED_FLOW - Static variable in class org.keycloak.protocol.AuthorizationEndpointBase
- APP_SUFFIX - Static variable in class org.keycloak.models.AdminRoles
- AppAuthManager - Class in org.keycloak.services.managers
- AppAuthManager() - Constructor for class org.keycloak.services.managers.AppAuthManager
- AppAuthManager.BearerTokenAuthenticator - Class in org.keycloak.services.managers
- appendByte(byte, StringBuilder) - Method in enum class org.keycloak.storage.ldap.idm.query.EscapeStrategy
- appendDefaultGroups() - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
-
Should the realm's default groups be appended to getGroups() call? If your storage provider is not managing group mappings then it is recommended that this method return true
- appendDefaultGroups() - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
-
Should the realm's default groups be appended to getGroups() call? If your storage provider is not managing group mappings then it is recommended that this method return true
- appendDefaultRolesToRoleMappings() - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
-
Should the realm's default roles be appended to getRoleMappings() call? If your storage provider is not managing all role mappings then it is recommended that this method return true
- appendDefaultRolesToRoleMappings() - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
-
Should the realm's default roles be appended to getRoleMappings() call? If your storage provider is not managing all role mappings then it is recommended that this method return true
- appendSummaryLine(String) - Method in class org.keycloak.theme.beans.MessageBean
- ApplianceBootstrap - Class in org.keycloak.services.managers
- ApplianceBootstrap(KeycloakSession) - Constructor for class org.keycloak.services.managers.ApplianceBootstrap
- application - Variable in class org.keycloak.representations.idm.RoleRepresentation.Composites
-
Deprecated.
- application - Variable in class org.keycloak.representations.idm.RolesRepresentation
-
Deprecated.
- APPLICATION_FORM_URLENCODED - Static variable in class org.keycloak.utils.MediaType
- APPLICATION_FORM_URLENCODED_TYPE - Static variable in class org.keycloak.utils.MediaType
- APPLICATION_JSON - Static variable in class org.keycloak.utils.MediaType
- APPLICATION_JSON_TYPE - Static variable in class org.keycloak.utils.MediaType
- APPLICATION_JWT - Static variable in class org.keycloak.utils.MediaType
- APPLICATION_JWT_TYPE - Static variable in class org.keycloak.utils.MediaType
- APPLICATION_XML - Static variable in class org.keycloak.utils.MediaType
- ApplicationRepresentation - Class in org.keycloak.representations.idm
-
Deprecated.
- ApplicationRepresentation() - Constructor for class org.keycloak.representations.idm.ApplicationRepresentation
-
Deprecated.
- applicationRoles - Variable in class org.keycloak.representations.idm.UserRepresentation
-
Deprecated.
- applications - Variable in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- applications(String) - Method in class org.keycloak.services.resources.account.AccountRestService
- applicationScopeMappings - Variable in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.mappers.AbstractClaimToGroupMapper
-
This method must be implemented by subclasses and they must return
true
if their mapping can be applied (i.e. - applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.mappers.AbstractClaimToRoleMapper
-
This method must be implemented by subclasses and they must return
true
if their mapping can be applied (i.e. - applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.mappers.AdvancedClaimToGroupMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.mappers.AdvancedClaimToRoleMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.mappers.ClaimToRoleMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.provider.HardcodedGroupMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.saml.mappers.AbstractAttributeToGroupMapper
-
This method must be implemented by subclasses and they must return
true
if their mapping can be applied (i.e. - applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.saml.mappers.AbstractAttributeToRoleMapper
-
This method must be implemented by subclasses and they must return
true
if their mapping can be applied (i.e. - applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.saml.mappers.AdvancedAttributeToGroupMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.saml.mappers.AdvancedAttributeToRoleMapper
- applies(IdentityProviderMapperModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.saml.mappers.AttributeToRoleMapper
- appliesTo(DockerResponseToken) - Method in class org.keycloak.protocol.docker.mapper.AllowAllDockerProtocolMapper
- appliesTo(DockerResponseToken) - Method in interface org.keycloak.protocol.docker.mapper.DockerAuthV2AttributeMapper
- apply(String, RemoteUserSessionEntity) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- apply(String, RootAuthenticationSessionEntity) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- apply(Collection<T>) - Method in class org.keycloak.models.sessions.infinispan.stream.CollectionToStreamMapper
- apply(Map.Entry<String, SessionEntityWrapper<UserSessionEntity>>) - Method in class org.keycloak.models.sessions.infinispan.stream.AuthClientSessionSetMapper
- apply(Map.Entry<K, SessionEntityWrapper<V>>) - Method in class org.keycloak.models.sessions.infinispan.stream.SessionUnwrapMapper
- apply(Map.Entry<K, V>) - Method in class org.keycloak.models.sessions.infinispan.stream.MapEntryToKeyMapper
- apply(K, SessionEntityWrapper<T>) - Method in class org.keycloak.models.sessions.infinispan.changes.ReplaceFunction
- apply(EmbeddedCacheManager) - Method in class org.keycloak.infinispan.module.certificates.ReloadCertificateFunction
- apply(KeycloakSessionFactory) - Method in class org.keycloak.models.sessions.infinispan.initializer.SessionInitializerWorker
- apply(RealmModel, ClientModel, V) - Method in interface org.keycloak.models.sessions.infinispan.SessionFunction
- apply(ClientSessionKey, RemoteAuthenticatedClientSessionEntity) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.client.AuthenticatedClientSessionUpdater
- apply(LoginFailureKey, LoginFailureEntity) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.loginfailures.LoginFailuresUpdater
- apply(T, U, V) - Method in interface org.keycloak.common.util.TriFunction
-
Applies this function to the given arguments.
- applyAuthorizationFilters(KeycloakSession, ResourceType, PartialEvaluationStorageProvider, RealmModel, CriteriaBuilder, CriteriaQuery<?>, Path<?>) - Method in class org.keycloak.authorization.AdminPermissionsSchema
- applyAuthorizationFilters(KeycloakSession, ResourceType, RealmModel, CriteriaBuilder, CriteriaQuery<?>, Path<?>) - Method in class org.keycloak.authorization.AdminPermissionsSchema
- applyChanges() - Method in class org.keycloak.models.sessions.infinispan.changes.EmbeddedCachesChangesPerformer
- applyChanges() - Method in class org.keycloak.models.sessions.infinispan.changes.JpaChangesPerformer
- applyChanges() - Method in class org.keycloak.models.sessions.infinispan.changes.RemoteCachesChangesPerformer
- applyChanges() - Method in interface org.keycloak.models.sessions.infinispan.changes.SessionChangesPerformer
- applyChanges(Map<K, V>) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.helper.MapUpdater
-
Apply the changes tracked into the
other
map. - applyChangesSynchronously(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.changes.JpaChangesPerformer
- applyCondition(StringBuilder) - Method in interface org.keycloak.storage.ldap.idm.query.Condition
- applyCondition(StringBuilder) - Method in class org.keycloak.storage.ldap.idm.query.internal.AndCondition
- applyCondition(StringBuilder) - Method in class org.keycloak.storage.ldap.idm.query.internal.EqualCondition
- applyCondition(StringBuilder) - Method in class org.keycloak.storage.ldap.idm.query.internal.PresentCondition
- applyCondition(StringBuilder) - Method in class org.keycloak.storage.ldap.idm.query.internal.SubstringCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.AcrCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.AnyClientCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientAccessTypeCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientAttributesCondition
- applyPolicy(ClientPolicyContext) - Method in interface org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider
-
returns ABSTAIN if this condition is not evaluated due to its nature.
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientProtocolCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientRolesCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientScopesCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesCondition
- applyPolicy(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.condition.GrantTypeCondition
- approve(String) - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- approve(String, Map<String, String>) - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- approveOAuth2DeviceAuthorization(AuthenticationSessionModel, AuthenticatedClientSessionModel, KeycloakSession) - Static method in class org.keycloak.protocol.oidc.grants.device.DeviceGrantType
- approveRequest(String, Map<String, String>) - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.BackchannelAuthenticationCallbackEndpoint
-
Approves the request respectively the code.
- approveUserCode(KeycloakSession, RealmModel, String, String, Map<String, String>) - Static method in class org.keycloak.protocol.oidc.grants.device.DeviceGrantType
- ARE_ATTRIBUTE_VALUES_REGEX_PROPERTY_NAME - Static variable in class org.keycloak.broker.saml.mappers.AdvancedAttributeToGroupMapper
- ARE_ATTRIBUTE_VALUES_REGEX_PROPERTY_NAME - Static variable in class org.keycloak.broker.saml.mappers.AdvancedAttributeToRoleMapper
- ARE_CLAIM_VALUES_REGEX_PROPERTY_NAME - Static variable in class org.keycloak.broker.oidc.mappers.AdvancedClaimToGroupMapper
- ARE_CLAIM_VALUES_REGEX_PROPERTY_NAME - Static variable in class org.keycloak.broker.oidc.mappers.AdvancedClaimToRoleMapper
- areRequiredActionsEnabled(KeycloakSession, RealmModel) - Method in interface org.keycloak.authentication.Authenticator
-
Checks if all required actions are configured in the realm and are enabled
- ArrayDisclosure - Class in org.keycloak.sdjwt
-
Handles selective disclosure of elements within a top-level array claim, supporting both visible and undisclosed elements.
- ArrayDisclosure.Builder - Class in org.keycloak.sdjwt
- arrayEltSpaced - Static variable in class org.keycloak.sdjwt.SdJwtUtils
- artifact - Variable in class org.keycloak.dom.saml.v2.protocol.ArtifactResolveType
- artifact - Variable in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- artifact(String) - Method in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- ARTIFACT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ARTIFACT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ARTIFACT_BINDING_RESPONSE - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ARTIFACT_RESOLUTION_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ARTIFACT_RESOLUTION_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ARTIFACT_RESOLUTION_SERVICE_ERROR - Static variable in class org.keycloak.services.messages.Messages
- ARTIFACT_RESOLUTION_SERVICE_INVALID_RESPONSE - Static variable in class org.keycloak.services.messages.Messages
- ARTIFACT_RESOLUTION_SERVICE_PATH - Static variable in class org.keycloak.protocol.saml.SamlService
- ARTIFACT_RESOLUTION_SERVICE_URL - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ARTIFACT_RESOLVE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ARTIFACT_RESOLVE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ARTIFACT_RESPONSE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ARTIFACT_RESPONSE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ArtifactBinding() - Constructor for class org.keycloak.broker.saml.SAMLEndpoint.ArtifactBinding
- ArtifactBindingUtils - Class in org.keycloak.protocol.saml.util
- ArtifactBindingUtils() - Constructor for class org.keycloak.protocol.saml.util.ArtifactBindingUtils
- artifactResolutionService - Variable in class org.keycloak.dom.saml.v2.metadata.SSODescriptorType
- artifactResolutionService(InputStream) - Method in class org.keycloak.protocol.saml.SamlService
-
Handles SOAP messages.
- artifactResolve(ArtifactResolveType, SAMLDocumentHolder) - Method in class org.keycloak.protocol.saml.SamlService
-
Takes an artifact resolve message and returns the artifact response, if the artifact is found belonging to a session of the issuer.
- artifactResolver - Variable in class org.keycloak.protocol.saml.SamlProtocol
- ArtifactResolver - Interface in org.keycloak.protocol.saml
-
Provides a way to create and resolve artifacts for SAML Artifact binding
- ArtifactResolverConfigException - Exception in org.keycloak.protocol.saml
-
Exception to indicate a configuration error in
ArtifactResolver
. - ArtifactResolverConfigException(Exception) - Constructor for exception org.keycloak.protocol.saml.ArtifactResolverConfigException
- ArtifactResolverFactory - Interface in org.keycloak.protocol.saml
-
A factory that creates
ArtifactResolver
instances. - ArtifactResolverProcessingException - Exception in org.keycloak.protocol.saml
-
Exception to indicate a processing error in
ArtifactResolver
. - ArtifactResolverProcessingException(Exception) - Constructor for exception org.keycloak.protocol.saml.ArtifactResolverProcessingException
- ArtifactResolverProcessingException(String) - Constructor for exception org.keycloak.protocol.saml.ArtifactResolverProcessingException
- ArtifactResolverProcessingException(String, Exception) - Constructor for exception org.keycloak.protocol.saml.ArtifactResolverProcessingException
- ArtifactResolverSpi - Class in org.keycloak.protocol.saml
- ArtifactResolverSpi() - Constructor for class org.keycloak.protocol.saml.ArtifactResolverSpi
- ArtifactResolveType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for ArtifactResolveType complex type.
- ArtifactResolveType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.ArtifactResolveType
- ArtifactResponseType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for ArtifactResponseType complex type.
- ArtifactResponseType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.ArtifactResponseType
- ArtifactResponseType(StatusResponseType) - Constructor for class org.keycloak.dom.saml.v2.protocol.ArtifactResponseType
- ArtifactResponseUtil - Class in org.keycloak.saml.processing.core.saml.v2.util
-
Utility class to manipulate SAML ArtifactResponse and embedded Response.
- artifactToResolverProviderId(String) - Static method in class org.keycloak.protocol.saml.util.ArtifactBindingUtils
- asc(String) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder
- asDate(int, String) - Method in class org.keycloak.authorization.attribute.Attributes.Entry
- asDocument(AssertionType) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Given
AssertionType
, convert it into a DOM Document. - asDouble(int) - Method in class org.keycloak.authorization.attribute.Attributes.Entry
- asInetAddress(int) - Method in class org.keycloak.authorization.attribute.Attributes.Entry
- asInputStream() - Method in interface org.keycloak.http.FormPartValue
- asInputStream() - Method in class org.keycloak.services.FormPartValueImpl
- asInt(int) - Method in class org.keycloak.authorization.attribute.Attributes.Entry
- asJson() - Method in class org.keycloak.broker.provider.util.SimpleHttp
- asJson() - Method in class org.keycloak.broker.provider.util.SimpleHttp.Response
- asJson(TypeReference<T>) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- asJson(TypeReference<T>) - Method in class org.keycloak.broker.provider.util.SimpleHttp.Response
- asJson(Class<T>) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- asJson(Class<T>) - Method in class org.keycloak.broker.provider.util.SimpleHttp.Response
- asJsonNode(String) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- asLong(int) - Method in class org.keycloak.authorization.attribute.Attributes.Entry
- asMap() - Method in class org.keycloak.validate.ValidatorConfig
- asMap(Set<AttributeStatementType>) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.StatementUtil
- asn1derToConcatenatedRS(byte[], int) - Method in interface org.keycloak.common.crypto.ECDSACryptoProvider
- asn1derToConcatenatedRS(byte[], int) - Static method in enum class org.keycloak.crypto.ECDSAAlgorithm
- asNestedPayload() - Method in class org.keycloak.sdjwt.SdJwt
-
Prepare to a nested payload to this SD-JWT.
- asResponse() - Method in class org.keycloak.broker.provider.util.SimpleHttp
- assertion - Variable in class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- ASSERTION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ASSERTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ASSERTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ASSERTION - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ASSERTION_11_NSURI - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ASSERTION_ARTIFACT - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ASSERTION_CONSUMER_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_CONSUMER_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ASSERTION_CONSUMER_SERVICE_INDEX - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_CONSUMER_SERVICE_URL - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_ID - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ASSERTION_ID_REF - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_ID_REF - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ASSERTION_ID_REF - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ASSERTION_ID_REQUEST - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_ID_REQUEST - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ASSERTION_ID_REQUEST_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_ID_REQUEST_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ASSERTION_NSURI - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- ASSERTION_PREFIX - Static variable in class org.keycloak.saml.processing.core.saml.v1.writers.BaseSAML11Writer
- ASSERTION_PREFIX - Static variable in class org.keycloak.saml.processing.core.saml.v2.writers.BaseWriter
- ASSERTION_RENEWAL_EXCEPTION - Static variable in interface org.keycloak.saml.common.ErrorCodes
- ASSERTION_SESSION_ATTRIBUTE_NAME - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
-
SAML2AuthenticationHandler
configuration option to set the assertion into theHttpSession
. - ASSERTION_URI_REF - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ASSERTION_URI_REF - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- assertionArtifact - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11RequestType
- assertionConsumerService - Variable in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
- assertionConsumerServiceIndex - Variable in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
- assertionConsumerServiceURL - Variable in class org.keycloak.dom.saml.v2.profiles.sso.ecp.ResponseType
- assertionConsumerServiceURL - Variable in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
- assertionConsumerUrl(String) - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- assertionConsumerUrl(URI) - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- assertionExpiration - Variable in class org.keycloak.saml.SAML2LoginResponseBuilder
- assertionExpiration - Variable in class org.keycloak.saml.SAML2LogoutRequestBuilder
- assertionExpiration(int) - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
-
Length of time in seconds the assertion is valid for See SAML core specification 2.5.1.2 NotOnOrAfter
- assertionExpiration(int) - Method in class org.keycloak.saml.SAML2LogoutRequestBuilder
-
Length of time in seconds the assertion is valid for See SAML core specification 2.5.1.2 NotOnOrAfter
- assertionExpiredError(AssertionExpiredException) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- assertionExpiredError(AssertionExpiredException) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- AssertionExpiredException - Exception in org.keycloak.saml.common.exceptions.fed
-
Security Exception indicating expiration of SAML2 assertion
- AssertionExpiredException() - Constructor for exception org.keycloak.saml.common.exceptions.fed.AssertionExpiredException
- AssertionExpiredException(String) - Constructor for exception org.keycloak.saml.common.exceptions.fed.AssertionExpiredException
- AssertionExpiredException(String, Throwable) - Constructor for exception org.keycloak.saml.common.exceptions.fed.AssertionExpiredException
- AssertionExpiredException(Throwable) - Constructor for exception org.keycloak.saml.common.exceptions.fed.AssertionExpiredException
- ASSERTIONID - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- assertionIDRef - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11RequestType
- assertionIDRef - Variable in class org.keycloak.dom.saml.v2.protocol.AssertionIDRequestType
- assertionIDReference - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- assertionIDRequestService - Variable in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
- assertionIDRequestService - Variable in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
- assertionIDRequestService - Variable in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
- assertionIDRequestService - Variable in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
- AssertionIDRequestType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for AssertionIDRequestType complex type.
- AssertionIDRequestType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.AssertionIDRequestType
- assertionInvalidError() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- assertionInvalidError() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- assertions - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- assertions - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11ResponseType
- assertions - Variable in class org.keycloak.dom.saml.v2.protocol.ResponseType
- ASSERTIONS_VALIDITY - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- AssertionType - Class in org.keycloak.dom.saml.v2.assertion
-
- AssertionType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.assertion.AssertionType
-
Create an assertion
- AssertionUtil - Class in org.keycloak.saml.processing.core.saml.v2.util
-
Utility to deal with assertions
- AssertionUtil() - Constructor for class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
- assertionWriter - Variable in class org.keycloak.saml.processing.core.saml.v1.writers.SAML11RequestWriter
- assertionWriter - Variable in class org.keycloak.saml.processing.core.saml.v1.writers.SAML11ResponseWriter
- assertValidKey(String) - Static method in class org.keycloak.storage.jpa.KeyUtils
-
Logs a warning when the key is not a valid key
- assets() - Method in record class org.keycloak.services.util.Chunk
-
Returns the value of the
assets
record component. - ASSOCIATED_DOMAIN - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- ASSOCIATED_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- associatedPolicies - Variable in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.AggregatePolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.ClientPolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.GroupPolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.JSPolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.PolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.ResourcePermissionResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.RolePolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.ScopePermissionResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.TimePolicyResource
- associatedPolicies() - Method in interface org.keycloak.admin.client.resource.UserPolicyResource
- asStatus() - Method in class org.keycloak.broker.provider.util.SimpleHttp
- asString() - Method in class org.keycloak.broker.provider.util.SimpleHttp
- asString() - Method in class org.keycloak.broker.provider.util.SimpleHttp.Response
- asString() - Method in interface org.keycloak.http.FormPartValue
- asString() - Method in enum class org.keycloak.jose.jwk.JWK.Use
- asString() - Method in class org.keycloak.models.PasswordPolicy.Builder
- asString() - Method in class org.keycloak.services.FormPartValueImpl
- asString(int) - Method in class org.keycloak.authorization.attribute.Attributes.Entry
- asString(AssertionType) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Given
AssertionType
, convert it into a String - asString(Document) - Static method in class org.keycloak.saml.common.util.DocumentUtil
-
Get the document as a string while ignoring any exceptions
- ASTChoiceType(AttributeType) - Constructor for class org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType
- ASTChoiceType(EncryptedElementType) - Constructor for class org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType
- AsymmetricClientSignatureVerifierProvider - Class in org.keycloak.crypto
- AsymmetricClientSignatureVerifierProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.AsymmetricClientSignatureVerifierProvider
- AsymmetricSignatureProvider - Class in org.keycloak.crypto
- AsymmetricSignatureProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.AsymmetricSignatureProvider
- AsymmetricSignatureSignerContext - Class in org.keycloak.crypto
- AsymmetricSignatureSignerContext(KeyWrapper) - Constructor for class org.keycloak.crypto.AsymmetricSignatureSignerContext
- AsymmetricSignatureVerifierContext - Class in org.keycloak.crypto
- AsymmetricSignatureVerifierContext(KeyWrapper) - Constructor for class org.keycloak.crypto.AsymmetricSignatureVerifierContext
- AsyncResponseTransaction - Class in org.keycloak.transaction
-
When using
AsyncResponse.resume(Object)
directly in the code, the response is returned before all changes done withing this execution are committed. - AT_HASH - Static variable in class org.keycloak.representations.IDToken
- atIndex(Integer) - Method in class org.keycloak.sdjwt.DecoyArrayElement.Builder
- attachAuthenticationSession(KeycloakSession, UserSessionModel, AuthenticationSessionModel) - Static method in class org.keycloak.protocol.oidc.TokenManager
- attachAuthenticationSession(KeycloakSession, UserSessionModel, AuthenticationSessionModel, boolean) - Static method in class org.keycloak.protocol.oidc.TokenManager
- attachDevice(UserSessionModel, KeycloakSession) - Static method in class org.keycloak.device.DeviceActivityManager
-
Attaches a device to the given
userSession
where the device information is obtained from theHttpHeaders.USER_AGENT
in the current request, if available. - attachKeyNotes(ComponentModel, String, KeyWrapper) - Static method in class org.keycloak.keys.KeyNoteUtils
-
Creates two notes in the model to save the key in the cached model.
- attachOIDCScope(String) - Static method in class org.keycloak.util.TokenUtil
- attachSession() - Method in class org.keycloak.authentication.AuthenticationProcessor
- attachSession(AuthenticationSessionModel, UserSessionModel, KeycloakSession, RealmModel, ClientConnection, EventBuilder) - Static method in class org.keycloak.authentication.AuthenticationProcessor
- attachUserSession(UserSessionModel) - Method in interface org.keycloak.authentication.AuthenticationFlowContext
- attachUserSession(UserSessionModel) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- ATTACK_DETECTION - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- attackDetection() - Method in interface org.keycloak.admin.client.resource.RealmResource
- AttackDetectionResource - Class in org.keycloak.services.resources.admin
-
Base resource class for the admin REST api of one realm
- AttackDetectionResource - Interface in org.keycloak.admin.client.resource
- AttackDetectionResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.AttackDetectionResource
- attempted() - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
There was no failure or challenge.
- attempted() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- ATTEMPTED - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
This is not an error condition.
- ATTEMPTED - Enum constant in enum class org.keycloak.sessions.CommonClientSessionModel.ExecutionStatus
- ATTEMPTED_USERNAME - Static variable in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- AttemptedAuthenticator - Class in org.keycloak.authentication.authenticators
-
Pass-thru atheneticator that just sets the context to attempted.
- AttemptedAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.AttemptedAuthenticator
- ATTESTATION_CONVEYANCE_PREFERENCE - Static variable in interface org.keycloak.WebAuthnConstants
- ATTESTATION_OBJECT - Static variable in interface org.keycloak.WebAuthnConstants
- attestationConveyancePreference - Variable in class org.keycloak.models.WebAuthnPolicy
- AttestationStatementConverter - Class in org.keycloak.credential
- AttestationStatementConverter(ObjectConverter) - Constructor for class org.keycloak.credential.AttestationStatementConverter
- AttestationStatementSerializationContainer - Class in org.keycloak.credential
- AttestationStatementSerializationContainer(AttestationStatement) - Constructor for class org.keycloak.credential.AttestationStatementSerializationContainer
- ATTIBUTE_MANAGER - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ATTR_ADDRESS - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_ALGORITHM - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_ALLOW_CREATE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_ALLOW_REGEX_PATTERN_COMPARISON - Static variable in class org.keycloak.authentication.authenticators.client.X509ClientAuthenticator
- ATTR_ASSERTION_CONSUMER_SERVICE_INDEX - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_ASSERTION_CONSUMER_SERVICE_URL - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_ATTRIBUTE_CONSUMING_SERVICE_INDEX - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_AUTHN_INSTANT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_AUTHN_REQUESTS_SIGNED - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_BINDING - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_CACHE_DURATION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_COMPARISON - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_CONSENT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_CONTACT_TYPE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_COUNT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_DESTINATION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_DNS_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_ENTITY_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_FORCE_AUTHN - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_FORMAT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_FORMAT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_FRIENDLY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_FRIENDLY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_HEIGHT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_IN_RESPONSE_TO - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_IN_RESPONSE_TO - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_INDEX - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_IS_DEFAULT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_IS_PASSIVE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_IS_REQUIRED - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_ISSUE_INSTANT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_ISSUE_INSTANT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_LANG - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_LOCATION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_METHOD - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_NAME_FORMAT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_NAME_FORMAT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_NAME_QUALIFIER - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_NOT_BEFORE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_NOT_BEFORE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_NOT_ON_OR_AFTER - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_NOT_ON_OR_AFTER - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_PREFIX - Static variable in class org.keycloak.authentication.authenticators.client.JWTClientAuthenticator
- ATTR_PREFIX - Static variable in class org.keycloak.authentication.authenticators.client.X509ClientAuthenticator
- ATTR_PROTOCOL_BINDING - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_PROTOCOL_SUPPORT_ENUMERATION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_PROVIDER_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_REASON - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_RECIPIENT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_RESPONSE_LOCATION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_SESSION_INDEX - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_SESSION_NOT_ON_OR_AFTER - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_SP_NAME_QUALIFIER - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_SP_PROVIDED_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_SUBJECT_DN - Static variable in class org.keycloak.authentication.authenticators.client.X509ClientAuthenticator
- ATTR_USE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_VALID_UNTIL - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_VALUE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_VERSION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_VERSION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTR_WANT_ASSERTIONS_SIGNED - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_WANT_AUTHN_REQUESTS_SIGNED - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_WIDTH - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTR_X500_ENCODING - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTR_X500_ENCODING - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- attribute - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeStatementType
- attribute - Variable in class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- attribute - Variable in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
- attribute - Variable in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
- attribute - Variable in class org.keycloak.dom.saml.v2.protocol.AttributeQueryType
- Attribute(AttributeMetadata) - Constructor for class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.Attribute
- ATTRIBUTE - Enum constant in enum class org.keycloak.protocol.saml.SamlPrincipalType
- ATTRIBUTE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTRIBUTE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTRIBUTE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTRIBUTE - Static variable in class org.keycloak.broker.provider.HardcodedAttributeMapper
- ATTRIBUTE - Static variable in class org.keycloak.broker.provider.HardcodedUserSessionAttributeMapper
- ATTRIBUTE_AUTHORITY_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_AUTHORITY_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTRIBUTE_CHOOSE_FRIENDLY_NAME - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ATTRIBUTE_CONSUMING_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_CONSUMING_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTRIBUTE_CONSUMING_SERVICE_INDEX - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_CONSUMING_SERVICE_INDEX - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ATTRIBUTE_CONSUMING_SERVICE_NAME - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ATTRIBUTE_DEFAULT_VALUE - Static variable in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper
- ATTRIBUTE_FALSE_VALUE - Static variable in class org.keycloak.protocol.saml.SamlProtocol
- ATTRIBUTE_FORMAT_BASIC - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- ATTRIBUTE_FORMAT_UNSPECIFIED - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- ATTRIBUTE_FORMAT_URI - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- ATTRIBUTE_FRIENDLY_NAME - Static variable in class org.keycloak.broker.saml.mappers.AttributeToRoleMapper
- ATTRIBUTE_FRIENDLY_NAME - Static variable in class org.keycloak.broker.saml.mappers.UserAttributeMapper
- ATTRIBUTE_FRIENDLY_NAME - Static variable in class org.keycloak.broker.saml.mappers.XPathAttributeMapper
- ATTRIBUTE_KEYS - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ATTRIBUTE_NAME - Static variable in class org.keycloak.broker.saml.mappers.AttributeToRoleMapper
- ATTRIBUTE_NAME - Static variable in class org.keycloak.broker.saml.mappers.UserAttributeMapper
- ATTRIBUTE_NAME - Static variable in class org.keycloak.broker.saml.mappers.XPathAttributeMapper
- ATTRIBUTE_NAME - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ATTRIBUTE_NAME_FORMAT - Static variable in class org.keycloak.broker.saml.mappers.UserAttributeMapper
- ATTRIBUTE_NAME_PATTERN - Static variable in class org.keycloak.userprofile.config.UPConfigUtils
- ATTRIBUTE_NAMESPACE - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ATTRIBUTE_PROFILE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_PROFILE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTRIBUTE_PROPERTY_NAME - Static variable in class org.keycloak.broker.saml.mappers.AdvancedAttributeToGroupMapper
- ATTRIBUTE_PROPERTY_NAME - Static variable in class org.keycloak.broker.saml.mappers.AdvancedAttributeToRoleMapper
- ATTRIBUTE_QUERY - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_QUERY - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ATTRIBUTE_QUERY - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ATTRIBUTE_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTRIBUTE_STATEMENT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_STATEMENT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTRIBUTE_STATEMENT - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- ATTRIBUTE_STATEMENT_CATEGORY - Static variable in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- ATTRIBUTE_TRUE_VALUE - Static variable in class org.keycloak.protocol.saml.SamlProtocol
- ATTRIBUTE_VALUE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ATTRIBUTE_VALUE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ATTRIBUTE_VALUE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ATTRIBUTE_VALUE - Static variable in class org.keycloak.broker.provider.HardcodedAttributeMapper
- ATTRIBUTE_VALUE - Static variable in class org.keycloak.broker.provider.HardcodedUserSessionAttributeMapper
- ATTRIBUTE_VALUE - Static variable in class org.keycloak.broker.saml.mappers.AttributeToRoleMapper
- ATTRIBUTE_VALUE - Static variable in class org.keycloak.protocol.saml.mappers.HardcodedAttributeMapper
- ATTRIBUTE_VALUE - Static variable in class org.keycloak.protocol.saml.mappers.HardcodedRole
- ATTRIBUTE_VALUE - Static variable in class org.keycloak.storage.ldap.mappers.HardcodedAttributeMapper
- ATTRIBUTE_XPATH - Static variable in class org.keycloak.broker.saml.mappers.XPathAttributeMapper
- AttributeAuthorityDescriptorType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for AttributeAuthorityDescriptorType complex type.
- AttributeAuthorityDescriptorType(List<String>) - Constructor for class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
- AttributeChangeListener - Interface in org.keycloak.userprofile
-
Interface of the user profile attribute change listener.
- AttributeConstants - Interface in org.keycloak.saml.processing.core.constants
-
Constants for attributes
- attributeConsumingService - Variable in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
- attributeConsumingServiceIndex - Variable in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
- attributeConsumingServiceIndex(Integer) - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- AttributeConsumingServiceType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for AttributeConsumingServiceType complex type.
- AttributeConsumingServiceType(int) - Constructor for class org.keycloak.dom.saml.v2.metadata.AttributeConsumingServiceType
- AttributeContext - Class in org.keycloak.userprofile
- AttributeContext(UserProfileContext, KeycloakSession, Map.Entry<String, List<String>>, UserModel, AttributeMetadata, Attributes) - Constructor for class org.keycloak.userprofile.AttributeContext
- attributeDesignator - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11AttributeQueryType
- AttributeGroupMetadata - Class in org.keycloak.userprofile
-
Configuration of the attribute group.
- AttributeGroupMetadata(String, String, String, Map<String, Object>) - Constructor for class org.keycloak.userprofile.AttributeGroupMetadata
- attributeManagerError(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- attributeManagerError(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- AttributeMetadata - Class in org.keycloak.userprofile
- attributeName - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeDesignatorType
- attributeNamespace - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeDesignatorType
- attributePrefix - Variable in class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
- attributeProfile - Variable in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
- attributeProfile - Variable in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
- attributeProviderInstationError(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- attributeProviderInstationError(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- AttributeQueryType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for AttributeQueryType complex type.
- AttributeQueryType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.AttributeQueryType
- AttributeRequiredByMetadataValidator - Class in org.keycloak.userprofile.validator
-
Validator to check that User Profile attribute value is not blank (nor null) if the attribute is required based on AttributeMetadata predicate.
- AttributeRequiredByMetadataValidator() - Constructor for class org.keycloak.userprofile.validator.AttributeRequiredByMetadataValidator
- attributes - Variable in class org.keycloak.authorization.common.KeycloakIdentity
- attributes - Variable in class org.keycloak.dom.saml.v2.assertion.AttributeStatementType
- attributes - Variable in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider
- attributes - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- attributes - Variable in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
- attributes - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- attributes - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- attributes - Variable in class org.keycloak.models.jpa.entities.ClientEntity
- attributes - Variable in class org.keycloak.models.jpa.entities.ClientScopeEntity
- attributes - Variable in class org.keycloak.models.jpa.entities.GroupEntity
- attributes - Variable in class org.keycloak.models.jpa.entities.RoleEntity
- attributes - Variable in class org.keycloak.models.jpa.entities.UserEntity
- attributes - Variable in class org.keycloak.protocol.saml.SamlRepresentationAttributes
- attributes - Variable in class org.keycloak.representations.idm.AbstractUserRepresentation
- attributes - Variable in class org.keycloak.representations.idm.ClientRepresentation
- attributes - Variable in class org.keycloak.representations.idm.ClientScopeRepresentation
- attributes - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- attributes - Variable in class org.keycloak.representations.idm.GroupRepresentation
- attributes - Variable in class org.keycloak.representations.idm.RealmRepresentation
- attributes - Variable in class org.keycloak.representations.idm.RoleRepresentation
- attributes() - Method in class org.keycloak.infinispan.module.configuration.global.KeycloakConfigurationBuilder
- Attributes - Interface in org.keycloak.authorization.attribute
-
Holds attributes, their values and provides utility methods to manage them.
- Attributes - Interface in org.keycloak.keys
- Attributes - Interface in org.keycloak.userprofile
-
This interface wraps the attributes associated with a user profile.
- ATTRIBUTES - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ATTRIBUTES - Static variable in class org.keycloak.services.clientpolicy.condition.ClientAttributesConditionFactory
- Attributes.Entry - Class in org.keycloak.authorization.attribute
-
Holds an attribute and its values, providing useful methods for obtaining and formatting values.
- attributesByName - Variable in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
- attributeService - Variable in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
- AttributeStatementHelper - Class in org.keycloak.protocol.saml.mappers
- AttributeStatementHelper() - Constructor for class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- AttributeStatementType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AttributeStatementType complex type.
- AttributeStatementType() - Constructor for class org.keycloak.dom.saml.v2.assertion.AttributeStatementType
- AttributeStatementType.ASTChoiceType - Class in org.keycloak.dom.saml.v2.assertion
- AttributeToRoleMapper - Class in org.keycloak.broker.saml.mappers
- AttributeToRoleMapper() - Constructor for class org.keycloak.broker.saml.mappers.AttributeToRoleMapper
- AttributeType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AttributeType complex type.
- AttributeType(String) - Constructor for class org.keycloak.dom.saml.v2.assertion.AttributeType
- AttributeValidatorMetadata - Class in org.keycloak.userprofile
- AttributeValidatorMetadata(String) - Constructor for class org.keycloak.userprofile.AttributeValidatorMetadata
- AttributeValidatorMetadata(String, ValidatorConfig) - Constructor for class org.keycloak.userprofile.AttributeValidatorMetadata
- attributeValue - Variable in class org.keycloak.dom.saml.v2.assertion.AttributeType
- attributeValues - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeType
- audience - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AudienceRestrictionCondition
- audience - Variable in class org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType
- audience - Variable in class org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType
- audience - Variable in class org.keycloak.representations.JsonWebToken
- audience - Variable in class org.keycloak.representations.UserInfo
- audience(String...) - Method in class org.keycloak.representations.docker.DockerResponseToken
- audience(String...) - Method in class org.keycloak.representations.JsonWebToken
- audience(String...) - Method in class org.keycloak.TokenVerifier
-
Add check for verifying that token contains the expectedAudience
- AUDIENCE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUDIENCE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUDIENCE - Static variable in interface org.keycloak.events.Details
- AUDIENCE - Static variable in interface org.keycloak.OAuth2Constants
- AUDIENCE_CATEGORY - Static variable in class org.keycloak.protocol.saml.mappers.SAMLAudienceProtocolMapper
- AUDIENCE_RESOLVE - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- AUDIENCE_RESTRICTION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUDIENCE_RESTRICTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUDIENCE_RESTRICTION_CONDITION - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AudienceCheck(String) - Constructor for class org.keycloak.TokenVerifier.AudienceCheck
- AudienceProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
- AudienceProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AudienceProtocolMapper
- AudienceResolveProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
-
Protocol mapper, which adds all client_ids of "allowed" clients to the audience field of the token.
- AudienceResolveProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.AudienceResolveProtocolMapper
- AudienceRestrictionType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AudienceRestrictionType complex type.
- AudienceRestrictionType() - Constructor for class org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType
- AUDIO - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- audit(ResourceRepresentation, String, OperationType) - Method in class org.keycloak.authorization.admin.ResourceSetService
- AUDIT_ENABLE - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- AUDIT_HELPER - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- AUDIT_MANAGER_NULL - Static variable in interface org.keycloak.saml.common.ErrorCodes
- AUDIT_SECURITY_DOMAIN - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- auditAuditManagerNotFound(String, Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- auditAuditManagerNotFound(String, Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- auditEvent(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- auditEvent(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
-
Logs a PicketLink Audit Event.
- auditNullAuditManager() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- auditNullAuditManager() - Method in interface org.keycloak.saml.common.PicketLinkLogger
-
Creates a
IllegalStateException
for the case the Audit Manager is null. - auditSecurityDomainNotFound(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- auditSecurityDomainNotFound(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- augment(ClientModel) - Method in interface org.keycloak.client.clienttype.ClientType
- augment(ClientModel) - Method in class org.keycloak.services.clienttype.impl.DefaultClientType
- augmentClient(ClientModel) - Method in interface org.keycloak.client.clienttype.ClientTypeManager
- augmentClient(ClientModel) - Method in class org.keycloak.services.clienttype.DefaultClientTypeManager
- auth - Variable in class org.keycloak.authorization.admin.PolicyResourceService
- auth - Variable in class org.keycloak.authorization.admin.PolicyService
- auth - Variable in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- auth - Variable in class org.keycloak.services.resources.AbstractSecuredLocalService
- auth - Variable in class org.keycloak.services.resources.account.resources.AbstractResourceService
- auth - Variable in class org.keycloak.services.resources.admin.AttackDetectionResource
- auth - Variable in class org.keycloak.services.resources.admin.ClearCrlCacheResource
- auth - Variable in class org.keycloak.services.resources.admin.ClearKeysCacheResource
- auth - Variable in class org.keycloak.services.resources.admin.ClearRealmCacheResource
- auth - Variable in class org.keycloak.services.resources.admin.ClearUserCacheResource
- auth - Variable in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
- auth - Variable in class org.keycloak.services.resources.admin.LdapServerCapabilitiesResource
- auth - Variable in class org.keycloak.services.resources.admin.ProtocolMappersResource
- auth - Variable in class org.keycloak.services.resources.admin.RealmAdminResource
- auth - Variable in class org.keycloak.services.resources.admin.RealmsAdminResource
- auth - Variable in class org.keycloak.services.resources.admin.RoleContainerResource
- auth - Variable in class org.keycloak.services.resources.admin.ScopeMappedClientResource
- auth - Variable in class org.keycloak.services.resources.admin.ScopeMappedResource
- auth - Variable in class org.keycloak.services.resources.admin.TestLdapConnectionResource
- auth - Variable in class org.keycloak.services.resources.admin.UserStorageProviderResource
- auth() - Method in class org.keycloak.protocol.docker.DockerV2LoginProtocolService
-
Authorization endpoint
- auth() - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolService
-
Authorization endpoint
- auth() - Method in interface org.keycloak.services.cors.Cors
- auth() - Method in class org.keycloak.services.cors.DefaultCors
- auth(String) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- Auth - Class in org.keycloak.services.managers
- Auth(RealmModel, AccessToken, UserModel, ClientModel, UserSessionModel, boolean) - Constructor for class org.keycloak.services.managers.Auth
- AUTH_ADMIN_URL_PROP - Static variable in class org.keycloak.models.Constants
- AUTH_BASE_URL_PROP - Static variable in class org.keycloak.models.Constants
- AUTH_CHALLENGE_NOTE - Static variable in interface org.keycloak.WebAuthnConstants
- AUTH_DATA_PARAM_NAME - Static variable in interface org.keycloak.constants.AdapterConstants
- AUTH_DETACHED - Static variable in class org.keycloak.cookie.CookieType
- AUTH_ERR_DETAIL_LABEL - Static variable in interface org.keycloak.WebAuthnConstants
- AUTH_ERR_LABEL - Static variable in interface org.keycloak.WebAuthnConstants
- AUTH_EXECUTION - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTH_EXECUTION_FLOW - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTH_FLOW - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTH_FLOW_ALIAS - Static variable in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutorFactory
- AUTH_FRAGMENT - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- AUTH_HEADER_PREFIX - Static variable in class org.keycloak.admin.client.resource.BearerAuthFilter
- AUTH_METHOD - Static variable in interface org.keycloak.events.Details
- AUTH_PATH - Static variable in interface org.keycloak.constants.ServiceUrlConstants
- AUTH_REQ_ID - Static variable in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
- AUTH_REQUEST_ID - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- AUTH_RESTART - Static variable in class org.keycloak.cookie.CookieType
- AUTH_RESULT_ID - Static variable in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- AUTH_SESSION_ID - Static variable in class org.keycloak.cookie.CookieType
- AUTH_SESSION_ID - Static variable in class org.keycloak.services.resources.LoginActionsService
- AUTH_SESSION_ID - Static variable in interface org.keycloak.tracing.TracingAttributes
- AUTH_SESSION_ID_HASH - Static variable in class org.keycloak.cookie.CookieType
- AUTH_SESSIONS_LIMIT - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory
- AUTH_TAB_ID - Static variable in interface org.keycloak.tracing.TracingAttributes
- auth_time - Variable in class org.keycloak.representations.IDToken
- AUTH_TIME - Static variable in class org.keycloak.representations.IDToken
- AUTH_TIME - Static variable in class org.keycloak.services.managers.AuthenticationManager
- AUTH_TIME_BROKER - Static variable in class org.keycloak.services.managers.AuthenticationManager
- AUTH_TYPE - Static variable in interface org.keycloak.events.Details
- AUTH_TYPE - Static variable in class org.keycloak.models.LDAPConstants
- AUTH_TYPE_CLIENT_SECRET - Static variable in class org.keycloak.models.utils.KeycloakModelUtils
- AUTH_TYPE_CLIENT_SECRET_JWT - Static variable in class org.keycloak.models.utils.KeycloakModelUtils
- AUTH_TYPE_NONE - Static variable in class org.keycloak.models.LDAPConstants
- AUTH_TYPE_SIMPLE - Static variable in class org.keycloak.models.LDAPConstants
- AUTH_URL - Static variable in class org.keycloak.social.bitbucket.BitbucketIdentityProvider
- AUTH_URL - Static variable in class org.keycloak.social.facebook.FacebookIdentityProvider
- AUTH_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
-
Deprecated.Use
GitHubIdentityProvider.DEFAULT_AUTH_URL
instead. - AUTH_URL - Static variable in class org.keycloak.social.gitlab.GitLabIdentityProvider
- AUTH_URL - Static variable in class org.keycloak.social.google.GoogleIdentityProvider
- AUTH_URL - Static variable in class org.keycloak.social.instagram.InstagramIdentityProvider
- AUTH_URL - Static variable in class org.keycloak.social.paypal.PayPalIdentityProvider
- AUTH_URL - Static variable in class org.keycloak.social.stackoverflow.StackoverflowIdentityProvider
- authAssertionValidationError(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authAssertionValidationError(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authBasic(String, String) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- authClient(String) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Search by authenticated client
- authClient(String) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
- authClient(ClientModel) - Method in class org.keycloak.services.resources.admin.AdminEventBuilder
- authClientSessionSetMapper() - Static method in class org.keycloak.models.sessions.infinispan.stream.Mappers
- AuthClientSessionSetMapper - Class in org.keycloak.models.sessions.infinispan.stream
-
A
Function
to be used byCacheStream
to extract the client's ID from the client sessions associated to aUserSessionEntity
. - AuthClientSessionSetMapper$___Marshaller_eb349854010fc225c4a80cd774b55944bf1de4ec134d46ba19aac4fdb05ac23c - Class in org.keycloak.models.sessions.infinispan.stream
-
WARNING: Generated code! Do not edit!
- AuthClientSessionSetMapper$___Marshaller_eb349854010fc225c4a80cd774b55944bf1de4ec134d46ba19aac4fdb05ac23c() - Constructor for class org.keycloak.models.sessions.infinispan.stream.AuthClientSessionSetMapper$___Marshaller_eb349854010fc225c4a80cd774b55944bf1de4ec134d46ba19aac4fdb05ac23c
- authCouldNotCreateWSTrustClient(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authCouldNotCreateWSTrustClient(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authCouldNotIssueSAMLToken() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authCouldNotIssueSAMLToken() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authCouldNotLocateSecurityToken() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authCouldNotLocateSecurityToken() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authCouldNotValidateSAMLToken(Element) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authCouldNotValidateSAMLToken(Element) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- AuthDetails - Class in org.keycloak.events.admin
- AuthDetails() - Constructor for class org.keycloak.events.admin.AuthDetails
- AuthDetails(AuthDetails) - Constructor for class org.keycloak.events.admin.AuthDetails
- AuthDetailsRepresentation - Class in org.keycloak.representations.idm
- AuthDetailsRepresentation() - Constructor for class org.keycloak.representations.idm.AuthDetailsRepresentation
- authenticate() - Method in class org.keycloak.authentication.AuthenticationProcessor
- authenticate() - Method in class org.keycloak.federation.kerberos.impl.SPNEGOAuthenticator
- authenticate() - Method in class org.keycloak.federation.sssd.impl.PAMAuthenticator
-
Returns true if user was successfully authenticated against PAM
- authenticate() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint
-
The callback endpoint used by authentication devices to notify Keycloak about the end-user authentication status.
- authenticate() - Method in class org.keycloak.services.managers.AppAuthManager.BearerTokenAuthenticator
- authenticate(InputStream) - Method in class org.keycloak.protocol.saml.profile.ecp.SamlEcpProfileService
- authenticate(String, String, String, String, String, String) - Method in class org.keycloak.services.resources.LoginActionsService
-
protocol independent login page entry point
- authenticate(LdapName, String) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager
-
Performs a simple authentication using the given DN and password to bind to the authentication context.
- authenticate(AuthenticationFlowContext) - Method in interface org.keycloak.authentication.Authenticator
-
Initial call for the authenticator.
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.AttemptedAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.CookieAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.PasskeysConditionalUIAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.PasswordForm
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.UsernameForm
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordForm
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticator
- authenticate(AuthenticationFlowContext) - Method in interface org.keycloak.authentication.authenticators.conditional.ConditionalAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.directgrant.ValidateOTP
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.directgrant.ValidatePassword
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.directgrant.ValidateUsername
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialChooseUser
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetOTP
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetPassword
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.x509.ValidateX509CertificateUsername
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.x509.X509ClientCertificateAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.organization.authentication.authenticators.browser.OrganizationAuthenticator
- authenticate(AuthenticationFlowContext) - Method in class org.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticator
- authenticate(RealmModel, CredentialInput) - Method in interface org.keycloak.credential.CredentialAuthentication
- authenticate(RealmModel, CredentialInput) - Method in class org.keycloak.federation.kerberos.KerberosFederationProvider
- authenticate(RealmModel, CredentialInput) - Method in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProvider
- authenticate(RealmModel, CredentialInput) - Method in class org.keycloak.storage.ldap.LDAPStorageProvider
- authenticate(Document) - Method in class org.keycloak.protocol.saml.profile.ecp.SamlEcpProfileService
- AUTHENTICATE - Enum constant in enum class org.keycloak.sessions.CommonClientSessionModel.Action
- AUTHENTICATE_BY_DEFAULT - Static variable in class org.keycloak.models.IdentityProviderModel
- AUTHENTICATE_PATH - Static variable in class org.keycloak.services.resources.LoginActionsService
- AUTHENTICATE_STRONG - Static variable in class org.keycloak.services.messages.Messages
- authenticateByDefault - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- authenticateClient() - Method in class org.keycloak.authentication.AuthenticationProcessor
- authenticateClient() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.AbstractCibaEndpoint
- authenticateClient(ClientAuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator
- authenticateClient(ClientAuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.client.JWTClientAuthenticator
- authenticateClient(ClientAuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator
- authenticateClient(ClientAuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.client.X509ClientAuthenticator
- authenticateClient(ClientAuthenticationFlowContext) - Method in interface org.keycloak.authentication.ClientAuthenticator
-
Initial call for the authenticator.
- authenticated(BrokeredIdentityContext) - Method in interface org.keycloak.broker.provider.IdentityProvider.AuthenticationCallback
-
This method should be called by provider after the JAXRS callback endpoint has finished authentication with the remote IDP.
- authenticated(BrokeredIdentityContext) - Method in class org.keycloak.services.resources.IdentityBrokerService
- authenticated(AuthenticationSessionModel, UserSessionModel, ClientSessionContext) - Method in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- authenticated(AuthenticationSessionModel, UserSessionModel, ClientSessionContext) - Method in interface org.keycloak.protocol.LoginProtocol
- authenticated(AuthenticationSessionModel, UserSessionModel, ClientSessionContext) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- authenticated(AuthenticationSessionModel, UserSessionModel, ClientSessionContext) - Method in class org.keycloak.protocol.saml.SamlProtocol
- AUTHENTICATED - Enum constant in enum class org.keycloak.models.CredentialValidationOutput.Status
-
User was successfully authenticated.
- AUTHENTICATED - Enum constant in enum class org.keycloak.services.clientregistration.policy.RegistrationAuth
-
Case when client is registered with token (either initialAccessToken or BearerToken).
- AUTHENTICATED_CLIENT_SESSION_ENTITY - Static variable in class org.keycloak.marshalling.Marshalling
- AUTHENTICATED_CLIENT_SESSION_STORE - Static variable in class org.keycloak.marshalling.Marshalling
- AUTHENTICATED_SPNEGO_CONTEXT - Static variable in class org.keycloak.common.constants.KerberosConstants
-
Attribute attached to the credential, which contains authenticated SPNEGO context.
- AUTHENTICATED_USER_ID - Static variable in interface org.keycloak.WebAuthnConstants
- AuthenticatedClientSessionAdapter - Class in org.keycloak.models.sessions.infinispan
- AuthenticatedClientSessionAdapter(KeycloakSession, SessionRefreshStore, AuthenticatedClientSessionEntity, ClientModel, UserSessionModel, SessionsChangelogBasedTransaction<UUID, AuthenticatedClientSessionEntity>, boolean) - Constructor for class org.keycloak.models.sessions.infinispan.AuthenticatedClientSessionAdapter
- AuthenticatedClientSessionEntity - Class in org.keycloak.models.sessions.infinispan.entities
- AuthenticatedClientSessionEntity(UUID) - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- AuthenticatedClientSessionEntity$___Marshaller_ce5762ec6313ed07af6e57d6605231677909a58a0712a841bbb25951f85d1ed7 - Class in org.keycloak.models.sessions.infinispan.entities
-
WARNING: Generated code! Do not edit!
- AuthenticatedClientSessionEntity$___Marshaller_ce5762ec6313ed07af6e57d6605231677909a58a0712a841bbb25951f85d1ed7() - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity$___Marshaller_ce5762ec6313ed07af6e57d6605231677909a58a0712a841bbb25951f85d1ed7
- AuthenticatedClientSessionModel - Interface in org.keycloak.models
- AuthenticatedClientSessionStore - Class in org.keycloak.models.sessions.infinispan.entities
- AuthenticatedClientSessionStore() - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore
- AuthenticatedClientSessionStore$___Marshaller_ebede257834b155d4425bc6e2514d286dee64c70f6260734611705d771a41dfa - Class in org.keycloak.models.sessions.infinispan.entities
-
WARNING: Generated code! Do not edit!
- AuthenticatedClientSessionStore$___Marshaller_ebede257834b155d4425bc6e2514d286dee64c70f6260734611705d771a41dfa() - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore$___Marshaller_ebede257834b155d4425bc6e2514d286dee64c70f6260734611705d771a41dfa
- AuthenticatedClientSessionUpdater - Class in org.keycloak.models.sessions.infinispan.changes.remote.updater.client
-
An
Updater
implementation that keeps track ofAuthenticatedClientSessionModel
changes. - authenticateForm(String, String, String, String, String, String) - Method in class org.keycloak.services.resources.LoginActionsService
-
URL called after login page.
- authenticateIdentityCookie(KeycloakSession, RealmModel) - Method in class org.keycloak.services.managers.AppAuthManager
- authenticateIdentityCookie(KeycloakSession, RealmModel) - Method in class org.keycloak.services.managers.AuthenticationManager
- authenticateIdentityCookie(KeycloakSession, RealmModel, boolean) - Static method in class org.keycloak.services.managers.AuthenticationManager
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmOverrideLinkAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpDetectExistingBrokerUserAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticator
- authenticateImpl(AuthenticationFlowContext, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.organization.authentication.authenticators.broker.IdpAddOrganizationMemberAuthenticator
- authenticateOnly() - Method in class org.keycloak.authentication.AuthenticationProcessor
- authenticateRealmAdminRequest(HttpHeaders) - Method in class org.keycloak.services.resources.admin.AdminRoot
- authenticateServerSubject() - Method in class org.keycloak.federation.kerberos.impl.KerberosServerSubjectAuthenticator
- authenticateSubject(String, String) - Method in class org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator
-
Returns true if user was successfully authenticated against Kerberos
- authenticateTokenRequest(SimpleHttp) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- AUTHENTICATING_AUTHORITY - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHENTICATING_AUTHORITY - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- authentication() - Method in class org.keycloak.authorization.client.util.HttpMethod
- AUTHENTICATION_CHANNEL_ID - Static variable in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
- AUTHENTICATION_CLIENT_SESSION_KEY_SET_MAPPER - Static variable in class org.keycloak.marshalling.Marshalling
- AUTHENTICATION_ERROR_DETAIL - Static variable in interface org.keycloak.events.Details
- AUTHENTICATION_EXECUTION - Static variable in class org.keycloak.models.Constants
- AUTHENTICATION_EXECUTION_REFERENCE_MAX_AGE - Static variable in class org.keycloak.models.Constants
- AUTHENTICATION_EXECUTION_REFERENCE_VALUE - Static variable in class org.keycloak.models.Constants
- AUTHENTICATION_EXPIRED_MESSAGE - Static variable in class org.keycloak.models.Constants
- AUTHENTICATION_FLOW_LEVEL_OF_AUTHENTICATION - Static variable in class org.keycloak.models.Constants
- AUTHENTICATION_INSTANT - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHENTICATION_MANAGEMENT - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- AUTHENTICATION_METHOD - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHENTICATION_QUERY - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHENTICATION_SELECTOR_SCREEN_DISPLAYED - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- AUTHENTICATION_SESSION_AUTH_NOTE_UPDATE_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- AUTHENTICATION_SESSION_ENTITY - Static variable in class org.keycloak.marshalling.Marshalling
- AUTHENTICATION_SESSION_EVENTS - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory
- AUTHENTICATION_SESSIONS_CACHE_NAME - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- AUTHENTICATION_STATEMENT - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- authenticationAction(String) - Method in class org.keycloak.authentication.AuthenticationProcessor
- AuthenticationChannelProvider - Interface in org.keycloak.protocol.oidc.grants.ciba.channel
-
Provides the interface for requesting the authentication(AuthN) and authorization(AuthZ) by an authentication device (AD) to the external entity via Authentication Channel.
- AuthenticationChannelProviderFactory - Interface in org.keycloak.protocol.oidc.grants.ciba.channel
- AuthenticationChannelRequest - Class in org.keycloak.protocol.oidc.grants.ciba.channel
- AuthenticationChannelRequest() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest
- AuthenticationChannelResponse - Class in org.keycloak.protocol.oidc.grants.ciba.channel
- AuthenticationChannelResponse() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse
- AuthenticationChannelResponse(AuthenticationChannelResponse.Status) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse
- AuthenticationChannelResponse.Status - Enum Class in org.keycloak.protocol.oidc.grants.ciba.channel
- AuthenticationChannelSpi - Class in org.keycloak.protocol.oidc.grants.ciba.channel
- AuthenticationChannelSpi() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelSpi
- authenticationComplete() - Method in class org.keycloak.authentication.actiontoken.resetcred.ResetCredentialsActionTokenHandler.ResetCredsAuthenticationProcessor
- authenticationComplete() - Method in class org.keycloak.authentication.AuthenticationProcessor
- authenticationConfig - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- AuthenticationConfigComparator() - Constructor for class org.keycloak.models.AuthenticatorConfigModel.AuthenticationConfigComparator
- AuthenticationContextBean - Class in org.keycloak.forms.login.freemarker.model
- AuthenticationContextBean(AuthenticationFlowContext, LoginFormsPages) - Constructor for class org.keycloak.forms.login.freemarker.model.AuthenticationContextBean
- AuthenticationExecutionEntity - Class in org.keycloak.models.jpa.entities
- AuthenticationExecutionEntity() - Constructor for class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- AuthenticationExecutionExportRepresentation - Class in org.keycloak.representations.idm
- AuthenticationExecutionExportRepresentation() - Constructor for class org.keycloak.representations.idm.AuthenticationExecutionExportRepresentation
- AuthenticationExecutionInfoRepresentation - Class in org.keycloak.representations.idm
- AuthenticationExecutionInfoRepresentation() - Constructor for class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- AuthenticationExecutionModel - Class in org.keycloak.models
- AuthenticationExecutionModel() - Constructor for class org.keycloak.models.AuthenticationExecutionModel
- AuthenticationExecutionModel.ExecutionComparator - Class in org.keycloak.models
- AuthenticationExecutionModel.Requirement - Enum Class in org.keycloak.models
- AuthenticationExecutionRepresentation - Class in org.keycloak.representations.idm
- AuthenticationExecutionRepresentation() - Constructor for class org.keycloak.representations.idm.AuthenticationExecutionRepresentation
- authenticationExecutions - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- authenticationExecutions - Variable in class org.keycloak.representations.idm.AuthenticationFlowRepresentation
- authenticationFinished(AuthenticationSessionModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- authenticationFinished(AuthenticationSessionModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- authenticationFinished(AuthenticationSessionModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- authenticationFinished(AuthenticationSessionModel, BrokeredIdentityContext) - Method in interface org.keycloak.broker.provider.IdentityProvider
- authenticationFinished(AuthenticationSessionModel, BrokeredIdentityContext) - Method in class org.keycloak.broker.saml.SAMLIdentityProvider
- authenticationFinished(AuthenticationSessionModel, BrokeredIdentityContext) - Method in class org.keycloak.social.twitter.TwitterIdentityProvider
- authenticationFlow - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- AuthenticationFlow - Interface in org.keycloak.authentication
- authenticationFlowBindingOverrides - Variable in class org.keycloak.representations.idm.ClientRepresentation
- AuthenticationFlowBindings - Interface in org.keycloak.models
-
Defines constants for authentication flow bindings.
- AuthenticationFlowCallback - Interface in org.keycloak.authentication
-
Callback to be triggered during various lifecycle events of authentication flow.
- AuthenticationFlowCallbackFactory - Interface in org.keycloak.authentication
-
Factory to create
AuthenticationFlowCallback
instances. - AuthenticationFlowComparator() - Constructor for class org.keycloak.models.AuthenticationFlowModel.AuthenticationFlowComparator
- AuthenticationFlowContext - Interface in org.keycloak.authentication
-
This interface encapsulates information about an execution in an AuthenticationFlow.
- AuthenticationFlowEntity - Class in org.keycloak.models.jpa.entities
- AuthenticationFlowEntity() - Constructor for class org.keycloak.models.jpa.entities.AuthenticationFlowEntity
- AuthenticationFlowError - Enum Class in org.keycloak.authentication
-
Set of error codes that can be thrown by an Authenticator, FormAuthenticator, or FormAction
- AuthenticationFlowException - Exception in org.keycloak.authentication
-
Throw this exception from an Authenticator, FormAuthenticator, or FormAction if you want to completely abort the flow.
- AuthenticationFlowException(String, Throwable, boolean, boolean, AuthenticationFlowError) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(String, Throwable, AuthenticationFlowError) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(String, AuthenticationFlowError) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(Throwable, AuthenticationFlowError) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(List<AuthenticationFlowException>) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(AuthenticationFlowError) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(AuthenticationFlowError, Response) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- AuthenticationFlowException(AuthenticationFlowError, String, String) - Constructor for exception org.keycloak.authentication.AuthenticationFlowException
- authenticationFlowList - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- AuthenticationFlowModel - Class in org.keycloak.models
- AuthenticationFlowModel() - Constructor for class org.keycloak.models.AuthenticationFlowModel
- AuthenticationFlowModel.AuthenticationFlowComparator - Class in org.keycloak.models
- AuthenticationFlowRepresentation - Class in org.keycloak.representations.idm
- AuthenticationFlowRepresentation() - Constructor for class org.keycloak.representations.idm.AuthenticationFlowRepresentation
- AuthenticationFlowResolver - Class in org.keycloak.models.utils
- AuthenticationFlowResolver() - Constructor for class org.keycloak.models.utils.AuthenticationFlowResolver
- authenticationFlows - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- authenticationFlows - Variable in class org.keycloak.representations.idm.RealmRepresentation
- AuthenticationFlowSelectorExecutor - Class in org.keycloak.services.clientpolicy.executor
- AuthenticationFlowSelectorExecutor() - Constructor for class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor
- AuthenticationFlowSelectorExecutor.Configuration - Class in org.keycloak.services.clientpolicy.executor
- AuthenticationFlowSelectorExecutorFactory - Class in org.keycloak.services.clientpolicy.executor
- AuthenticationFlowSelectorExecutorFactory() - Constructor for class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutorFactory
- AuthenticationFlowURLHelper - Class in org.keycloak.services.util
- AuthenticationFlowURLHelper(KeycloakSession, RealmModel, UriInfo) - Constructor for class org.keycloak.services.util.AuthenticationFlowURLHelper
- authenticationFormProcessor(UriInfo) - Static method in class org.keycloak.services.resources.LoginActionsService
- authenticationInstant - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- AuthenticationManagementResource - Class in org.keycloak.services.resources.admin
- AuthenticationManagementResource - Interface in org.keycloak.admin.client.resource
- AuthenticationManagementResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.AuthenticationManagementResource
- AuthenticationManager - Class in org.keycloak.services.managers
-
Stateless object that manages authentication
- AuthenticationManager() - Constructor for class org.keycloak.services.managers.AuthenticationManager
- AuthenticationManager.AuthenticationStatus - Enum Class in org.keycloak.services.managers
- AuthenticationManager.AuthResult - Class in org.keycloak.services.managers
- authenticationManagerError(ConfigurationException) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authenticationManagerError(ConfigurationException) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authenticationMethod - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- authenticationMethod - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11AuthenticationQueryType
- AuthenticationProcessor - Class in org.keycloak.authentication
- AuthenticationProcessor() - Constructor for class org.keycloak.authentication.AuthenticationProcessor
- AuthenticationProcessor.Result - Class in org.keycloak.authentication
- AuthenticationRequest - Class in org.keycloak.broker.provider
- AuthenticationRequest(KeycloakSession, RealmModel, AuthenticationSessionModel, HttpRequest, UriInfo, IdentityBrokerState, String) - Constructor for class org.keycloak.broker.provider.AuthenticationRequest
- AuthenticationSelectionOption - Class in org.keycloak.authentication
- AuthenticationSelectionOption(KeycloakSession, AuthenticationExecutionModel) - Constructor for class org.keycloak.authentication.AuthenticationSelectionOption
- authenticationSession - Variable in class org.keycloak.authentication.AuthenticationProcessor
- authenticationSession - Variable in class org.keycloak.authentication.RequiredActionContextResult
- authenticationSession - Variable in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider
-
authenticationSession can be null for some email sendings, it is filled only for email sendings performed as part of the authentication session (email verification, password reset, broker link etc.)!
- authenticationSession - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
-
authenticationSession can be null for some renderings, mainly error pages
- AuthenticationSessionAdapter - Class in org.keycloak.models.sessions.infinispan
-
NOTE: Calling setter doesn't automatically enlist for update
- AuthenticationSessionAdapter(KeycloakSession, RootAuthenticationSessionModel, SessionEntityUpdater<AuthenticationSessionEntity>, String) - Constructor for class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- AuthenticationSessionAuthNoteUpdateEvent - Class in org.keycloak.models.cache.infinispan.events
- AuthenticationSessionAuthNoteUpdateEvent$___Marshaller_4dd9a926f38e8f1a793d9abe284c57c7b80b3ec7959e81a07935aee20fecddfd - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- AuthenticationSessionAuthNoteUpdateEvent$___Marshaller_4dd9a926f38e8f1a793d9abe284c57c7b80b3ec7959e81a07935aee20fecddfd() - Constructor for class org.keycloak.models.cache.infinispan.events.AuthenticationSessionAuthNoteUpdateEvent$___Marshaller_4dd9a926f38e8f1a793d9abe284c57c7b80b3ec7959e81a07935aee20fecddfd
- AuthenticationSessionBean - Class in org.keycloak.forms.login.freemarker.model
- AuthenticationSessionBean(String, String) - Constructor for class org.keycloak.forms.login.freemarker.model.AuthenticationSessionBean
- AuthenticationSessionChangeLogTransaction - Class in org.keycloak.models.sessions.infinispan.remote.transaction
-
Syntactic sugar for {@code RemoteInfinispanKeycloakTransaction<String, RootAuthenticationSessionEntity, ByRealmIdQueryConditionalRemover<String, RootAuthenticationSessionEntity>>
- AuthenticationSessionChangeLogTransaction(UpdaterFactory<String, RootAuthenticationSessionEntity, RootAuthenticationSessionUpdater>, RemoteChangeLogTransaction.SharedState<String, RootAuthenticationSessionEntity>, ByRealmIdQueryConditionalRemover<String, RootAuthenticationSessionEntity>) - Constructor for class org.keycloak.models.sessions.infinispan.remote.transaction.AuthenticationSessionChangeLogTransaction
- AuthenticationSessionCompoundId - Class in org.keycloak.sessions
-
Allow to encode compound string to fully lookup authenticationSessionModel
- AuthenticationSessionCompoundId(String, String, String, String) - Constructor for class org.keycloak.sessions.AuthenticationSessionCompoundId
- AuthenticationSessionEntity - Class in org.keycloak.models.sessions.infinispan.entities
- AuthenticationSessionEntity() - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- AuthenticationSessionEntity(String, String, int, String, String, Set<String>, Map<String, CommonClientSessionModel.ExecutionStatus>, String, Map<String, String>, Map<String, String>, Set<String>, Map<String, String>) - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- AuthenticationSessionEntity(String, String, String, String, Set<String>, Map<String, CommonClientSessionModel.ExecutionStatus>, String, Map<String, String>, Map<String, String>, Set<String>, Map<String, String>) - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- AuthenticationSessionEntity$___Marshaller_546d197781d306e6e6a915ef7de7d5d162acbc677494531accc524295fdb5fa1 - Class in org.keycloak.models.sessions.infinispan.entities
-
WARNING: Generated code! Do not edit!
- AuthenticationSessionEntity$___Marshaller_546d197781d306e6e6a915ef7de7d5d162acbc677494531accc524295fdb5fa1() - Constructor for class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity$___Marshaller_546d197781d306e6e6a915ef7de7d5d162acbc677494531accc524295fdb5fa1
- AuthenticationSessionManager - Class in org.keycloak.services.managers
- AuthenticationSessionManager(KeycloakSession) - Constructor for class org.keycloak.services.managers.AuthenticationSessionManager
- AuthenticationSessionModel - Interface in org.keycloak.sessions
-
Represents the state of the authentication.
- AuthenticationSessionProvider - Interface in org.keycloak.sessions
- AuthenticationSessionProviderFactory<T extends AuthenticationSessionProvider> - Interface in org.keycloak.sessions
- authenticationSessions() - Method in interface org.keycloak.models.KeycloakSession
- authenticationSessions() - Method in class org.keycloak.services.DefaultKeycloakSession
- AuthenticationSessionSpi - Class in org.keycloak.sessions
- AuthenticationSessionSpi() - Constructor for class org.keycloak.sessions.AuthenticationSessionSpi
- AuthenticationSessionUserIdMatchesOneFromToken(ActionTokenContext<?>) - Constructor for class org.keycloak.services.resources.LoginActionsServiceChecks.AuthenticationSessionUserIdMatchesOneFromToken
- authenticationUrl(UriBuilder) - Static method in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
- authenticator - Variable in class org.keycloak.dom.saml.v2.ac.AuthnMethodBaseType
- authenticator - Variable in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthnMethodBaseType
- authenticator - Variable in class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- Authenticator - Interface in org.keycloak.authentication
-
This interface is for users that want to add custom authenticators to an authentication flow.
- AUTHENTICATOR_ATTACHMENT - Static variable in interface org.keycloak.WebAuthnConstants
- AUTHENTICATOR_CONFIG - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTHENTICATOR_DATA - Static variable in interface org.keycloak.WebAuthnConstants
- AUTHENTICATOR_LABEL - Static variable in interface org.keycloak.WebAuthnConstants
- AUTHENTICATOR_METHOD_REFERENCE - Static variable in interface org.keycloak.OAuth2Constants
- authenticatorAttachment - Variable in class org.keycloak.models.WebAuthnPolicy
- AuthenticatorBaseType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for AuthenticatorBaseType complex type.
- AuthenticatorBaseType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for AuthenticatorBaseType complex type.
- AuthenticatorBaseType() - Constructor for class org.keycloak.dom.saml.v2.ac.AuthenticatorBaseType
- AuthenticatorBaseType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.AuthenticatorBaseType
- authenticatorConfig - Variable in class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- authenticatorConfig - Variable in class org.keycloak.representations.idm.RealmRepresentation
- AuthenticatorConfigEntity - Class in org.keycloak.models.jpa.entities
- AuthenticatorConfigEntity() - Constructor for class org.keycloak.models.jpa.entities.AuthenticatorConfigEntity
- AuthenticatorConfigInfoRepresentation - Class in org.keycloak.representations.idm
- AuthenticatorConfigInfoRepresentation() - Constructor for class org.keycloak.representations.idm.AuthenticatorConfigInfoRepresentation
- AuthenticatorConfigModel - Class in org.keycloak.models
- AuthenticatorConfigModel() - Constructor for class org.keycloak.models.AuthenticatorConfigModel
- AuthenticatorConfigModel.AuthenticationConfigComparator - Class in org.keycloak.models
- AuthenticatorConfigRepresentation - Class in org.keycloak.representations.idm
- AuthenticatorConfigRepresentation() - Constructor for class org.keycloak.representations.idm.AuthenticatorConfigRepresentation
- authenticatorConfigs - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- AuthenticatorConfiguredMethod - Class in org.keycloak.forms.login.freemarker
- AuthenticatorConfiguredMethod(RealmModel, UserModel, KeycloakSession) - Constructor for class org.keycloak.forms.login.freemarker.AuthenticatorConfiguredMethod
- AuthenticatorFactory - Interface in org.keycloak.authentication
-
Factory for creating Authenticator instances.
- AUTHENTICATORS - Static variable in class org.keycloak.representations.provider.ScriptProviderDescriptor
- AUTHENTICATORS_COMPLETED - Static variable in class org.keycloak.models.Constants
- AuthenticatorSpi - Class in org.keycloak.authentication
- AuthenticatorSpi() - Constructor for class org.keycloak.authentication.AuthenticatorSpi
- authenticatorTransportProtocol - Variable in class org.keycloak.dom.saml.v2.ac.AuthnMethodBaseType
- authenticatorTransportProtocol - Variable in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthnMethodBaseType
- AuthenticatorTransportProtocolType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for AuthenticatorTransportProtocolType complex type.
- AuthenticatorTransportProtocolType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for AuthenticatorTransportProtocolType complex type.
- AuthenticatorTransportProtocolType() - Constructor for class org.keycloak.dom.saml.v2.ac.AuthenticatorTransportProtocolType
- AuthenticatorTransportProtocolType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.AuthenticatorTransportProtocolType
- AuthenticatorUtil - Class in org.keycloak.authentication
- AuthenticatorUtil() - Constructor for class org.keycloak.authentication.AuthenticatorUtil
- AuthenticatorUtils - Class in org.keycloak.authentication.authenticators.util
- AuthenticatorUtils() - Constructor for class org.keycloak.authentication.authenticators.util.AuthenticatorUtils
- authErrorHandlingCallback(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authErrorHandlingCallback(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authFailedToCreatePrincipal(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authFailedToCreatePrincipal(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authFailedToParseSAMLAssertion(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authFailedToParseSAMLAssertion(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authFlowAlias - Variable in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor.Configuration
- authFlowBindings - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- authFlowBindings - Variable in class org.keycloak.models.jpa.entities.ClientEntity
- authFlowLoa - Variable in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor.Configuration
- authInvalidSAMLAssertionBySTS() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authInvalidSAMLAssertionBySTS() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authIpAddress(String) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Search by request ip address
- authIpAddress(String) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
- authIpAddress(String) - Method in class org.keycloak.services.resources.admin.AdminEventBuilder
- authLoginError(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authLoginError(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authManager - Variable in class org.keycloak.protocol.AuthorizationEndpointBase
- authMethod - Variable in class org.keycloak.protocol.RestartLoginCookie
- authMethod - Variable in class org.keycloak.saml.SAML2LoginResponseBuilder
- authMethod(String) - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
- authMethodFallback(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- authMethodFallback(String, String) - Method in interface org.keycloak.services.ServicesLogger
- authMethodFallback$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- AUTHN_AUTHORITY_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_AUTHORITY_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- AUTHN_CONTEXT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_CONTEXT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUTHN_CONTEXT_CLASS_REF - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_CONTEXT_CLASS_REF - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUTHN_CONTEXT_CLASS_REF - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- AUTHN_CONTEXT_CLASS_REFS - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- AUTHN_CONTEXT_CLASSES - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- AUTHN_CONTEXT_COMPARISON_TYPE - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- AUTHN_CONTEXT_DECL - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_CONTEXT_DECL - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUTHN_CONTEXT_DECL_REF - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_CONTEXT_DECL_REF - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUTHN_CONTEXT_DECL_REF - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- AUTHN_CONTEXT_DECL_REFS - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- AUTHN_INSTANT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_QUERY - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_QUERY - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- AUTHN_QUERY_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_QUERY_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- AUTHN_REQUEST - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_REQUEST - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- AUTHN_REQUEST_ID_VERIFICATION_FAILED - Static variable in interface org.keycloak.saml.common.ErrorCodes
- AUTHN_REQUESTS_SIGNED - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_STATEMENT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHN_STATEMENT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AuthnAuthorityDescriptorType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for AuthnAuthorityDescriptorType complex type.
- AuthnAuthorityDescriptorType(List<String>) - Constructor for class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
- authnContext - Variable in class org.keycloak.dom.saml.v2.assertion.AuthnStatementType
- authnContextClassRef - Variable in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
- AuthnContextClassRefType - Class in org.keycloak.dom.saml.v2.assertion
-
Type that represents an AuthnContextClassRef
- AuthnContextClassRefType(URI) - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthnContextClassRefType
- AuthnContextComparisonType - Enum Class in org.keycloak.dom.saml.v2.protocol
-
Java class for AuthnContextComparisonType.
- AuthnContextDeclarationBaseType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for AuthnContextDeclarationBaseType complex type.
- AuthnContextDeclarationBaseType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for AuthnContextDeclarationBaseType complex type.
- AuthnContextDeclarationBaseType() - Constructor for class org.keycloak.dom.saml.v2.ac.AuthnContextDeclarationBaseType
- AuthnContextDeclarationBaseType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.AuthnContextDeclarationBaseType
- authnContextDeclRef - Variable in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
- AuthnContextDeclRefType - Class in org.keycloak.dom.saml.v2.assertion
-
Type that represents an AuthnContextDeclRef
- AuthnContextDeclRefType(URI) - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthnContextDeclRefType
- AuthnContextDeclType - Class in org.keycloak.dom.saml.v2.assertion
-
Type that represents an AuthnContextDecl
- AuthnContextDeclType(Object) - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthnContextDeclType
- AuthnContextType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AuthnContextType complex type.
- AuthnContextType() - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthnContextType
- AuthnContextType.AuthnContextTypeSequence - Class in org.keycloak.dom.saml.v2.assertion
-
- AuthnContextTypeSequence() - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
- authnInstant - Variable in class org.keycloak.dom.saml.v2.assertion.AuthnStatementType
- authnMethod - Variable in class org.keycloak.dom.saml.v2.ac.AuthnContextDeclarationBaseType
- authnMethod - Variable in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
- AuthnMethodBaseType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for AuthnMethodBaseType complex type.
- AuthnMethodBaseType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for AuthnMethodBaseType complex type.
- AuthnMethodBaseType() - Constructor for class org.keycloak.dom.saml.v2.ac.AuthnMethodBaseType
- AuthnMethodBaseType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.AuthnMethodBaseType
- authNoCertificateFoundForAliasError(String, String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authNoCertificateFoundForAliasError(String, String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authnQueryService - Variable in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
- AuthnQueryType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for AuthnQueryType complex type.
- AuthnQueryType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.AuthnQueryType
- authnRequestsSigned - Variable in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
- AuthnRequestType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for AuthnRequestType complex type.
- AuthnRequestType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
- AuthnStatementType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AuthnStatementType complex type.
- AuthnStatementType(XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthnStatementType
- authNullKeyStoreAliasFromSecurityDomainError(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authNullKeyStoreAliasFromSecurityDomainError(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authNullKeyStoreFromSecurityDomainError(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authNullKeyStoreFromSecurityDomainError(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- AUTHORITY_BINDING - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHORITY_KIND - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHORITY_REVOCATION_LIST - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- authorityBinding - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- authorityKind - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorityBindingType
- authorization - Variable in class org.keycloak.authorization.admin.PolicyResourceService
- authorization - Variable in class org.keycloak.authorization.admin.PolicyService
- authorization - Variable in class org.keycloak.representations.AccessToken
- authorization() - Method in interface org.keycloak.admin.client.resource.ClientResource
- authorization() - Method in class org.keycloak.authorization.client.AuthzClient
-
Creates a
AuthorizationResource
instance which can be used to obtain permissions from the server. - authorization() - Method in class org.keycloak.services.resources.admin.ClientResource
- authorization(String) - Method in class org.keycloak.admin.client.KeycloakBuilder
- authorization(String) - Method in class org.keycloak.authorization.client.AuthzClient
-
Creates a
AuthorizationResource
instance which can be used to obtain permissions from the server. - authorization(String, String) - Method in class org.keycloak.authorization.client.AuthzClient
-
Creates a
AuthorizationResource
instance which can be used to obtain permissions from the server. - authorization(String, String, String) - Method in class org.keycloak.authorization.client.AuthzClient
- Authorization() - Constructor for class org.keycloak.representations.AccessToken.Authorization
- AUTHORIZATION - Enum constant in enum class org.keycloak.common.Profile.Feature
- AUTHORIZATION - Enum constant in enum class org.keycloak.services.resources.admin.AdminAuth.Resource
- AUTHORIZATION_CACHE_NAME - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- AUTHORIZATION_CLEAR_CACHE_EVENTS - Static variable in class org.keycloak.models.cache.infinispan.authorization.InfinispanCacheStoreFactoryProviderFactory
- AUTHORIZATION_CODE - Static variable in interface org.keycloak.OAuth2Constants
- AUTHORIZATION_DECISION_QUERY - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHORIZATION_DECISION_STATEMENT - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- AUTHORIZATION_DETAILS - Enum constant in enum class org.keycloak.rar.AuthorizationRequestSource
- AUTHORIZATION_DETAILS_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- AUTHORIZATION_ENCRYPTED_RESPONSE_ALG - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- AUTHORIZATION_ENCRYPTED_RESPONSE_ENC - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- AUTHORIZATION_HEADER - Static variable in interface org.keycloak.services.cors.Cors
- AUTHORIZATION_INVALIDATION_EVENTS - Static variable in class org.keycloak.models.cache.infinispan.authorization.InfinispanCacheStoreFactoryProviderFactory
- AUTHORIZATION_PENDING - Static variable in exception org.keycloak.OAuthErrorException
- AUTHORIZATION_POLICY - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTHORIZATION_REQUEST - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- AUTHORIZATION_RESOURCE - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTHORIZATION_RESOURCE_SERVER - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTHORIZATION_RESPONSE - Enum constant in enum class org.keycloak.TokenCategory
- AUTHORIZATION_REVISIONS_CACHE_DEFAULT_MAX - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- AUTHORIZATION_REVISIONS_CACHE_NAME - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- AUTHORIZATION_SCOPE - Enum constant in enum class org.keycloak.events.admin.ResourceType
- AUTHORIZATION_SIGNED_RESPONSE_ALG - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- authorizationBearer(String) - Method in class org.keycloak.authorization.client.util.HttpMethod
- AuthorizationCacheInvalidationEvent - Interface in org.keycloak.models.cache.infinispan.authorization.events
- AuthorizationCheckException(Response.Status, String, String) - Constructor for exception org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker.AuthorizationCheckException
- AuthorizationCodeGrantType - Class in org.keycloak.protocol.oidc.grants
-
OAuth 2.0 Authorization Code Grant https://datatracker.ietf.org/doc/html/rfc6749#section-4.1
- AuthorizationCodeGrantType() - Constructor for class org.keycloak.protocol.oidc.grants.AuthorizationCodeGrantType
- AuthorizationCodeGrantTypeFactory - Class in org.keycloak.protocol.oidc.grants
-
Factory for OAuth 2.0 Authorization Code Grant
- AuthorizationCodeGrantTypeFactory() - Constructor for class org.keycloak.protocol.oidc.grants.AuthorizationCodeGrantTypeFactory
- authorizationContext - Variable in class org.keycloak.KeycloakSecurityContext
- AuthorizationContext - Class in org.keycloak
- AuthorizationContext() - Constructor for class org.keycloak.AuthorizationContext
- AuthorizationContext(AccessToken, PolicyEnforcerConfig.PathConfig) - Constructor for class org.keycloak.AuthorizationContext
- AuthorizationContextUtil - Class in org.keycloak.services.util
- AuthorizationContextUtil() - Constructor for class org.keycloak.services.util.AuthorizationContextUtil
- AuthorizationDeniedException - Exception in org.keycloak.authorization.client
- AuthorizationDeniedException(String, Throwable) - Constructor for exception org.keycloak.authorization.client.AuthorizationDeniedException
- AuthorizationDeniedException(Throwable) - Constructor for exception org.keycloak.authorization.client.AuthorizationDeniedException
- AuthorizationDetails - Class in org.keycloak.rar
-
The internal Keycloak representation of a Rich Authorization Request authorization_details object, together with some extra metadata to make it easier to work with this data in other parts of the codebase.
- AuthorizationDetails(ClientScopeModel) - Constructor for class org.keycloak.rar.AuthorizationDetails
- AuthorizationDetails(ClientScopeModel, AuthorizationRequestSource, AuthorizationDetailsJSONRepresentation) - Constructor for class org.keycloak.rar.AuthorizationDetails
- AuthorizationDetailsJSONRepresentation - Class in org.keycloak.representations
-
The JSON representation of a Rich Authorization Request's "authorization_details" object.
- AuthorizationDetailsJSONRepresentation() - Constructor for class org.keycloak.representations.AuthorizationDetailsJSONRepresentation
- AuthorizationEndpoint - Class in org.keycloak.protocol.oidc.endpoints
- AuthorizationEndpoint(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint
- AuthorizationEndpointBase - Class in org.keycloak.protocol
-
Common base class for Authorization REST endpoints implementation, which have to be implemented by each protocol.
- AuthorizationEndpointBase(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.AuthorizationEndpointBase
- AuthorizationEndpointChecker - Class in org.keycloak.protocol.oidc.endpoints
-
Implements some checks typical for OIDC Authorization Endpoint.
- AuthorizationEndpointChecker() - Constructor for class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- AuthorizationEndpointChecker.AuthorizationCheckException - Exception in org.keycloak.protocol.oidc.endpoints
- AuthorizationEndpointRequest - Class in org.keycloak.protocol.oidc.endpoints.request
- AuthorizationEndpointRequest() - Constructor for class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- AuthorizationEndpointRequestParserProcessor - Class in org.keycloak.protocol.oidc.endpoints.request
- AuthorizationEndpointRequestParserProcessor() - Constructor for class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor
- AuthorizationEndpointRequestParserProcessor.EndpointType - Enum Class in org.keycloak.protocol.oidc.endpoints.request
- authorizationManagerError(ConfigurationException) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authorizationManagerError(ConfigurationException) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- AuthorizationProvider - Class in org.keycloak.authorization
-
The main contract here is the creation of
PermissionEvaluator
instances. - AuthorizationProvider(KeycloakSession, RealmModel, PolicyEvaluator) - Constructor for class org.keycloak.authorization.AuthorizationProvider
- AuthorizationProviderFactory - Interface in org.keycloak.authorization
- AuthorizationRequest - Class in org.keycloak.representations.idm.authorization
- AuthorizationRequest() - Constructor for class org.keycloak.representations.idm.authorization.AuthorizationRequest
- AuthorizationRequest(String) - Constructor for class org.keycloak.representations.idm.authorization.AuthorizationRequest
- AuthorizationRequest.Metadata - Class in org.keycloak.representations.idm.authorization
- AuthorizationRequestContext - Class in org.keycloak.rar
-
This context object will contain all parsed Rich Authorization Request objects, together with the internal representation that Keycloak is going to use for Scopes.
- AuthorizationRequestContext - Class in org.keycloak.services.clientpolicy.context
- AuthorizationRequestContext(List<AuthorizationDetails>) - Constructor for class org.keycloak.rar.AuthorizationRequestContext
- AuthorizationRequestContext(OIDCResponseType, AuthorizationEndpointRequest, String, MultivaluedMap<String, String>, AuthenticationSessionModel) - Constructor for class org.keycloak.services.clientpolicy.context.AuthorizationRequestContext
- AuthorizationRequestParserProvider - Interface in org.keycloak.protocol.oidc.rar
- AuthorizationRequestParserProviderFactory - Interface in org.keycloak.protocol.oidc.rar
- AuthorizationRequestParserSpi - Class in org.keycloak.protocol.oidc.rar
- AuthorizationRequestParserSpi() - Constructor for class org.keycloak.protocol.oidc.rar.AuthorizationRequestParserSpi
- AuthorizationRequestSource - Enum Class in org.keycloak.rar
- AuthorizationResource - Class in org.keycloak.authorization.client.resource
-
An entry point for obtaining permissions from the server.
- AuthorizationResource - Interface in org.keycloak.admin.client.resource
- AuthorizationResource(Configuration, ServerConfiguration, Http, TokenCallable) - Constructor for class org.keycloak.authorization.client.resource.AuthorizationResource
- AuthorizationResponse - Class in org.keycloak.representations.idm.authorization
- AuthorizationResponse() - Constructor for class org.keycloak.representations.idm.authorization.AuthorizationResponse
- AuthorizationResponse(AccessTokenResponse, boolean) - Constructor for class org.keycloak.representations.idm.authorization.AuthorizationResponse
- AuthorizationResponseToken - Class in org.keycloak.representations
- AuthorizationResponseToken() - Constructor for class org.keycloak.representations.AuthorizationResponseToken
- AuthorizationSchema - Class in org.keycloak.representations.idm.authorization
- AuthorizationSchema(Map<String, ResourceType>) - Constructor for class org.keycloak.representations.idm.authorization.AuthorizationSchema
- AuthorizationSchema.ResourceTypeDeserializer - Class in org.keycloak.representations.idm.authorization
- AuthorizationService - Class in org.keycloak.authorization.admin
- AuthorizationService - Class in org.keycloak.authorization
- AuthorizationService(AuthorizationProvider) - Constructor for class org.keycloak.authorization.AuthorizationService
- AuthorizationService(KeycloakSession, ClientModel, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.authorization.admin.AuthorizationService
- authorizationServicesEnabled - Variable in class org.keycloak.representations.idm.ClientRepresentation
- AuthorizationSpi - Class in org.keycloak.authorization
- AuthorizationSpi() - Constructor for class org.keycloak.authorization.AuthorizationSpi
- AuthorizationStoreFactory - Interface in org.keycloak.authorization.store
- AuthorizationTokenService - Class in org.keycloak.authorization.authorization
- AuthorizationTokenService() - Constructor for class org.keycloak.authorization.authorization.AuthorizationTokenService
- AuthorizationTokenService.KeycloakAuthorizationRequest - Class in org.keycloak.authorization.authorization
- authorizationUrl(UriBuilder) - Static method in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
- authorize() - Method in class org.keycloak.authorization.client.resource.AuthorizationResource
-
Query the server for all permissions.
- authorize() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint
-
The backchannel authentication endpoint used by consumption devices to obtain authorization from end-users.
- authorize(AuthorizationTokenService.KeycloakAuthorizationRequest) - Method in class org.keycloak.authorization.authorization.AuthorizationTokenService
- authorize(AuthorizationRequest) - Method in class org.keycloak.authorization.client.resource.AuthorizationResource
-
Query the server for permissions given an
AuthorizationRequest
. - authorizeClient() - Method in class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- authorizeClient() - Method in class org.keycloak.services.resources.ClientsManagementService
- authorizeClient(KeycloakSession, EventBuilder, Cors) - Static method in class org.keycloak.protocol.oidc.utils.AuthorizeClientUtil
- AuthorizeClientUtil - Class in org.keycloak.protocol.oidc.utils
- AuthorizeClientUtil() - Constructor for class org.keycloak.protocol.oidc.utils.AuthorizeClientUtil
- AuthorizeClientUtil.ClientAuthResult - Class in org.keycloak.protocol.oidc.utils
- authorizeDevice() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint
-
OAuth 2.0 Device Authorization endpoint
- authProtocolBaseUrl(UriBuilder) - Static method in class org.keycloak.protocol.docker.DockerV2LoginProtocolService
- authProtocolBaseUrl(UriInfo) - Static method in class org.keycloak.protocol.docker.DockerV2LoginProtocolService
- AuthQuery - Class in org.keycloak.events.admin
- AuthQuery() - Constructor for class org.keycloak.events.admin.AuthQuery
- authRealm(String) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Search by authentication realm
- authRealm(String) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
- authRealm(RealmModel) - Method in class org.keycloak.services.resources.admin.AdminEventBuilder
- AUTHREQID_TO_TOKEN - Enum constant in enum class org.keycloak.events.EventType
- AUTHREQID_TO_TOKEN_ERROR - Enum constant in enum class org.keycloak.events.EventType
- authResponse(String, String, String) - Method in class org.keycloak.social.twitter.TwitterIdentityProvider.Endpoint
- authResponse(String, String, String, String) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider.Endpoint
- AuthResult(UserModel, UserSessionModel, AccessToken, ClientModel) - Constructor for class org.keycloak.services.managers.AuthenticationManager.AuthResult
- authResultId - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- authSAMLAssertionExpiredError() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSAMLAssertionExpiredError() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authSAMLAssertionIssuingFailed(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSAMLAssertionIssuingFailed(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authSAMLAssertionNullOrEmpty() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSAMLAssertionNullOrEmpty() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authSAMLCredentialNotAvailable() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSAMLCredentialNotAvailable() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authSAMLInvalidSignatureError() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSAMLInvalidSignatureError() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authServerUrl - Variable in class org.keycloak.representations.adapters.config.BaseRealmConfig
- authSessions() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProvider
- authSessions() - Method in interface org.keycloak.storage.DatastoreProvider
- authSharedCredentialIsNotSAMLCredential(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSharedCredentialIsNotSAMLCredential(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authSTSConfigFileNotFound() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authSTSConfigFileNotFound() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authUnableToGetIdentityFromSubject() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authUnableToGetIdentityFromSubject() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authUnableToInstantiateHandler(String, Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- authUnableToInstantiateHandler(String, Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- authUrl - Variable in class org.keycloak.AbstractOAuthClient
- authUrl(UriBuilder) - Static method in class org.keycloak.protocol.docker.DockerV2LoginProtocolService
- authUrl(UriBuilder) - Static method in class org.keycloak.protocol.oidc.OIDCLoginProtocolService
- authUrl(UriInfo) - Static method in class org.keycloak.protocol.docker.DockerV2LoginProtocolService
- authUrl(UriInfo) - Static method in class org.keycloak.protocol.oidc.OIDCLoginProtocolService
- authUser(String) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Search by authenticated user
- authUser(String) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
- authUser(UserModel) - Method in class org.keycloak.services.resources.admin.AdminEventBuilder
- authz - Variable in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- authz() - Method in interface org.keycloak.services.resources.admin.permissions.AdminPermissionManagement
- AUTHZ_DECISION_QUERY - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHZ_DECISION_QUERY - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- AUTHZ_DECISION_STATEMENT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHZ_DECISION_STATEMENT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- AUTHZ_DEFAULT_AUTHORIZATION_ROLES - Static variable in class org.keycloak.models.Constants
- AUTHZ_DISCOVERY_URL - Static variable in interface org.keycloak.constants.ServiceUrlConstants
- AUTHZ_REQUEST_OBJECT - Static variable in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- AUTHZ_REQUEST_OBJECT_ENCRYPTED - Static variable in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- AUTHZ_SERVICE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- AUTHZ_SERVICE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- AUTHZ_UMA_AUTHORIZATION - Static variable in class org.keycloak.models.Constants
- AUTHZ_UMA_PROTECTION - Static variable in class org.keycloak.models.Constants
- AuthzClient - Class in org.keycloak.authorization.client
-
This is class serves as an entry point for clients looking for access to Keycloak Authorization Services.
- AuthzClientCryptoProvider - Class in org.keycloak.authorization.client.util.crypto
-
Simple crypto provider to be used with the authz-client.
- AuthzClientCryptoProvider() - Constructor for class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- AuthzDecisionQueryType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for AuthzDecisionQueryType complex type.
- AuthzDecisionQueryType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.v2.protocol.AuthzDecisionQueryType
- AuthzDecisionStatementType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for AuthzDecisionStatementType complex type.
- AuthzDecisionStatementType() - Constructor for class org.keycloak.dom.saml.v2.assertion.AuthzDecisionStatementType
- AuthzEndpointParParser - Class in org.keycloak.protocol.oidc.par.endpoints.request
-
Parse the parameters from PAR
- AuthzEndpointParParser(KeycloakSession, ClientModel, String) - Constructor for class org.keycloak.protocol.oidc.par.endpoints.request.AuthzEndpointParParser
- AuthzEndpointQueryStringParser - Class in org.keycloak.protocol.oidc.endpoints.request
-
Parse the parameters from request queryString
- AuthzEndpointQueryStringParser(KeycloakSession, MultivaluedMap<String, String>, boolean) - Constructor for class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointQueryStringParser
- AuthzEndpointRequestObjectParser - Class in org.keycloak.protocol.oidc.endpoints.request
-
Parse the parameters from OIDC "request" object
- AuthzEndpointRequestObjectParser(KeycloakSession, String, ClientModel) - Constructor for class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestObjectParser
- AuthzEndpointRequestParser - Class in org.keycloak.protocol.oidc.endpoints.request
- AuthzEndpointRequestParser(KeycloakSession) - Constructor for class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- AuthzResourceUseMoreURIs - Class in org.keycloak.connections.jpa.updater.liquibase.custom
- AuthzResourceUseMoreURIs() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.AuthzResourceUseMoreURIs
- authzService - Variable in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.RejectImplicitGrantExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory
- AUTO_CONFIGURE - Static variable in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.RejectImplicitGrantExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutor.Configuration
- autoConfigure - Variable in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor.Configuration
- autodetectBearerOnly - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- AvailabilityChecker - Class in org.keycloak.federation.sssd.impl
-
Class to detect if SSSD is available in the system.
- AvailabilityChecker() - Constructor for class org.keycloak.federation.sssd.impl.AvailabilityChecker
- availabilityTestFailed(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- availabilityTestFailed(String) - Method in interface org.keycloak.services.ServicesLogger
- availabilityTestFailed$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- AVAILABLE_PERIOD - Static variable in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutorFactory
- AVAILABLE_PERIOD - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory
- availablePeriod - Variable in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor.Configuration
- availablePeriod - Variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor.Configuration
- avoidSameAuthenticatorRegister - Variable in class org.keycloak.models.WebAuthnPolicy
- AZP - Static variable in class org.keycloak.representations.JsonWebToken
- azure - Enum constant in enum class org.keycloak.config.CachingOptions.Stack
B
- back() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- BACKCHANNEL_AUTHENTICATION_REQUEST - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- BACKCHANNEL_LOGOUT_EVENT_MISSING - Enum constant in enum class org.keycloak.protocol.oidc.LogoutTokenValidationCode
- BACKCHANNEL_LOGOUT_REVOKE_OFFLINE_TOKENS - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- BACKCHANNEL_LOGOUT_SESSION_REQUIRED - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- BACKCHANNEL_LOGOUT_URL - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- BACKCHANNEL_SUPPORTED - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- BACKCHANNEL_TOKEN_REQUEST - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- BACKCHANNEL_TOKEN_RESPONSE - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- BackchannelAuthenticationCallbackEndpoint - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints
- BackchannelAuthenticationCallbackEndpoint(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.BackchannelAuthenticationCallbackEndpoint
- BackchannelAuthenticationCallbackEndpoint.BackchannelAuthCallbackContext - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints
- BackchannelAuthenticationEndpoint - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints
- BackchannelAuthenticationEndpoint(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.BackchannelAuthenticationEndpoint
- BackchannelAuthenticationEndpointRequest - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints.request
- BackchannelAuthenticationEndpointRequest() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest
- BackchannelAuthenticationEndpointRequestParser - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints.request
- BackchannelAuthenticationEndpointRequestParser() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParser
- BackchannelAuthenticationEndpointRequestParserProcessor - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints.request
- BackchannelAuthenticationEndpointRequestParserProcessor() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParserProcessor
- BackchannelAuthenticationRequestContext - Class in org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context
- BackchannelAuthenticationRequestContext(BackchannelAuthenticationEndpointRequest, CIBAAuthenticationRequest, MultivaluedMap<String, String>) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelAuthenticationRequestContext
- backchannelLogout() - Method in class org.keycloak.protocol.oidc.endpoints.LogoutEndpoint
-
Backchannel logout endpoint implementation for Keycloak, which tries to logout the user from all sessions via POST with a valid LogoutToken.
- backchannelLogout(String) - Method in class org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider.KeycloakEndpoint
- backchannelLogout(KeycloakSession, RealmModel, UserSessionModel, UriInfo, ClientConnection, HttpHeaders, boolean) - Static method in class org.keycloak.services.managers.AuthenticationManager
- backchannelLogout(KeycloakSession, RealmModel, UserSessionModel, UriInfo, ClientConnection, HttpHeaders, boolean, boolean) - Static method in class org.keycloak.services.managers.AuthenticationManager
- backchannelLogout(KeycloakSession, UserSessionModel, boolean) - Static method in class org.keycloak.services.managers.AuthenticationManager
- backchannelLogout(KeycloakSession, UserSessionModel, UriInfo, RealmModel) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- backchannelLogout(KeycloakSession, UserSessionModel, UriInfo, RealmModel) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- backchannelLogout(KeycloakSession, UserSessionModel, UriInfo, RealmModel) - Method in interface org.keycloak.broker.provider.IdentityProvider
- backchannelLogout(KeycloakSession, UserSessionModel, UriInfo, RealmModel) - Method in class org.keycloak.broker.saml.SAMLIdentityProvider
- backchannelLogout(UserSessionModel, String) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- backchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- backchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in interface org.keycloak.protocol.LoginProtocol
- backchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- backchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.saml.SamlProtocol
- BackchannelLogoutResponse - Class in org.keycloak.protocol.oidc
- BackchannelLogoutResponse() - Constructor for class org.keycloak.protocol.oidc.BackchannelLogoutResponse
- BackchannelLogoutResponse.DownStreamBackchannelLogoutResponse - Class in org.keycloak.protocol.oidc
- backchannelLogoutUserFromClient(KeycloakSession, RealmModel, UserModel, ClientModel, UriInfo, HttpHeaders) - Static method in class org.keycloak.services.managers.AuthenticationManager
-
Logout all clientSessions of this user and client
- BackchannelTokenRequestContext - Class in org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context
- BackchannelTokenRequestContext(CIBAAuthenticationRequest, MultivaluedMap<String, String>) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelTokenRequestContext
- BackchannelTokenResponseContext - Class in org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context
- BackchannelTokenResponseContext(CIBAAuthenticationRequest, MultivaluedMap<String, String>, ClientSessionContext, TokenManager.AccessTokenResponseBuilder) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelTokenResponseContext
- BACKEND - Enum constant in enum class org.keycloak.urls.UrlType
- backOffBaseTimeMillis() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- backOffBaseTimeMillis() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- backOffBaseTimeMillis() - Method in interface org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction.SharedState
- BASE_DN - Static variable in class org.keycloak.models.LDAPConstants
- BASE_NAMESPACE - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- BASE_URL - Static variable in class org.keycloak.social.openshift.OpenshiftV4IdentityProvider
- BASE_URL - Static variable in class org.keycloak.social.paypal.PayPalIdentityProvider
- BASE_URL_KEY - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
-
Base URL key in config map.
- Base32 - Class in org.keycloak.models.utils
-
Base32 - encodes and decodes RFC3548 Base32 (see http://www.faqs.org/rfcs/rfc3548.html )
- Base32() - Constructor for class org.keycloak.models.utils.Base32
- BASE32 - Enum constant in enum class org.keycloak.models.credential.OTPCredentialModel.SecretEncoding
- Base64 - Class in org.keycloak.common.util
-
Encodes and decodes to and from Base64 notation.
- BASE64_ENCODE_WSTRUST_SECRET_KEY - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- Base64.InputStream - Class in org.keycloak.common.util
-
A
Base64.InputStream
will read data from another java.io.InputStream, given in the constructor, and encode/decode to/from Base64 notation on the fly. - Base64.OutputStream - Class in org.keycloak.common.util
-
A
Base64.OutputStream
will write data to another java.io.OutputStream, given in the constructor, and encode/decode to/from Base64 notation on the fly. - base64Decode(String) - Static method in class org.keycloak.saml.processing.web.util.PostBindingUtil
-
Apply base64 decoding on the message and return the byte array
- base64DecodeAsStream(String) - Static method in class org.keycloak.saml.processing.web.util.PostBindingUtil
-
Apply base64 decoding on the message and return the stream
- base64DeflateDecode(String) - Static method in class org.keycloak.saml.processing.web.util.RedirectBindingUtil
-
Base64 decode followed by Deflate decoding
- base64Encode(byte[]) - Static method in class org.keycloak.saml.processing.web.util.RedirectBindingUtil
-
On the byte array, apply base64 encoding
- base64Encode(String) - Static method in class org.keycloak.saml.processing.web.util.PostBindingUtil
-
Apply base64 encoding on the message
- base64Encoded(Document) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- Base64Url - Class in org.keycloak.common.util
- Base64Url() - Constructor for class org.keycloak.common.util.Base64Url
- base64URLEncode(byte[]) - Static method in class org.keycloak.saml.processing.web.util.RedirectBindingUtil
-
On the byte array, apply base64 encoding following by URL encoding
- BaseAdapterConfig - Class in org.keycloak.representations.adapters.config
-
Common Adapter configuration
- BaseAdapterConfig() - Constructor for class org.keycloak.representations.adapters.config.BaseAdapterConfig
- BaseCacheInitializer - Class in org.keycloak.models.sessions.infinispan.initializer
- BaseCacheInitializer(KeycloakSessionFactory, Cache<String, InitializerState>, SessionLoader<SessionLoader.LoaderContext, SessionLoader.WorkerContext, SessionLoader.WorkerResult>, String) - Constructor for class org.keycloak.models.sessions.infinispan.initializer.BaseCacheInitializer
- baseID - Variable in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationType
- baseID - Variable in class org.keycloak.dom.saml.v2.protocol.LogoutRequestType
- baseID - Variable in class org.keycloak.dom.saml.v2.protocol.NameIDMappingRequestType
- BASEID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- BASEID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- BASEID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- BaseIDAbstractType - Class in org.keycloak.dom.saml.v2.assertion
-
Abstract Type that represents an ID
- BaseIDAbstractType() - Constructor for class org.keycloak.dom.saml.v2.assertion.BaseIDAbstractType
- baseLiquibaseInitialization() - Method in class org.keycloak.connections.jpa.updater.liquibase.conn.DefaultLiquibaseConnectionProvider
- BasePostBindingBuilder(BaseSAML2BindingBuilder, Document) - Constructor for class org.keycloak.saml.BaseSAML2BindingBuilder.BasePostBindingBuilder
- BaseRealmConfig - Class in org.keycloak.representations.adapters.config
-
Common Realm Configuration
- BaseRealmConfig() - Constructor for class org.keycloak.representations.adapters.config.BaseRealmConfig
- BaseRedirectBindingBuilder(BaseSAML2BindingBuilder, Document) - Constructor for class org.keycloak.saml.BaseSAML2BindingBuilder.BaseRedirectBindingBuilder
- BaseSAML11Writer - Class in org.keycloak.saml.processing.core.saml.v1.writers
- BaseSAML11Writer(XMLStreamWriter) - Constructor for class org.keycloak.saml.processing.core.saml.v1.writers.BaseSAML11Writer
- BaseSAML2BindingBuilder<T extends BaseSAML2BindingBuilder> - Class in org.keycloak.saml
- BaseSAML2BindingBuilder() - Constructor for class org.keycloak.saml.BaseSAML2BindingBuilder
- BaseSAML2BindingBuilder.BasePostBindingBuilder - Class in org.keycloak.saml
- BaseSAML2BindingBuilder.BaseRedirectBindingBuilder - Class in org.keycloak.saml
- BaseSAML2BindingBuilder.BaseSoapBindingBuilder - Class in org.keycloak.saml
- BaseSoapBindingBuilder(BaseSAML2BindingBuilder, Document) - Constructor for class org.keycloak.saml.BaseSAML2BindingBuilder.BaseSoapBindingBuilder
- BaseUpdater<K,
V> - Class in org.keycloak.models.sessions.infinispan.changes.remote.updater -
Base functionality of an
Updater
implementation. - BaseUpdater(K, V, long, BaseUpdater.UpdaterState) - Constructor for class org.keycloak.models.sessions.infinispan.changes.remote.updater.BaseUpdater
- BaseUpdater.UpdaterState - Enum Class in org.keycloak.models.sessions.infinispan.changes.remote.updater
- baseURI - Variable in class org.keycloak.forms.login.freemarker.model.IdentityProviderBean
- baseUrl - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- baseUrl - Variable in class org.keycloak.representations.idm.ClientRepresentation
- BaseWriter - Class in org.keycloak.saml.processing.core.saml.v2.writers
-
Base Class for the Stax writers for SAML
- BaseWriter(XMLStreamWriter) - Constructor for class org.keycloak.saml.processing.core.saml.v2.writers.BaseWriter
- baseXml(KeycloakSession, RealmModel, ClientModel, URI, SamlClient, StringBuilder) - Static method in class org.keycloak.protocol.saml.installation.KeycloakSamlClientInstallation
- BASIC - Enum constant in enum class org.keycloak.email.EmailAuthenticator.AuthenticatorType
- BASIC - Static variable in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- BASIC_AUTHENTICATION - Enum constant in enum class org.keycloak.credential.CredentialTypeMetadata.Category
- BASIC_FLOW - Static variable in interface org.keycloak.authentication.AuthenticationFlow
- BASIC_SCOPE - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- BasicAuthFilter - Class in org.keycloak.admin.client.resource
- BasicAuthFilter(String, String) - Constructor for class org.keycloak.admin.client.resource.BasicAuthFilter
- BasicAuthHelper - Class in org.keycloak.util
-
The default implementation is compliant with RFC 2617
- BasicAuthHelper() - Constructor for class org.keycloak.util.BasicAuthHelper
- BasicAuthHelper.RFC6749 - Class in org.keycloak.util
-
compliant with RFC 6749
- basicChecks(String, String, String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.Binding
- basicChecks(String, String, String) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- BasicTimerProvider - Class in org.keycloak.timer.basic
- BasicTimerProvider(KeycloakSession, Timer, int, BasicTimerProviderFactory) - Constructor for class org.keycloak.timer.basic.BasicTimerProvider
- BasicTimerProviderFactory - Class in org.keycloak.timer.basic
- BasicTimerProviderFactory() - Constructor for class org.keycloak.timer.basic.BasicTimerProviderFactory
- BATCH_ISSUE_REQUEST - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- BATCH_SIZE_FOR_SYNC - Static variable in class org.keycloak.models.LDAPConstants
- BATCH_VALIDATE_REQUEST - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- BC_PROVIDER_ID - Static variable in class org.keycloak.common.crypto.CryptoConstants
-
Name of Java security provider used with non-fips BouncyCastle.
- BCFIPS_PROVIDER_ID - Static variable in class org.keycloak.common.crypto.CryptoConstants
-
Name of Java security provider used with fips BouncyCastle.
- BCFKS - Enum constant in enum class org.keycloak.common.util.KeystoreUtil.KeystoreFormat
- BEARER_ONLY - Static variable in class org.keycloak.services.messages.Messages
- BearerAuthFilter - Class in org.keycloak.admin.client.resource
- BearerAuthFilter(String) - Constructor for class org.keycloak.admin.client.resource.BearerAuthFilter
- BearerAuthFilter(TokenManager) - Constructor for class org.keycloak.admin.client.resource.BearerAuthFilter
- bearerOnly - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- bearerOnly - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- bearerOnly - Variable in class org.keycloak.representations.idm.ClientRepresentation
- bearerOnly - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- bearerOnly - Variable in class org.keycloak.services.managers.ClientManager.InstallationAdapterConfig
- BearerTokenAuthenticator(KeycloakSession) - Constructor for class org.keycloak.services.managers.AppAuthManager.BearerTokenAuthenticator
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicy
- beforeDelete(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- beforeLDAPOperation(LdapContext, LDAPOperationManager.LdapOperation) - Method in interface org.keycloak.storage.ldap.mappers.LDAPOperationDecorator
- beforeLDAPOperation(LdapContext, LDAPOperationManager.LdapOperation) - Method in class org.keycloak.storage.ldap.mappers.msad.LDAPServerPolicyHintsDecorator
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.CertificateLDAPStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.HardcodedAttributeMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.KerberosPrincipalAttributeMapper
- beforeLDAPQuery(LDAPQuery) - Method in interface org.keycloak.storage.ldap.mappers.LDAPStorageMapper
-
Called before LDAP Identity query for retrieve LDAP users was executed.
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.msadlds.MSADLDSUserAccountControlStorageMapper
- beforeLDAPQuery(LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper
- beforePasswordUpdate(UserModel, LDAPObject, UserCredentialModel) - Method in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapper
- beforePasswordUpdate(UserModel, LDAPObject, UserCredentialModel) - Method in class org.keycloak.storage.ldap.mappers.msadlds.MSADLDSUserAccountControlStorageMapper
- beforePasswordUpdate(UserModel, LDAPObject, UserCredentialModel) - Method in interface org.keycloak.storage.ldap.mappers.PasswordUpdateCallback
- beforeProcessingLoginRequest(AuthnRequestType, AuthenticationSessionModel) - Method in interface org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor
-
Called before a login request is processed.
- beforeProcessingLoginResponse(StatusResponseType, AuthenticationSessionModel) - Method in interface org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor
-
Called before a login response is processed.
- beforeProcessingLogoutRequest(LogoutRequestType, UserSessionModel, AuthenticatedClientSessionModel) - Method in interface org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor
-
Called before a logout request is processed.
- beforeRegister(ClientRegistrationContext) - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicy
- beforeRegister(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- beforeSendingLoginRequest(AuthnRequestType, AuthenticationSessionModel) - Method in interface org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor
-
Called before a login request is sent.
- beforeSendingLogoutRequest(LogoutRequestType, UserSessionModel, AuthenticatedClientSessionModel) - Method in interface org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor
-
Called before a logout request is sent.
- beforeSendingResponse(StatusResponseType, AuthenticatedClientSessionModel) - Method in interface org.keycloak.protocol.saml.preprocessor.SamlAuthenticationPreprocessor
-
Called before a response is sent back to the client.
- beforeUpdate(ClientModel, ClientRepresentation) - Method in class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicy
- beforeUpdate(ClientRegistrationContext, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- beforeUserLDAPQuery(CommonLDAPGroupMapper, LDAPQuery) - Method in interface org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy
- beforeUserLDAPQuery(CommonLDAPGroupMapper, LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy.GetRolesFromUserMemberOfAttribute
- beforeUserLDAPQuery(CommonLDAPGroupMapper, LDAPQuery) - Method in class org.keycloak.storage.ldap.mappers.membership.UserRolesRetrieveStrategy.LoadRolesByMember
- beforeView(ClientRegistrationProvider, ClientModel) - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicy
- beforeView(ClientRegistrationProvider, ClientModel) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- begin() - Method in class org.keycloak.connections.jpa.JpaKeycloakTransaction
- begin() - Method in class org.keycloak.models.AbstractKeycloakTransaction
- begin() - Method in interface org.keycloak.models.KeycloakTransaction
- begin() - Method in class org.keycloak.models.sessions.infinispan.InfinispanKeycloakTransaction
- begin() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.UserSessionTransaction
- begin() - Method in class org.keycloak.services.DefaultKeycloakTransactionManager
- begin() - Method in class org.keycloak.transaction.AsyncResponseTransaction
- begin() - Method in class org.keycloak.transaction.JtaTransactionWrapper
- begin() - Method in class org.keycloak.transaction.UserTransactionWrapper
- BEGIN_CERT - Static variable in class org.keycloak.common.util.PemUtils
- BEGIN_CERT - Static variable in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- BEGIN_PRIVATE_KEY - Static variable in class org.keycloak.common.util.PemUtils
- BEGIN_PRIVATE_KEY - Static variable in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- BEGIN_RSA_PRIVATE_KEY - Static variable in class org.keycloak.common.util.PemUtils
- beginImpl() - Method in class org.keycloak.models.AbstractKeycloakTransaction
- BEHAVIOR - Static variable in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticatorFactory
- BETTER - Enum constant in enum class org.keycloak.dom.saml.v2.protocol.AuthnContextComparisonType
- between(String, Comparable, Comparable) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder
- BILLING - Enum constant in enum class org.keycloak.dom.saml.v2.metadata.ContactTypeType
- BINARY_SECRET - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- BINARY_SECURITY_TOKEN - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.WSSE
- BIND_CREDENTIAL - Static variable in class org.keycloak.models.LDAPConstants
- BIND_DN - Static variable in class org.keycloak.models.LDAPConstants
- binding - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorityBindingType
- binding - Variable in class org.keycloak.dom.saml.v2.metadata.EndpointType
- Binding() - Constructor for class org.keycloak.broker.saml.SAMLEndpoint.Binding
- BINDING - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- BINDING - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- BINDING_MESSAGE - Static variable in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
- BINDING_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- bindingMessage - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- BindingProtocol() - Constructor for class org.keycloak.protocol.saml.SamlService.BindingProtocol
- bindToken(AccessToken, String) - Static method in class org.keycloak.services.util.DPoPUtil
- bindToken(AccessToken, DPoP) - Static method in class org.keycloak.services.util.DPoPUtil
- bindTokenWithClientCertificate(HttpRequest, KeycloakSession) - Static method in class org.keycloak.services.util.MtlsHoKTokenUtil
- birthdate - Variable in class org.keycloak.representations.IDToken
- birthdate - Variable in class org.keycloak.representations.UserInfo
- BIRTHDATE - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- BIRTHDATE - Static variable in class org.keycloak.representations.IDToken
- BitbucketIdentityProvider - Class in org.keycloak.social.bitbucket
- BitbucketIdentityProvider(KeycloakSession, OAuth2IdentityProviderConfig) - Constructor for class org.keycloak.social.bitbucket.BitbucketIdentityProvider
- BitbucketIdentityProviderFactory - Class in org.keycloak.social.bitbucket
- BitbucketIdentityProviderFactory() - Constructor for class org.keycloak.social.bitbucket.BitbucketIdentityProviderFactory
- BlacklistPasswordPolicyProvider - Class in org.keycloak.policy
-
Checks a password against a configured password blacklist.
- BlacklistPasswordPolicyProvider(KeycloakContext, BlacklistPasswordPolicyProviderFactory) - Constructor for class org.keycloak.policy.BlacklistPasswordPolicyProvider
- BlacklistPasswordPolicyProviderFactory - Class in org.keycloak.policy
-
Creates
BlacklistPasswordPolicyProvider
instances. - BlacklistPasswordPolicyProviderFactory() - Constructor for class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory
- BlacklistPasswordPolicyProviderFactory.FileBasedPasswordBlacklist - Class in org.keycloak.policy
-
A
BlacklistPasswordPolicyProviderFactory.FileBasedPasswordBlacklist
uses password-blacklist files as to construct aBlacklistPasswordPolicyProviderFactory.PasswordBlacklist
. - BlacklistPasswordPolicyProviderFactory.PasswordBlacklist - Interface in org.keycloak.policy
-
A
BlacklistPasswordPolicyProviderFactory.PasswordBlacklist
describes a list of too easy to guess or potentially leaked passwords that users should not be able to use. - BLACKLISTS_FALSE_POSITIVE_PROBABILITY_PROPERTY - Static variable in class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory
- BLACKLISTS_PATH_PROPERTY - Static variable in class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory
- BlankAttributeValidator - Class in org.keycloak.userprofile.validator
-
Validator to check that User Profile attribute value is not blank (null value is OK!).
- BlankAttributeValidator() - Constructor for class org.keycloak.userprofile.validator.BlankAttributeValidator
- BLE - Enum constant in enum class org.keycloak.forms.login.freemarker.model.WebAuthnAuthenticatorsBean.WebAuthnAuthenticatorBean.TransportsBean.Transport
- blockingManager() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- blockingManager() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- blockingManager() - Method in interface org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction.SharedState
- BOOLEAN - Enum constant in enum class org.keycloak.models.ClaimTypeModel.ValueType
- BOOLEAN_TYPE - Static variable in class org.keycloak.provider.ProviderConfigProperty
- BooleanType - Enum Class in org.keycloak.dom.saml.v2.ac
-
Java class for booleanType.
- bootstrap() - Method in class org.keycloak.services.resources.KeycloakApplication
- BOOTSTRAP_ADMIN - Enum constant in enum class org.keycloak.config.OptionCategory
- BootstrapAdminOptions - Class in org.keycloak.config
- BootstrapAdminOptions() - Constructor for class org.keycloak.config.BootstrapAdminOptions
- bootstrapClientAuthenticator(AdapterConfig) - Static method in class org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProviderUtils
- bootstrapPeriodic(KeycloakSessionFactory, TimerProvider) - Static method in class org.keycloak.storage.managers.UserStorageSyncManager
-
Check federationProviderModel of all realms and possibly start periodic sync for them
- BouncyIntegration - Class in org.keycloak.common.util
- BouncyIntegration() - Constructor for class org.keycloak.common.util.BouncyIntegration
- boxedClass(Class<?>) - Static method in class org.keycloak.common.util.reflections.Types
- boxedType(Type) - Static method in class org.keycloak.common.util.reflections.Types
-
Gets the boxed type of a class
- BROKER_ID - Enum constant in enum class org.keycloak.broker.saml.mappers.UsernameTemplateMapper.Target
- BROKER_LINKING_SESSION_EXPIRED - Static variable in class org.keycloak.services.messages.Messages
- BROKER_REGISTERED_NEW_USER - Static variable in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- BROKER_SERVICE_CLIENT_ID - Static variable in class org.keycloak.models.Constants
- BROKER_SERVICE_ROLES - Static variable in class org.keycloak.models.Constants
- BROKER_SESSION_ID - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- BROKER_USER_ID - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- BROKER_USERNAME - Enum constant in enum class org.keycloak.broker.saml.mappers.UsernameTemplateMapper.Target
- BROKERED_CONTEXT_NOTE - Static variable in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- BrokeredIdentityContext - Class in org.keycloak.broker.provider
-
Represents all identity information obtained from an
IdentityProvider
after a successful authentication. - BrokeredIdentityContext(String, IdentityProviderModel) - Constructor for class org.keycloak.broker.provider.BrokeredIdentityContext
- brokerFlow(String, String, String) - Method in class org.keycloak.authentication.actiontoken.ActionTokenContext
- BrokeringFederatedUsernameHasValueValidator - Class in org.keycloak.userprofile.validator
-
Validator to check that User Profile username is provided during Brokerin/Federation.
- BrokeringFederatedUsernameHasValueValidator() - Constructor for class org.keycloak.userprofile.validator.BrokeringFederatedUsernameHasValueValidator
- BrokerLinkEntity - Class in org.keycloak.storage.jpa.entity
- BrokerLinkEntity() - Constructor for class org.keycloak.storage.jpa.entity.BrokerLinkEntity
- BrokerLinkEntity.Key - Class in org.keycloak.storage.jpa.entity
- brokerLoginFlow(String, String, String, String, String, String, String) - Method in interface org.keycloak.authentication.actiontoken.ActionTokenContext.ProcessBrokerFlow
- brokerLoginFlow(String, String, String, String, String, String, String) - Method in class org.keycloak.services.resources.LoginActionsService
- brokerSessionId - Variable in class org.keycloak.models.jpa.session.PersistentUserSessionEntity
- brokerSessionId(String) - Method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
- brokerUrl(UriInfo) - Static method in class org.keycloak.services.resources.RealmsResource
- brokerUserId - Variable in class org.keycloak.storage.jpa.entity.BrokerLinkEntity
- brokerUserId(String) - Method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
- brokerUserName - Variable in class org.keycloak.storage.jpa.entity.BrokerLinkEntity
- BROWSER_BINDING - Static variable in interface org.keycloak.models.AuthenticationFlowBindings
- BROWSER_FLOW - Static variable in class org.keycloak.models.utils.DefaultAuthenticationFlows
- browserAuthentication(AuthenticationSessionModel, String, Object...) - Method in class org.keycloak.services.resources.IdentityBrokerService
- browserFlow - Variable in class org.keycloak.authentication.AuthenticationProcessor
- browserFlow - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- browserFlow - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- browserFlow - Variable in class org.keycloak.representations.idm.RealmRepresentation
- browserFlow(RealmModel) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- browserFlow(RealmModel, boolean) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- BrowserHistoryHelper - Class in org.keycloak.services.util
-
The point of this is to improve experience of browser history (back/forward/refresh buttons), but ensure there is no more redirects then necessary.
- BrowserHistoryHelper() - Constructor for class org.keycloak.services.util.BrowserHistoryHelper
- browserLogout(KeycloakSession, RealmModel, UserSessionModel, UriInfo, ClientConnection, HttpHeaders) - Static method in class org.keycloak.services.managers.AuthenticationManager
- browserSecurityHeaders - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- browserSecurityHeaders - Variable in class org.keycloak.representations.idm.RealmRepresentation
- BrowserSecurityHeaders - Enum Class in org.keycloak.models
- bruteForceProtected - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- bruteForceProtected - Variable in class org.keycloak.representations.idm.RealmRepresentation
- BruteForceProtector - Interface in org.keycloak.services.managers
- BruteForceProtectorFactory - Interface in org.keycloak.services.managers
- BruteForceProtectorSpi - Class in org.keycloak.services.managers
- BruteForceProtectorSpi() - Constructor for class org.keycloak.services.managers.BruteForceProtectorSpi
- bruteForceStrategy - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- bruteForceStrategy - Variable in class org.keycloak.representations.idm.RealmRepresentation
- bruteForceUserStatus(String) - Method in interface org.keycloak.admin.client.resource.AttackDetectionResource
- bruteForceUserStatus(String) - Method in class org.keycloak.services.resources.admin.AttackDetectionResource
-
Get status of a username in brute force detection
- BS_TYPE_ASYMMETRIC - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- BS_TYPE_NONCE - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- BS_TYPE_SYMMETRIC - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- build() - Method in class org.keycloak.admin.client.KeycloakBuilder
-
Builds a new Keycloak client from this builder.
- build() - Method in class org.keycloak.config.OptionBuilder
- build() - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
- build() - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- build() - Method in class org.keycloak.models.ContentSecurityPolicyBuilder
- build() - Static method in class org.keycloak.models.PasswordPolicy
- build() - Method in class org.keycloak.protocol.docker.DockerEndpoint
- build() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- build() - Method in class org.keycloak.protocol.oidc.utils.OIDCRedirectUriBuilder
- build() - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapFaultBuilder
- build() - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- build() - Method in class org.keycloak.provider.ProviderConfigurationBuilder
-
Create the list.
- build() - Method in class org.keycloak.saml.SAML2NameIDBuilder
- build() - Method in class org.keycloak.saml.SAML2NameIDPolicyBuilder
- build() - Method in class org.keycloak.saml.SAML2RequestedAuthnContextBuilder
- build() - Method in class org.keycloak.saml.validators.ConditionsValidator.Builder
- build() - Method in class org.keycloak.sdjwt.ArrayDisclosure.Builder
- build() - Method in class org.keycloak.sdjwt.consumer.SimplePresentationDefinition.Builder
- build() - Method in class org.keycloak.sdjwt.DecoyArrayElement.Builder
- build() - Method in class org.keycloak.sdjwt.DecoyClaim.Builder
- build() - Method in class org.keycloak.sdjwt.DisclosureSpec.Builder
- build() - Method in class org.keycloak.sdjwt.IssuerSignedJWT.Builder
- build() - Method in class org.keycloak.sdjwt.IssuerSignedJwtVerificationOpts.Builder
- build() - Method in class org.keycloak.sdjwt.SdJwt.Builder
- build() - Method in class org.keycloak.sdjwt.UndisclosedArrayElement.Builder
- build() - Method in class org.keycloak.sdjwt.UndisclosedClaim.Builder
- build() - Method in class org.keycloak.sdjwt.VisibleSdJwtClaim.Builder
- build() - Method in class org.keycloak.sdjwt.vp.KeyBindingJwtVerificationOpts.Builder
- build() - Method in class org.keycloak.userprofile.ValidationException.ValidationExceptionBuilder
- build() - Method in class org.keycloak.utils.OAuth2Error
- build() - Method in class org.keycloak.validate.ValidatorConfig.ValidatorConfigBuilder
- build(Object...) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- build(Object[], boolean) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- build(X509Certificate[]) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder
- build(PolicyEvaluationService.EvaluationDecisionCollector, ResourceServer, AuthorizationProvider, KeycloakIdentity, PolicyEvaluationRequest) - Static method in class org.keycloak.authorization.admin.representation.PolicyEvaluationResponseBuilder
- build(KeycloakSession) - Method in class org.keycloak.credential.CredentialTypeMetadata.CredentialTypeMetadataBuilder
-
This will validate metadata and return them
- build(KeycloakSession) - Method in class org.keycloak.credential.CredentialTypeMetadataContext.CredentialTypeMetadataContextBuilder
- build(KeycloakSession) - Method in class org.keycloak.models.PasswordPolicy.Builder
- BUILD_TIME - Static variable in class org.keycloak.common.Version
- buildArtifact(AuthenticatedClientSessionModel, String, String) - Method in interface org.keycloak.protocol.saml.ArtifactResolver
-
Creates and stores an artifact
- buildArtifact(AuthenticatedClientSessionModel, String, String) - Method in class org.keycloak.protocol.saml.DefaultSamlArtifactResolver
- buildArtifactAndStoreResponse(SAML2Object, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.saml.SamlProtocol
- buildArtifactAndStoreResponse(SAML2Object, UserSessionModel) - Method in class org.keycloak.protocol.saml.SamlProtocol
- buildArtifactAuthenticatedResponse(AuthenticatedClientSessionModel, String, SAML2Object, JaxrsSAML2BindingBuilder) - Method in class org.keycloak.protocol.saml.SamlProtocol
-
This method, instead of sending the actual response with the token sends the artifact message via post or redirect.
- buildArtifactResolveRequest(UriInfo, RealmModel, String, String, SamlProtocolExtensionsAwareBuilder.NodeGenerator...) - Method in class org.keycloak.broker.saml.SAMLIdentityProvider
- buildArtifactResponse(SAML2Object, NameIDType) - Static method in class org.keycloak.protocol.saml.SamlProtocolUtils
-
Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of an ArtifactResponse.
- buildArtifactResponse(SAML2Object, NameIDType, URI) - Static method in class org.keycloak.protocol.saml.SamlProtocolUtils
-
Takes a saml object (an object that will be part of resulting ArtifactResponse), and inserts it as the body of an ArtifactResponse.
- buildArtifactResponse(Document) - Static method in class org.keycloak.protocol.saml.SamlProtocolUtils
-
Takes a saml document and inserts it as a body of ArtifactResponseType
- buildAsString(Object...) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildAuthenticatedResponse(AuthenticatedClientSessionModel, String, Document, JaxrsSAML2BindingBuilder) - Method in class org.keycloak.protocol.oidc.endpoints.TokenEndpoint.TokenExchangeSamlProtocol
- buildAuthenticatedResponse(AuthenticatedClientSessionModel, String, Document, JaxrsSAML2BindingBuilder) - Method in class org.keycloak.protocol.saml.SamlProtocol
- buildChain(HttpRequest, List<X509Certificate>, X509Certificate) - Method in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- buildChain(HttpRequest, List<X509Certificate>, X509Certificate) - Method in class org.keycloak.services.x509.NginxProxySslClientCertificateLookup
- buildCredentialBody(VerifiableCredential, CredentialBuildConfig) - Method in interface org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilder
-
Builds a verifiable credential of a specific format from the basis of an internal representation of the credential.
- buildCredentialBody(VerifiableCredential, CredentialBuildConfig) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.JwtCredentialBuilder
- buildCredentialBody(VerifiableCredential, CredentialBuildConfig) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.LDCredentialBuilder
- buildCredentialBody(VerifiableCredential, CredentialBuildConfig) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.SdJwtCredentialBuilder
- buildDocument() - Method in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- buildDocument() - Method in class org.keycloak.saml.SAML2ErrorResponseBuilder
- buildDocument() - Method in class org.keycloak.saml.SAML2LogoutRequestBuilder
- buildDocument() - Method in class org.keycloak.saml.SAML2LogoutResponseBuilder
- buildDocument(ResponseType) - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
- builder - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder.BasePostBindingBuilder
- builder - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder.BaseRedirectBindingBuilder
- builder - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder.BaseSoapBindingBuilder
- builder() - Static method in class org.keycloak.admin.client.KeycloakBuilder
-
Returns a new Keycloak builder.
- builder() - Static method in class org.keycloak.common.util.DelegatingSerializationFilter
- builder() - Static method in class org.keycloak.credential.CredentialTypeMetadata
- builder() - Static method in class org.keycloak.credential.CredentialTypeMetadataContext
- builder() - Static method in class org.keycloak.jose.jwe.JWEHeader
- builder() - Static method in class org.keycloak.sdjwt.ArrayDisclosure
- builder() - Static method in class org.keycloak.sdjwt.consumer.SimplePresentationDefinition
- builder() - Static method in class org.keycloak.sdjwt.DecoyArrayElement
- builder() - Static method in class org.keycloak.sdjwt.DecoyClaim
- builder() - Static method in class org.keycloak.sdjwt.DisclosureSpec
- builder() - Static method in class org.keycloak.sdjwt.IssuerSignedJWT
- builder() - Static method in class org.keycloak.sdjwt.IssuerSignedJwtVerificationOpts
- builder() - Static method in class org.keycloak.sdjwt.SdJwt
- builder() - Static method in class org.keycloak.sdjwt.UndisclosedArrayElement
- builder() - Static method in class org.keycloak.sdjwt.UndisclosedClaim
- builder() - Static method in class org.keycloak.sdjwt.VisibleSdJwtClaim
- builder() - Static method in class org.keycloak.sdjwt.vp.KeyBindingJwtVerificationOpts
- builder() - Static method in interface org.keycloak.services.cors.Cors
- builder() - Static method in class org.keycloak.validate.ValidatorConfig
- builder(Response.ResponseBuilder) - Method in interface org.keycloak.services.cors.Cors
- builder(Response.ResponseBuilder) - Method in class org.keycloak.services.cors.DefaultCors
- Builder() - Constructor for class org.keycloak.sdjwt.ArrayDisclosure.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.consumer.SimplePresentationDefinition.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.DecoyArrayElement.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.DecoyClaim.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.DisclosureSpec.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.IssuerSignedJWT.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.IssuerSignedJwtVerificationOpts.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.SdJwt.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.UndisclosedArrayElement.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.UndisclosedClaim.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.VisibleSdJwtClaim.Builder
- Builder() - Constructor for class org.keycloak.sdjwt.vp.KeyBindingJwtVerificationOpts.Builder
- Builder(String, CommonConditionsType, DestinationValidator) - Constructor for class org.keycloak.saml.validators.ConditionsValidator.Builder
- buildErrorResponse(boolean, String, JaxrsSAML2BindingBuilder, Document) - Method in class org.keycloak.protocol.oidc.endpoints.TokenEndpoint.TokenExchangeSamlProtocol
- buildErrorResponse(boolean, String, JaxrsSAML2BindingBuilder, Document) - Method in class org.keycloak.protocol.saml.SamlProtocol
- buildFromBackupAuthnCode(String) - Static method in class org.keycloak.models.UserCredentialModel
- buildFromBackupAuthnCode(String, String) - Static method in class org.keycloak.models.UserCredentialModel
- buildFromEncodedMap(Map<String, ?>) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildFromMap(Map<String, ?>) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildFromMap(Map<String, ?>, boolean) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildFromValues(boolean, boolean, Object...) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildFromValuesAsString(boolean, boolean, Object...) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildGet() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint
- buildGroupPath(boolean, String...) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- buildGroupPath(GroupModel) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- buildGroupPath(GroupModel) - Static method in class org.keycloak.models.utils.ModelToRepresentation
- buildGroupPath(GroupModel, GroupModel) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- buildHtml(String, String, boolean) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- buildHtml(String, String, Map<String, String>) - Method in class org.keycloak.common.util.HttpPostRedirect
-
Deprecated.Generate an HTML page that does a browser redirect via a POST.
- buildHtmlForm(String, Map<String, String>) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- buildHtmlPostResponse(Document, String, boolean) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- buildHttpPost(URI) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
-
Build method for testing, generates an apache httpcomponents HttpPost
- buildKeyDescriptorType(Element, KeyTypes, String...) - Static method in class org.keycloak.saml.SPMetadataDescriptor
- buildKeyInfoElement(String, String) - Static method in class org.keycloak.protocol.saml.IDPMetadataDescriptor
- buildKeyInfoElement(String, String) - Static method in class org.keycloak.saml.SPMetadataDescriptor
- buildLDAPConfig(TestLdapConnectionRepresentation, RealmModel) - Static method in class org.keycloak.services.managers.LDAPServerCapabilitiesManager
- buildLinkedAccountURI(String, String) - Method in class org.keycloak.services.resources.account.LinkedAccountsResource
-
Deprecated.
- buildLogoutArtifactResponse(UserSessionModel, String, StatusResponseType, JaxrsSAML2BindingBuilder) - Method in class org.keycloak.protocol.saml.SamlProtocol
-
This method, instead of sending the actual response with the token, sends the artifact message via post or redirect.
- buildLogoutRequest(UserSessionModel, UriInfo, RealmModel, String, SamlProtocolExtensionsAwareBuilder.NodeGenerator...) - Method in class org.keycloak.broker.saml.SAMLIdentityProvider
- buildLogoutResponse(UserSessionModel, String, SAML2LogoutResponseBuilder, JaxrsSAML2BindingBuilder) - Method in class org.keycloak.protocol.saml.SamlProtocol
- buildModel() - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
- buildModel() - Method in class org.keycloak.saml.SAML2LogoutResponseBuilder
- buildPage(FormContext, LoginFormsProvider) - Method in interface org.keycloak.authentication.FormAction
-
When a FormAuthenticator is rendering the challenge page, even FormAction.buildPage() method will be called This gives the FormAction the opportunity to add additional attributes to the form to be displayed.
- buildPage(FormContext, LoginFormsProvider) - Method in class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- buildPage(FormContext, LoginFormsProvider) - Method in class org.keycloak.authentication.forms.RegistrationPassword
- buildPage(FormContext, LoginFormsProvider) - Method in class org.keycloak.authentication.forms.RegistrationTermsAndConditions
- buildPage(FormContext, LoginFormsProvider) - Method in class org.keycloak.authentication.forms.RegistrationUserCreation
- buildPost() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint
- buildProviderMetadata(Stream<ProviderFactory>) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
- buildRedirectUri(OIDCRedirectUriBuilder, AuthenticationSessionModel, UserSessionModel, ClientSessionContext) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
-
this method can be used in extension-implementations to the
OIDCLoginProtocol
to add additional parameters to the redirectUri after successful authentication and to store these e.g. - buildRedirectUri(OIDCRedirectUriBuilder, AuthenticationSessionModel, UserSessionModel, ClientSessionContext, Exception, LoginProtocol.Error) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
-
this method can be used in extension-implementations to the
OIDCLoginProtocol
to add additional parameters to the redirectUri after failed authentication - buildRoleQualifier(String, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- buildSPDescriptor(URI, URI, URI, URI, boolean, boolean, boolean, String, String, List<KeyDescriptorType>, List<KeyDescriptorType>) - Static method in class org.keycloak.saml.SPMetadataDescriptor
- buildTime(boolean) - Method in class org.keycloak.config.OptionBuilder
- buildTypeMap(Set<Type>) - Static method in class org.keycloak.common.util.reflections.Reflections
- buildUriFromMap(Map<String, ?>, boolean, boolean) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- buildUriFromTemplate(String, String, boolean) - Method in class org.keycloak.common.util.PathMatcher
- buildUserInfoRequest(String, String) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- buildUserInfoRequest(String, String) - Method in class org.keycloak.social.stackoverflow.StackoverflowIdentityProvider
- BUILT_IN - Static variable in class org.keycloak.models.RequiredCredentialModel
- builtIn - Variable in class org.keycloak.models.jpa.entities.AuthenticationFlowEntity
- BuiltinValidators - Class in org.keycloak.validate
- BuiltinValidators() - Constructor for class org.keycloak.validate.BuiltinValidators
- bumpVersion(String) - Method in class org.keycloak.models.cache.infinispan.CacheManager
- BUSINESS_CATEGORY - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- BY_ANONYMOUS - Static variable in class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory
- BY_AUTHENTICATED_USER - Static variable in class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory
- BY_INITIAL_ACCESS_TOKEN - Static variable in class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory
- BY_REGISTRATION_ACCESS_TOKEN - Static variable in class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory
- bypassChallengeJavascript - Static variable in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticator
- bypassElementBlock(XMLEventReader) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Bypass an entire XML element block.
- bypassElementBlock(XMLEventReader, String) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Bypass an entire XML element block from startElement to endElement.
- bypassElementBlock(XMLEventReader, QName) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Bypass an entire XML element block from startElement to endElement.
- ByRealmIdQueryConditionalRemover<K,
V extends SessionEntity> - Class in org.keycloak.models.sessions.infinispan.changes.remote.remover.query - ByRealmIdQueryConditionalRemover(String) - Constructor for class org.keycloak.models.sessions.infinispan.changes.remote.remover.query.ByRealmIdQueryConditionalRemover
- byteArrayToResolverProviderId(byte[]) - Static method in class org.keycloak.protocol.saml.util.ArtifactBindingUtils
C
- C - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- C_HASH - Static variable in class org.keycloak.representations.IDToken
- CA_CERTIFICATE - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- cache - Variable in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession
- cache - Variable in class org.keycloak.models.cache.infinispan.CacheManager
- cache - Variable in class org.keycloak.models.cache.infinispan.RealmCacheSession
- cache - Variable in class org.keycloak.models.cache.infinispan.UserCacheSession
- cache - Variable in class org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction
- cache - Variable in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProvider
- cache() - Method in interface org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProvider.SharedData
- cache() - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProviderFactory
- cache() - Method in interface org.keycloak.crl.infinispan.InfinispanCrlStorageProvider.SharedData
- cache() - Method in class org.keycloak.crl.infinispan.InfinispanCrlStorageProviderFactory
- cache() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- cache() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- cache() - Method in interface org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction.SharedState
- CACHE - Enum constant in enum class org.keycloak.config.OptionCategory
- CACHE - Static variable in class org.keycloak.config.CachingOptions
- CACHE_CONFIG_FILE - Static variable in class org.keycloak.config.CachingOptions
- CACHE_CONFIG_FILE_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_DURATION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- CACHE_EMBEDDED_MTLS_ENABLED - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_ENABLED_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_KEYSTORE - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_KEYSTORE_FILE_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_KEYSTORE_PASSWORD - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_KEYSTORE_PASSWORD_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_ROTATION - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_ROTATION_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_TRUSTSTORE - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_TRUSTSTORE_FILE_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_TRUSTSTORE_PASSWORD - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_MTLS_TRUSTSTORE_PASSWORD_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_EMBEDDED_REMOTE_STORE - Enum constant in enum class org.keycloak.common.Profile.Feature
- CACHE_INVALID_BEFORE - Static variable in class org.keycloak.storage.CacheableStorageProviderModel
- CACHE_KEY_INVALIDATION_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- CACHE_METRICS_HISTOGRAMS_ENABLED - Static variable in class org.keycloak.config.CachingOptions
- CACHE_METRICS_HISTOGRAMS_ENABLED_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_POLICY - Static variable in class org.keycloak.storage.CacheableStorageProviderModel
- CACHE_REMOTE_HOST - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_HOST_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_PASSWORD - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_PASSWORD_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_PORT - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_PORT_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_TLS_ENABLED - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_TLS_ENABLED_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_USERNAME - Static variable in class org.keycloak.config.CachingOptions
- CACHE_REMOTE_USERNAME_PROPERTY - Static variable in class org.keycloak.config.CachingOptions
- CACHE_STACK - Static variable in class org.keycloak.config.CachingOptions
- CacheableStorageProviderModel - Class in org.keycloak.storage
- CacheableStorageProviderModel() - Constructor for class org.keycloak.storage.CacheableStorageProviderModel
- CacheableStorageProviderModel(ComponentModel) - Constructor for class org.keycloak.storage.CacheableStorageProviderModel
- CacheableStorageProviderModel.CachePolicy - Enum Class in org.keycloak.storage
- cacheClient(RealmModel, ClientModel, Long) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- CacheControlUtil - Class in org.keycloak.services.util
- CacheControlUtil() - Constructor for class org.keycloak.services.util.CacheControlUtil
- CacheCrlProvider - Interface in org.keycloak.models.cache
- CacheCrlProviderFactory - Interface in org.keycloak.models.cache
- CacheCrlProviderSpi - Class in org.keycloak.models.cache
- CacheCrlProviderSpi() - Constructor for class org.keycloak.models.cache.CacheCrlProviderSpi
- cached - Variable in class org.keycloak.models.cache.infinispan.authorization.PermissionTicketAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.authorization.ResourceAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.authorization.ResourceServerAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.authorization.ScopeAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.ClientAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.GroupAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.RealmAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.RoleAdapter
- cached - Variable in class org.keycloak.models.cache.infinispan.UserAdapter
- CachedClient - Class in org.keycloak.models.cache.infinispan.entities
- CachedClient(Long, RealmModel, ClientModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedClient
- CachedClientRole - Class in org.keycloak.models.cache.infinispan.entities
- CachedClientRole(Long, String, RoleModel, RealmModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedClientRole
- CachedClientScope - Class in org.keycloak.models.cache.infinispan.entities
- CachedClientScope(Long, RealmModel, ClientScopeModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedClientScope
- CachedCount - Class in org.keycloak.models.cache.infinispan
- CachedCount(Long, RealmModel, String, long) - Constructor for class org.keycloak.models.cache.infinispan.CachedCount
- CacheDecorators - Class in org.keycloak.models.sessions.infinispan
- CacheDecorators() - Constructor for class org.keycloak.models.sessions.infinispan.CacheDecorators
- CachedFederatedIdentityLinks - Class in org.keycloak.models.cache.infinispan.entities
-
The cache entry, which contains list of all identityProvider links for particular user.
- CachedFederatedIdentityLinks(Long, String, RealmModel, Set<FederatedIdentityModel>) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedFederatedIdentityLinks
- CachedGroup - Class in org.keycloak.models.cache.infinispan.entities
- CachedGroup(Long, RealmModel, GroupModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedGroup
- CachedIdentityProvider - Class in org.keycloak.models.cache.infinispan.idp
- CachedIdentityProvider(Long, RealmModel, String, IdentityProviderModel) - Constructor for class org.keycloak.models.cache.infinispan.idp.CachedIdentityProvider
- CachedIdentityProviderMapper - Class in org.keycloak.models.cache.infinispan.idp
- CachedIdentityProviderMapper(Long, RealmModel, String, IdentityProviderMapperModel) - Constructor for class org.keycloak.models.cache.infinispan.idp.CachedIdentityProviderMapper
- CachedMembership - Class in org.keycloak.models.cache.infinispan.organization
- CachedMembership(Long, String, RealmModel, boolean, boolean) - Constructor for class org.keycloak.models.cache.infinispan.organization.CachedMembership
- CachedModel<Model> - Interface in org.keycloak.authorization.model
-
Cached authorization model classes will implement this interface.
- CachedObject - Interface in org.keycloak.models.cache
- CachedOrganization - Class in org.keycloak.models.cache.infinispan.organization
- CachedOrganization(Long, RealmModel, OrganizationModel) - Constructor for class org.keycloak.models.cache.infinispan.organization.CachedOrganization
- CachedOrganizationIds - Class in org.keycloak.models.cache.infinispan.organization
- CachedOrganizationIds(Long, String, RealmModel, Stream<OrganizationModel>) - Constructor for class org.keycloak.models.cache.infinispan.organization.CachedOrganizationIds
- CachedOrganizationIds(Long, String, RealmModel, OrganizationModel) - Constructor for class org.keycloak.models.cache.infinispan.organization.CachedOrganizationIds
- CachedPermissionTicket - Class in org.keycloak.models.cache.infinispan.authorization.entities
- CachedPermissionTicket(Long, PermissionTicket) - Constructor for class org.keycloak.models.cache.infinispan.authorization.entities.CachedPermissionTicket
- CachedPolicy - Class in org.keycloak.models.cache.infinispan.authorization.entities
- CachedPolicy(Long, Policy) - Constructor for class org.keycloak.models.cache.infinispan.authorization.entities.CachedPolicy
- cachedRealm - Variable in class org.keycloak.models.cache.infinispan.ClientAdapter
- cachedRealm - Variable in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- CachedRealm - Class in org.keycloak.models.cache.infinispan.entities
- CachedRealm(Long, RealmModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedRealm
- CachedRealmModel - Interface in org.keycloak.models.cache
-
Cached realms will implement this interface
- CachedRealmModel.RealmCachedEvent - Interface in org.keycloak.models.cache
- CachedRealmRole - Class in org.keycloak.models.cache.infinispan.entities
- CachedRealmRole(Long, RoleModel, RealmModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedRealmRole
- CachedResource - Class in org.keycloak.models.cache.infinispan.authorization.entities
- CachedResource(Long, Resource) - Constructor for class org.keycloak.models.cache.infinispan.authorization.entities.CachedResource
- CachedResourceServer - Class in org.keycloak.models.cache.infinispan.authorization.entities
- CachedResourceServer(Long, ResourceServer) - Constructor for class org.keycloak.models.cache.infinispan.authorization.entities.CachedResourceServer
- CachedRole - Class in org.keycloak.models.cache.infinispan.entities
- CachedRole(Long, RoleModel, RealmModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedRole
- CachedScope - Class in org.keycloak.models.cache.infinispan.authorization.entities
- CachedScope(Long, Scope) - Constructor for class org.keycloak.models.cache.infinispan.authorization.entities.CachedScope
- CachedStoreFactoryProvider - Interface in org.keycloak.models.cache.authorization
- CachedStoreFactorySpi - Class in org.keycloak.models.cache.authorization
- CachedStoreFactorySpi() - Constructor for class org.keycloak.models.cache.authorization.CachedStoreFactorySpi
- CachedStoreProviderFactory - Interface in org.keycloak.models.cache.authorization
- cacheDuration - Variable in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
- cacheDuration - Variable in class org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType
- cacheDuration - Variable in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- cacheDuration - Variable in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
- CachedUser - Class in org.keycloak.models.cache.infinispan.entities
- CachedUser(Long, RealmModel, UserModel, int) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedUser
- CachedUserConsent - Class in org.keycloak.models.cache.infinispan.entities
- CachedUserConsent(String) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedUserConsent
- CachedUserConsent(UserConsentModel) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedUserConsent
- CachedUserConsents - Class in org.keycloak.models.cache.infinispan.entities
- CachedUserConsents(Long, String, RealmModel, List<CachedUserConsent>) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedUserConsents
- CachedUserConsents(Long, String, RealmModel, List<CachedUserConsent>, boolean) - Constructor for class org.keycloak.models.cache.infinispan.entities.CachedUserConsents
- CachedUserModel - Interface in org.keycloak.models.cache
-
Cached users will implement this interface
- cachedWith - Variable in class org.keycloak.models.cache.infinispan.entities.AbstractExtendableRevisioned
- cacheEntryCreated(CacheEntryCreatedEvent<String, Object>) - Method in class org.keycloak.cluster.infinispan.InfinispanNotificationsManager.CacheEntryListener
- CacheEntryListener() - Constructor for class org.keycloak.cluster.infinispan.InfinispanNotificationsManager.CacheEntryListener
- cacheEntryModified(CacheEntryModifiedEvent<String, Object>) - Method in class org.keycloak.cluster.infinispan.InfinispanNotificationsManager.CacheEntryListener
- cacheEntryRemoved(CacheEntryRemovedEvent<String, Object>) - Method in class org.keycloak.cluster.infinispan.InfinispanNotificationsManager.CacheEntryListener
- cacheFailover(ClientCacheFailoverEvent) - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionListener
- CacheInitializer - Class in org.keycloak.models.sessions.infinispan.initializer
- CacheInitializer() - Constructor for class org.keycloak.models.sessions.infinispan.initializer.CacheInitializer
- cacheKeyForLogin(RealmModel, IdentityProviderStorageProvider.FetchMode) - Static method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- CacheKeyInvalidatedEvent - Class in org.keycloak.models.cache.infinispan.events
- CacheKeyInvalidatedEvent(String) - Constructor for class org.keycloak.models.cache.infinispan.events.CacheKeyInvalidatedEvent
- CacheKeyInvalidatedEvent$___Marshaller_8f8d5fdb69ac016be7e758ce6b1ac668d8fad5ef41c986f5a0ba6e502bd675a7 - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- CacheKeyInvalidatedEvent$___Marshaller_8f8d5fdb69ac016be7e758ce6b1ac668d8fad5ef41c986f5a0ba6e502bd675a7() - Constructor for class org.keycloak.models.cache.infinispan.events.CacheKeyInvalidatedEvent$___Marshaller_8f8d5fdb69ac016be7e758ce6b1ac668d8fad5ef41c986f5a0ba6e502bd675a7
- cacheKeyIsEnabled(RealmModel) - Static method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- cacheKeyOrgId(RealmModel, String) - Static method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- cacheKeyOrgMemberCount(RealmModel, OrganizationModel) - Static method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- CacheManager - Class in org.keycloak.models.cache.infinispan
-
Some notes on how this works: This implementation manages optimistic locking and version checks itself.
- CacheManager(Cache<String, Revisioned>, Cache<String, Long>) - Constructor for class org.keycloak.models.cache.infinispan.CacheManager
- cacheManagerStarting(GlobalComponentRegistry, GlobalConfiguration) - Method in class org.keycloak.infinispan.module.KeycloakModule
- cacheMaxCountProperty(String) - Static method in class org.keycloak.config.CachingOptions
- CachePublicKeyProvider - Interface in org.keycloak.models.cache
- CachePublicKeyProviderFactory - Interface in org.keycloak.models.cache
- CachePublicKeyProviderSpi - Class in org.keycloak.models.cache
- CachePublicKeyProviderSpi() - Constructor for class org.keycloak.models.cache.CachePublicKeyProviderSpi
- CacheRealmProvider - Interface in org.keycloak.models.cache
- CacheRealmProviderFactory - Interface in org.keycloak.models.cache
- CacheRealmProviderSpi - Class in org.keycloak.models.cache
- CacheRealmProviderSpi() - Constructor for class org.keycloak.models.cache.CacheRealmProviderSpi
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.authorization.PermissionTicketAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.authorization.ResourceAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.authorization.ResourceServerAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.authorization.ScopeAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.ClientAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.GroupAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.RealmAdapter
- cacheSession - Variable in class org.keycloak.models.cache.infinispan.RoleAdapter
- CacheTaskWithValue(V, long, TimeUnit) - Constructor for class org.keycloak.models.sessions.infinispan.InfinispanKeycloakTransaction.CacheTaskWithValue
- cacheTime() - Method in interface org.keycloak.crl.infinispan.InfinispanCrlStorageProvider.SharedData
- cacheTime() - Method in class org.keycloak.crl.infinispan.InfinispanCrlStorageProviderFactory
- cacheUser(RealmModel, UserModel, Long) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- CacheUserProviderSpi - Class in org.keycloak.models.cache
- CacheUserProviderSpi() - Constructor for class org.keycloak.models.cache.CacheUserProviderSpi
- CachingCompatibilityMetadataProvider - Class in org.keycloak.infinispan.compatibility
-
A
CompatibilityMetadataProvider
to provide metadata for the CLI options under the Caching category and anything related to Infinispan. - CachingCompatibilityMetadataProvider() - Constructor for class org.keycloak.infinispan.compatibility.CachingCompatibilityMetadataProvider
- CachingOptions - Class in org.keycloak.config
- CachingOptions() - Constructor for class org.keycloak.config.CachingOptions
- CachingOptions.Mechanism - Enum Class in org.keycloak.config
- CachingOptions.Stack - Enum Class in org.keycloak.config
- calculateClientSessionIdleTimestamp(boolean, boolean, long, RealmModel, ClientModel) - Static method in class org.keycloak.models.utils.SessionExpirationUtils
-
Calculates the time in which the user session is expired via the idle configuration in the realm and client.
- calculateClientSessionMaxLifespanTimestamp(boolean, boolean, long, long, RealmModel, ClientModel) - Static method in class org.keycloak.models.utils.SessionExpirationUtils
-
Calculates the time in which the client session is expired via lifespan configuration in the realm and client.
- calculateUserSessionIdleTimestamp(boolean, boolean, long, RealmModel) - Static method in class org.keycloak.models.utils.SessionExpirationUtils
-
Calculates the time in which the user session is expired via the idle configuration.
- calculateUserSessionMaxLifespanTimestamp(boolean, boolean, long, RealmModel) - Static method in class org.keycloak.models.utils.SessionExpirationUtils
-
Calculates the time in which the session is expired via max lifetime configuration.
- call() - Method in class org.keycloak.authorization.client.util.TokenCallable
- call(String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
-
Deprecated.Use
Soap.SoapMessageBuilder.call(String,KeycloakSession)
to use SimpleHttp configuration - call(String, KeycloakSession) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
-
Performs a synchronous call, sending the current message to the given url.
- call(Retry.Supplier<T>, int, long) - Static method in class org.keycloak.common.util.Retry
-
Runs the given
runnable
at mostattemptsCount
times until it passes, leavingintervalMillis
milliseconds between the invocations. - callback - Variable in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider.Endpoint
- callback - Variable in class org.keycloak.broker.saml.SAMLEndpoint
- callback - Variable in class org.keycloak.social.twitter.TwitterIdentityProvider.Endpoint
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in class org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in interface org.keycloak.broker.provider.IdentityProvider
-
JAXRS callback endpoint for when the remote IDP wants to callback to keycloak.
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in class org.keycloak.broker.saml.SAMLIdentityProvider
- callback(RealmModel, IdentityProvider.AuthenticationCallback, EventBuilder) - Method in class org.keycloak.social.twitter.TwitterIdentityProvider
- CALLBACKS_FACTORY_IDS_NOTE - Static variable in class org.keycloak.authentication.AuthenticatorUtil
- canBeAuthFlowContext() - Method in enum class org.keycloak.userprofile.UserProfileContext
- CANCEL_AIA - Static variable in class org.keycloak.services.resources.LoginActionsService
- CANCEL_REQUEST - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- CANCEL_TARGET - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- cancelled(IdentityProviderModel) - Method in interface org.keycloak.broker.provider.IdentityProvider.AuthenticationCallback
-
Called when user cancelled authentication on the IDP side - for example user didn't approve consent page on the IDP side.
- cancelled(IdentityProviderModel) - Method in class org.keycloak.services.resources.IdentityBrokerService
- CANCELLED - Enum constant in enum class org.keycloak.authentication.RequiredActionContext.KcActionStatus
- CANCELLED - Enum constant in enum class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse.Status
- CANCELLED_AIA - Enum constant in enum class org.keycloak.protocol.LoginProtocol.Error
-
Applications-initiated action was canceled by the user
- CANCELLED_AIA_SILENT - Enum constant in enum class org.keycloak.protocol.LoginProtocol.Error
-
Applications-initiated action was canceled by the user.
- CANCELLED_BY_USER - Enum constant in enum class org.keycloak.protocol.LoginProtocol.Error
-
Login cancelled by the user
- cancelLogin() - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
End the flow and redirect browser based on protocol specific response.
- cancelLogin() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- cancelPeriodicSyncForProviderIfPresent(TimerProvider, UserStorageProviderModel, UserStorageSyncManager.UserStorageSyncTask.SyncMode) - Static method in class org.keycloak.storage.managers.UserStorageSyncManager
- cancelRequest(String) - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.BackchannelAuthenticationCallbackEndpoint
-
Handels the cancellation of an authentication request.
- cancelTask(String) - Method in class org.keycloak.timer.basic.BasicTimerProvider
- cancelTask(String) - Method in interface org.keycloak.timer.TimerProvider
-
Cancel task and return the details about it, so it can be eventually restored later
- canClientImpersonate(ClientModel, UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionManagement
- canConfigure(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
- canCreateRealm() - Method in interface org.keycloak.services.resources.admin.permissions.RealmsPermissionEvaluator
- canEdit(AttributeContext) - Method in class org.keycloak.userprofile.AttributeMetadata
- canExchangeTo(ClientModel, ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionManagement
- canExchangeTo(ClientModel, ClientModel, AccessToken) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionManagement
- canExchangeTo(ClientModel, IdentityProviderModel) - Method in interface org.keycloak.services.resources.admin.permissions.IdentityProviderPermissionManagement
- canImpersonate() - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller has theImpersonationConstants.IMPERSONATION_ROLE
. - canImpersonate(UserModel, ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller has theImpersonationConstants.IMPERSONATION_ROLE
. - canList() - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
- canList() - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
-
Returns
true
if the caller has at least one ofAdminRoles.QUERY_GROUPS
,AdminRoles.MANAGE_USERS
orAdminRoles.VIEW_USERS
roles. - canList(RoleContainerModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
- canList(RoleContainerModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canListClientScopes() - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
- canListRealms() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canManage() - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_CLIENTS
role. - canManage() - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManage() - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManage(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_CLIENTS
role. - canManage(ClientScopeModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_CLIENTS
role. - canManage(GroupModel) - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManage(RoleContainerModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
If the role is a realm role, it returns
true
ifRealmPermissionEvaluator.canManageRealm()
returnstrue
. - canManage(RoleContainerModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canManage(RoleModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
If the role is a realm role, it returns
true
ifRealmPermissionEvaluator.canManageRealm()
returnstrue
. - canManage(RoleModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canManage(UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManageAuthorization(ResourceServer) - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canManageClientScopes() - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_CLIENTS
role. - canManageDefault(RoleModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canManageEvents() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canManageGroupMembership(UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManageIdentityProviders() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canManageMembers(GroupModel) - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManageMembership(GroupModel) - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - canManageOrganizationGroup(KeycloakSession, GroupModel) - Static method in class org.keycloak.organization.utils.Organizations
- canManageRealm() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canMapClientScope(RoleModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
Returns
true
ifClientPermissions.canManageClientsDefault()
returnstrue
. - canMapClientScope(RoleModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canMapClientScopeRoles(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller has a permission toClientPermissionManagement.MAP_ROLES_CLIENT_SCOPE
for the client. - canMapComposite(RoleModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
Returns
true
ifRolePermissions.canManageDefault(RoleModel)
andRolePermissions.checkAdminRoles(RoleModel)
returnstrue
. - canMapComposite(RoleModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canMapCompositeRoles(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller has a permission toClientPermissionManagement.MAP_ROLES_COMPOSITE_SCOPE
for the client. - canMapRole(RoleModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role andRolePermissions.checkAdminRoles(RoleModel)
returnstrue
. - canMapRole(RoleModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canMapRoles(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller has a permission toClientPermissionManagement.MAP_ROLES_SCOPE
for the client. - canMapRoles(UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller hasAdminRoles.MANAGE_USERS
role. - CANNOT_CHANGE_CLIENT_TYPE - Enum constant in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- CANNOT_CREATE_INSTANCE - Static variable in interface org.keycloak.saml.common.ErrorCodes
- cannotGetFreeClientPoolKey(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- cannotGetFreeClientPoolKey(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- cannotGetSTSConfigByKey(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- cannotGetSTSConfigByKey(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- cannotGetUsedClientsByKey(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- cannotGetUsedClientsByKey(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- cannotParseParameterValue(String, Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- cannotParseParameterValue(String, Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- cannotSetMaxPoolSizeToNegative(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- cannotSetMaxPoolSizeToNegative(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- CANONICAL_DN - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CANONICALIZATION_METHOD - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames
- canonicalizationMethod - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.SignedInfoType
- canonicalizationMethod(String) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- canonicalizationMethodType - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder
- CanonicalizationMethodType - Class in org.keycloak.dom.xmlsec.w3.xmldsig
-
Java class for CanonicalizationMethodType complex type.
- CanonicalizationMethodType(URI) - Constructor for class org.keycloak.dom.xmlsec.w3.xmldsig.CanonicalizationMethodType
- canonize(String) - Static method in class org.keycloak.common.util.NetworkUtils
-
Convert IPv6 address into RFC 5952 form.
- canQuery() - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller has at least one ofAdminRoles.QUERY_USERS
,AdminRoles.MANAGE_USERS
orAdminRoles.VIEW_USERS
roles. - canUseTokenRepeatedly(ExecuteActionsActionToken, ActionTokenContext<ExecuteActionsActionToken>) - Method in class org.keycloak.authentication.actiontoken.execactions.ExecuteActionsActionTokenHandler
- canUseTokenRepeatedly(ResetCredentialsActionToken, ActionTokenContext) - Method in class org.keycloak.authentication.actiontoken.resetcred.ResetCredentialsActionTokenHandler
- canUseTokenRepeatedly(UpdateEmailActionToken, ActionTokenContext<UpdateEmailActionToken>) - Method in class org.keycloak.authentication.actiontoken.updateemail.UpdateEmailActionTokenHandler
- canUseTokenRepeatedly(T, ActionTokenContext<T>) - Method in class org.keycloak.authentication.actiontoken.AbstractActionTokenHandler
- canUseTokenRepeatedly(T, ActionTokenContext<T>) - Method in interface org.keycloak.authentication.actiontoken.ActionTokenHandler
-
Returns
true
when the token can be used repeatedly to invoke the action,false
when the token is intended to be for single use only. - canView() - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller has at least one of theAdminRoles.MANAGE_CLIENTS
orAdminRoles.VIEW_CLIENTS
roles. - canView() - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
- canView() - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
- canView(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
ifClientPermissionEvaluator.canView()
orClientPermissionEvaluator.canConfigure(ClientModel)
returnstrue
. - canView(ClientScopeModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns
true
if the caller has at least one of theAdminRoles.VIEW_CLIENTS
orAdminRoles.MANAGE_CLIENTS
roles. - canView(GroupModel) - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
- canView(RealmModel) - Method in interface org.keycloak.services.resources.admin.permissions.RealmsPermissionEvaluator
- canView(RoleContainerModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
If the role is a realm role, it returns
true
ifRealmPermissionEvaluator.canViewRealm()
returnstrue
. - canView(RoleContainerModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canView(RoleModel) - Method in interface org.keycloak.services.resources.admin.permissions.RolePermissionEvaluator
-
If the role is a realm role, it returns
true
ifRealmPermissionEvaluator.canViewRealm()
returnstrue
. - canView(RoleModel) - Method in class org.keycloak.services.resources.admin.permissions.RolePermissionsV2
- canView(UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns
true
if the caller has at least one ofAdminRoles.MANAGE_USERS
orAdminRoles.VIEW_USERS
roles. - canView(AttributeContext) - Method in class org.keycloak.userprofile.AttributeMetadata
- canViewAuthorization(ResourceServer) - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canViewClientScopes() - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
- canViewEvents() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canViewIdentityProviders() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- canViewMembers(GroupModel) - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
- canViewRealm() - Method in interface org.keycloak.services.resources.admin.permissions.RealmPermissionEvaluator
- capitalize(String) - Static method in class org.keycloak.common.util.ObjectUtil
- capitalizeFirstLetter(String) - Static method in class org.keycloak.userprofile.config.UPConfigUtils
- CAR_LICENSE - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- carriedKeyName - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedKeyType
- CASE_SENSITIVE_ORIGINAL_USERNAME - Static variable in class org.keycloak.models.IdentityProviderModel
- caseInsensitiveExpectedValues(boolean) - Method in class org.keycloak.config.OptionBuilder
- cast(Object) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Perform a runtime cast.
- category - Variable in class org.keycloak.representations.idm.IdentityProviderMapperTypeRepresentation
- category - Variable in class org.keycloak.representations.idm.ProtocolMapperTypeRepresentation
- category - Variable in class org.keycloak.representations.idm.UserFederationMapperTypeRepresentation
- category(OptionCategory) - Method in class org.keycloak.config.OptionBuilder
- category(CredentialTypeMetadata.Category) - Method in class org.keycloak.credential.CredentialTypeMetadata.CredentialTypeMetadataBuilder
- cekManagementAlgorithm(TokenCategory) - Method in class org.keycloak.jose.jws.DefaultTokenManager
- cekManagementAlgorithm(TokenCategory) - Method in interface org.keycloak.models.TokenManager
- CekManagementProvider - Interface in org.keycloak.crypto
- CekManagementProviderFactory - Interface in org.keycloak.crypto
- CekManagementSpi - Class in org.keycloak.crypto
- CekManagementSpi() - Constructor for class org.keycloak.crypto.CekManagementSpi
- CERT_IS_URL_ENCODED - Static variable in class org.keycloak.services.x509.NginxProxySslClientCertificateLookupFactory
- CERT_SUBJECT - Enum constant in enum class org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer
- CERT_VERIFY_ERROR_DESC - Static variable in class org.keycloak.services.util.MtlsHoKTokenUtil
- certificate - Variable in class org.keycloak.representations.idm.CertificateRepresentation
- certificate - Variable in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- CERTIFICATE_ATTR - Static variable in class org.keycloak.authentication.authenticators.client.JWTClientAuthenticator
- CERTIFICATE_CHAIN_LENGTH - Static variable in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookupFactory
- CERTIFICATE_EXTENDED_KEY_USAGE - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CERTIFICATE_ID - Static variable in class org.keycloak.infinispan.module.certificates.CertificateReloadManager
- CERTIFICATE_KEY - Static variable in interface org.keycloak.keys.Attributes
- CERTIFICATE_KEY_USAGE - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CERTIFICATE_PEM - Enum constant in enum class org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel.MappingSourceType
- CERTIFICATE_PEM - Static variable in class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
- CERTIFICATE_POLICY - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CERTIFICATE_POLICY_MODE - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CERTIFICATE_POLICY_MODE_ALL - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CERTIFICATE_POLICY_MODE_ANY - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CERTIFICATE_PROPERTY - Static variable in interface org.keycloak.keys.Attributes
- certificateChainLength - Variable in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- certificateChainLength - Variable in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookupFactory
- CertificateInfoHelper - Class in org.keycloak.services.util
- CertificateInfoHelper() - Constructor for class org.keycloak.services.util.CertificateInfoHelper
- CertificateLDAPStorageMapper - Class in org.keycloak.storage.ldap.mappers
- CertificateLDAPStorageMapper(ComponentModel, LDAPStorageProvider) - Constructor for class org.keycloak.storage.ldap.mappers.CertificateLDAPStorageMapper
- CertificateLDAPStorageMapperFactory - Class in org.keycloak.storage.ldap.mappers
- CertificateLDAPStorageMapperFactory() - Constructor for class org.keycloak.storage.ldap.mappers.CertificateLDAPStorageMapperFactory
- certificatePolicy() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder
- CertificatePolicyValidationBuilder(CertificateValidator.CertificateValidatorBuilder) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.CertificatePolicyValidationBuilder
- CertificateReloadManager - Class in org.keycloak.infinispan.module.certificates
-
Class to handle JGroups certificate reloading for encryption (mTLS).
- CertificateReloadManager(KeycloakSessionFactory, JGroupsCertificateHolder, int) - Constructor for class org.keycloak.infinispan.module.certificates.CertificateReloadManager
- CertificateReloadManagerFactory - Class in org.keycloak.infinispan.module.factory
- CertificateReloadManagerFactory() - Constructor for class org.keycloak.infinispan.module.factory.CertificateReloadManagerFactory
- CertificateRepresentation - Class in org.keycloak.representations.idm
-
PEM values of key and certificate
- CertificateRepresentation() - Constructor for class org.keycloak.representations.idm.CertificateRepresentation
- CertificateUtils - Class in org.keycloak.common.util
-
The Class CertificateUtils provides utility functions for generation of V1 and V3
X509Certificate
- CertificateUtils() - Constructor for class org.keycloak.common.util.CertificateUtils
- CertificateUtilsProvider - Interface in org.keycloak.common.crypto
-
The Class CertificateUtils provides utility functions for generation of V1 and V3
X509Certificate
- certificateValidationParameters(KeycloakSession, X509AuthenticatorConfigModel) - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CertificateValidator - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator() - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator
- CertificateValidator(X509Certificate[], int, List<String>, List<String>, String, boolean, boolean, boolean, CertificateValidator.CRLLoaderImpl, boolean, boolean, CertificateValidator.OCSPChecker, KeycloakSession, boolean, boolean) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator
- CertificateValidator.BouncyCastleOCSPChecker - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder - Class in org.keycloak.authentication.authenticators.x509
-
Configure Certificate validation
- CertificateValidator.CertificateValidatorBuilder.CertificatePolicyValidationBuilder - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.ExtendedKeyUsageValidationBuilder - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotCRL - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotCRLDP - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotCRLRelativePath - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotOCSP - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotOCSPFailOpen - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.TimestampValidationBuilder - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CertificateValidatorBuilder.TrustValidationBuilder - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CRLFileLoader - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CRLListLoader - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CRLLoaderImpl - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.CRLLoaderProxy - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.LdapContext - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidator.OCSPChecker - Class in org.keycloak.authentication.authenticators.x509
- CertificateValidatorBuilder() - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder
- CertificateValidatorConfigBuilder() - Constructor for class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator.CertificateValidatorConfigBuilder
- certIsUrlEncoded - Variable in class org.keycloak.services.x509.NginxProxySslClientCertificateLookupFactory
- certs() - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolService
- certsUrl(UriBuilder) - Static method in class org.keycloak.protocol.oidc.OIDCLoginProtocolService
- certThumbprint - Variable in class org.keycloak.representations.AccessToken.Confirmation
- CFG_DELIMITER - Static variable in class org.keycloak.models.Constants
- CFG_DELIMITER_PATTERN - Static variable in class org.keycloak.models.Constants
- CFG_ERROR_MESSAGE - Static variable in class org.keycloak.userprofile.validator.BlankAttributeValidator
- CFG_ERROR_MESSAGE - Static variable in class org.keycloak.userprofile.validator.PersonNameProhibitedCharactersValidator
- CFG_ERROR_MESSAGE - Static variable in class org.keycloak.userprofile.validator.UsernameIDNHomographValidator
- CFG_ERROR_MESSAGE - Static variable in class org.keycloak.userprofile.validator.UsernameProhibitedCharactersValidator
- CFG_ERROR_MESSAGE - Static variable in class org.keycloak.validate.validators.PatternValidator
- CFG_FAIL_ON_NULL - Static variable in class org.keycloak.userprofile.validator.BlankAttributeValidator
- CFG_PATTERN - Static variable in class org.keycloak.userprofile.validator.ReadOnlyAttributeUnchangedValidator
- CFG_PATTERN - Static variable in class org.keycloak.validate.validators.PatternValidator
- challenge - Variable in class org.keycloak.authentication.RequiredActionContextResult
- challenge(Response) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Sends a challenge response back to the HTTP client.
- challenge(Response) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- challenge(Response) - Method in interface org.keycloak.authentication.RequiredActionContext
-
Send a challenge Response back to user
- challenge(Response) - Method in class org.keycloak.authentication.RequiredActionContextResult
- challenge(AuthenticationFlowContext, MultivaluedMap<String, String>) - Method in class org.keycloak.authentication.authenticators.broker.IdpUsernamePasswordForm
- challenge(AuthenticationFlowContext, MultivaluedMap<String, String>) - Method in class org.keycloak.authentication.authenticators.browser.UsernameForm
- challenge(AuthenticationFlowContext, MultivaluedMap<String, String>) - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordForm
- challenge(AuthenticationFlowContext, String) - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- challenge(AuthenticationFlowContext, String, String) - Method in class org.keycloak.authentication.authenticators.broker.IdpUsernamePasswordForm
- challenge(AuthenticationFlowContext, String, String) - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- CHALLENGE - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
Execution offered a challenge.
- CHALLENGE - Enum constant in enum class org.keycloak.authentication.RequiredActionContext.Status
- CHALLENGE - Static variable in interface org.keycloak.WebAuthnConstants
- CHALLENGED - Enum constant in enum class org.keycloak.sessions.CommonClientSessionModel.ExecutionStatus
- CHANGED - Enum constant in enum class org.keycloak.storage.managers.UserStorageSyncManager.UserStorageSyncTask.SyncMode
- CHANGED_SYNC_PERIOD - Static variable in class org.keycloak.storage.UserStorageProviderModel
- CHANGELOG - Static variable in class org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider
- characteristics() - Method in class org.keycloak.protocol.docker.DockerKeyIdentifier.DelimitingCollector
- check(X509Certificate[], X509CRL, KeycloakSession) - Static method in class org.keycloak.utils.CRLUtils
-
Check the signature on CRL and check if 1st certificate from the chain ((The actual certificate from the client)) is valid and not available on CRL.
- check(X509Certificate, X509Certificate) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.BouncyCastleOCSPChecker
- check(X509Certificate, X509Certificate) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.OCSPChecker
-
Requests certificate revocation status using OCSP.
- check(ComponentModel) - Static method in class org.keycloak.provider.ConfigurationValidationHelper
- check(KeycloakSession, X509Certificate, X509Certificate) - Method in class org.keycloak.utils.OCSPProvider
-
Requests certificate revocation status using OCSP.
- check(KeycloakSession, X509Certificate, X509Certificate, URI, X509Certificate, Date) - Method in class org.keycloak.utils.OCSPProvider
-
Requests certificate revocation status using OCSP.
- check(KeycloakSession, X509Certificate, X509Certificate, Date, X509Certificate) - Method in class org.keycloak.utils.OCSPProvider
-
Requests certificate revocation status using OCSP.
- check(KeycloakSession, X509Certificate, X509Certificate, List<URI>, X509Certificate, Date) - Method in class org.keycloak.utils.OCSPProvider
-
Requests certificate revocation status using OCSP.
- CHECK_RESULT - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticatorFactory
- CHECK_RESULT_EXECUTED - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticatorFactory
- CHECK_RESULT_NOT_EXECUTED - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticatorFactory
- checkActive(boolean) - Method in class org.keycloak.RSATokenVerifier
-
Deprecated.
- checkActive(boolean) - Method in class org.keycloak.TokenVerifier
-
Deprecated.This method is here only for backward compatibility with previous version of
TokenVerifier
. - checkAndBindMtlsHoKToken(TokenManager.AccessTokenResponseBuilder, boolean) - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- checkAuthConfigNullAlias(RealmModel) - Method in class org.keycloak.migration.migrators.MigrateTo9_0_4
- checkAuthenticationChannel() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
- checkBoolean(String, String, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkBoolean(ProviderConfigProperty, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkClient() - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- checkClientDisabled(ClientModel) - Method in class org.keycloak.services.resources.LogoutSessionCodeChecks
- checkClientDisabled(ClientModel) - Method in class org.keycloak.services.resources.SessionCodeChecks
- checkClientTypeConfig(ClientTypeRepresentation) - Method in interface org.keycloak.client.clienttype.ClientTypeProvider
- checkClientTypeConfig(ClientTypeRepresentation) - Method in class org.keycloak.services.clienttype.impl.DefaultClientTypeProvider
- checkCurlyBracketsBalanced(String) - Static method in class org.keycloak.validation.DefaultClientValidationProvider
-
Check if url has curly brackets in correct position ('{' before '}')
- checkDuplicateEmail(String, String, RealmModel, KeycloakSession, UserModel) - Method in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper
- checkDuplicateUsername(String, String, RealmModel, KeycloakSession, UserModel) - Method in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper
- checkEnabled(OrganizationProvider) - Static method in class org.keycloak.organization.utils.Organizations
- checkExistingUser(AuthenticationFlowContext, String, SerializedBrokeredIdentityContext, BrokeredIdentityContext) - Method in class org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticator
- checkForcedUnlock() - Method in class org.keycloak.models.dblock.DBLockManager
- checkForMac() - Static method in class org.keycloak.common.util.NetworkUtils
- checkForWindows() - Static method in class org.keycloak.common.util.NetworkUtils
- checkGrantType(String) - Static method in class org.keycloak.admin.client.Config
- checkIfSatisfiedBy(JsonNode) - Method in interface org.keycloak.sdjwt.consumer.PresentationRequirements
-
Ensures that the configured requirements are satisfied by the presentation.
- checkIfSatisfiedBy(JsonNode) - Method in class org.keycloak.sdjwt.consumer.SimplePresentationDefinition
-
Checks if the provided JSON payload satisfies all required field patterns.
- checkInt(String, String, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkInt(ProviderConfigProperty, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkInvalidRequestMessage() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkIsClientValid(KeycloakSession, ClientModel) - Static method in class org.keycloak.services.resources.LoginActionsServiceChecks
-
Verifies whether the client denoted by client ID in token's
iss
(issuedFor
) field both exists and is enabled. - checkIsClientValid(T, ActionTokenContext<T>) - Static method in class org.keycloak.services.resources.LoginActionsServiceChecks
-
Verifies whether the client denoted by client ID in token's
iss
(issuedFor
) field both exists and is enabled. - checkIsUserValid(KeycloakSession, RealmModel, String, Consumer<UserModel>, EventBuilder) - Static method in class org.keycloak.services.resources.LoginActionsServiceChecks
-
Verifies whether the user given by ID both exists in the current realm.
- checkIsUserValid(T, ActionTokenContext<T>, EventBuilder) - Static method in class org.keycloak.services.resources.LoginActionsServiceChecks
-
Verifies whether the user given by ID both exists in the current realm.
- checkJtaEnabled(KeycloakSessionFactory) - Method in class org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory
- checkKerberosServerAvailable(LoginException) - Method in class org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator
- checkKerberosUsername(LoginException) - Method in class org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator
- checkKeyForSignature(KeyWrapper, String, String) - Static method in interface org.keycloak.crypto.SignatureProvider
- checkKeyForVerification(KeyWrapper, String, String) - Static method in interface org.keycloak.crypto.SignatureProvider
- checkList(ProviderConfigProperty, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkLong(String, String, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkLong(ProviderConfigProperty, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkMandatoryConfigAttribute(String, String, ComponentModel) - Method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- checkOIDCParams() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkOIDCRequest() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkParamsForPkceEnforcedClient(String, String, String, String, String, EventBuilder, Cors) - Static method in class org.keycloak.protocol.oidc.utils.PkceUtils
- checkParamsForPkceNotEnforcedClient(String, String, String, String, String, EventBuilder, Cors) - Static method in class org.keycloak.protocol.oidc.utils.PkceUtils
- checkParDPoPParams() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkParRequired() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkPKCEParams() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkProvider() - Method in class org.keycloak.services.DefaultKeycloakSessionFactory
- checkReadonly() - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- checkRealm() - Method in class org.keycloak.protocol.AuthorizationEndpointBase
- checkRealm() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.AbstractCibaEndpoint
- checkRealm() - Method in class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- checkRealmReps() - Method in class org.keycloak.exportimport.singlefile.SingleFileImportProvider
- checkRealmUrl(boolean) - Method in class org.keycloak.RSATokenVerifier
-
Deprecated.
- checkRealmUrl(boolean) - Method in class org.keycloak.TokenVerifier
-
Deprecated.This method is here only for backward compatibility with previous version of
TokenVerifier
. - checkRedirectUri() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkRemoteCaches(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory
- checkRemoteCaches(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- checkRename(LDAPObject) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- checkRequestedAudiences(TokenManager.AccessTokenResponseBuilder) - Method in class org.keycloak.protocol.oidc.tokenexchange.StandardTokenExchangeProvider
- checkRequestedAudiences(JsonWebToken, List<String>) - Static method in class org.keycloak.authentication.actiontoken.TokenUtils
-
Check that all requested audiences from parameter "requestedAudience" are available in the accessToken.
- checkRequired(String, String) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkRequired(ProviderConfigProperty) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkResponseType() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- checkRevocationStatus() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator
- checkSchemaValidation(Node) - Static method in class org.keycloak.saml.processing.core.util.JAXPValidationUtil
-
Based on system property "picketlink.schema.validate" set to "true", do schema validation
- checkSingle(String, String, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkSingle(ProviderConfigProperty, boolean) - Method in class org.keycloak.provider.ConfigurationValidationHelper
- checkSkipLink(KeycloakSession, AuthenticationSessionModel) - Static method in class org.keycloak.models.utils.SystemClientUtil
-
Cleanup system client URL to avoid links to account management
- checkSsl() - Method in class org.keycloak.protocol.AuthorizationEndpointBase
- checkSsl() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.AbstractCibaEndpoint
- checkSsl() - Method in class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- checkSTSPermission() - Method in class org.keycloak.dom.saml.v2.assertion.AssertionType
- checkThat(BooleanSupplier, String, String) - Static method in class org.keycloak.authentication.actiontoken.TokenUtils
-
Returns a predicate for use in
TokenVerifier
using the given boolean-returning function. - checkThat(Predicate<T>, String, String) - Static method in class org.keycloak.authentication.actiontoken.TokenUtils
-
Returns a predicate for use in
TokenVerifier
using the given boolean-returning function. - checkTokenType(boolean) - Method in class org.keycloak.RSATokenVerifier
-
Deprecated.
- checkTokenType(boolean) - Method in class org.keycloak.TokenVerifier
-
Deprecated.This method is here only for backward compatibility with previous version of
TokenVerifier
. - checkTokenWasNotUsedYet(T, ActionTokenContext<T>) - Static method in class org.keycloak.services.resources.LoginActionsServiceChecks
- checkURITrusted(String, List<String>, List<String>) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- checkUrl(SslRequired, String, String) - Static method in class org.keycloak.common.util.UriUtils
- checkURLTrusted(String, List<String>, List<String>) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicy
- checkUuid(LDAPObject, LDAPConfig) - Static method in class org.keycloak.storage.ldap.LDAPUtils
- checkValidScope() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- choice - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11SubjectType
- choiceType - Variable in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- ChoiceType(String) - Constructor for class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- ChoiceType(URI) - Constructor for class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- ChoiceType(AssertionType) - Constructor for class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- ChoiceType(EncryptedAssertionType) - Constructor for class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- Chunk - Record Class in org.keycloak.services.util
-
Represents a chunk from the Vite build manifest (see
ViteManifest
). - Chunk(String, Optional<String>, Optional<String>, Optional<Boolean>, Optional<Boolean>, Optional<String[]>, Optional<String[]>, Optional<String[]>, Optional<String[]>) - Constructor for record class org.keycloak.services.util.Chunk
-
Creates an instance of a
Chunk
record class. - chunkedStream(Stream<T>, int) - Static method in class org.keycloak.utils.StreamsUtil
-
A Java stream utility that splits a stream into chunks of a fixed size.
- CIBA - Enum constant in enum class org.keycloak.common.Profile.Feature
- CIBA_AUTH_REQUESTED_USER_HINT - Static variable in class org.keycloak.models.CibaConfig
- CIBA_BACKCHANNEL_AUTH_REQUEST_SIGNING_ALG - Static variable in class org.keycloak.models.CibaConfig
- CIBA_BACKCHANNEL_CLIENT_NOTIFICATION_ENDPOINT - Static variable in class org.keycloak.models.CibaConfig
- CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE - Static variable in class org.keycloak.models.CibaConfig
- CIBA_BACKCHANNEL_TOKEN_DELIVERY_MODE_PER_CLIENT - Static variable in class org.keycloak.models.CibaConfig
- CIBA_EXPIRES_IN - Static variable in class org.keycloak.models.CibaConfig
- CIBA_GRANT_TYPE - Static variable in interface org.keycloak.OAuth2Constants
- CIBA_INTERVAL - Static variable in class org.keycloak.models.CibaConfig
- CIBA_PING_MODE - Static variable in class org.keycloak.models.CibaConfig
- CIBA_POLL_MODE - Static variable in class org.keycloak.models.CibaConfig
- CIBA_PUSH_MODE - Static variable in class org.keycloak.models.CibaConfig
- CIBA_SIGNED_AUTHENTICATION_REQUEST - Static variable in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParser
- CIBA_SUPPORTED_MODES - Static variable in class org.keycloak.models.CibaConfig
- CIBAAuthenticationRequest - Class in org.keycloak.protocol.oidc.grants.ciba.channel
-
Represents an authentication request sent by a consumption device (CD).
- CIBAAuthenticationRequest() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- CIBAAuthenticationRequest(KeycloakSession, UserModel, ClientModel) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- CibaClientValidation - Class in org.keycloak.protocol.oidc.grants.ciba
- CibaClientValidation(ValidationContext<ClientModel>) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.CibaClientValidation
- cibaConfig - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- CibaConfig - Class in org.keycloak.models
- CibaConfig(RealmModel) - Constructor for class org.keycloak.models.CibaConfig
- CibaGrantType - Class in org.keycloak.protocol.oidc.grants.ciba
-
OpenID Connect Client-Initiated Backchannel Authentication Flow https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html#rfc.section.10.1
- CibaGrantType() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
- CibaGrantTypeFactory - Class in org.keycloak.protocol.oidc.grants.ciba
-
Factory for OpenID Connect Client-Initiated Backchannel Authentication Flow
- CibaGrantTypeFactory() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.CibaGrantTypeFactory
- CIBALoginUserResolver - Interface in org.keycloak.protocol.oidc.grants.ciba.resolvers
-
Provides the resolver that converts several types of receives login hint to its corresponding UserModel.
- CIBALoginUserResolverFactory - Interface in org.keycloak.protocol.oidc.grants.ciba.resolvers
- CIBALoginUserResolverSpi - Class in org.keycloak.protocol.oidc.grants.ciba.resolvers
- CIBALoginUserResolverSpi() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.resolvers.CIBALoginUserResolverSpi
- CibaRootEndpoint - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints
- CibaRootEndpoint() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint
- CibaRootEndpoint(KeycloakSession) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint
- cipherData - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedType
- CipherDataType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for CipherDataType complex type.
- CipherDataType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.CipherDataType
- cipherReference - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.CipherDataType
- CipherReferenceType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for CipherReferenceType complex type.
- CipherReferenceType(URI) - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.CipherReferenceType
- cipherValue - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.CipherDataType
- CK_PSHA1 - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- Claim - Class in org.keycloak.protocol.oid4vc.model
-
Holding metadata on a claim of verifiable credential.
- Claim() - Constructor for class org.keycloak.protocol.oid4vc.model.Claim
- CLAIM - Static variable in class org.keycloak.broker.oidc.mappers.AbstractClaimMapper
- CLAIM_FILTER_NAME - Static variable in class org.keycloak.models.IdentityProviderModel
- CLAIM_FILTER_VALUE - Static variable in class org.keycloak.models.IdentityProviderModel
- CLAIM_NAME - Static variable in class org.keycloak.protocol.oidc.mappers.ClaimsParameterWithValueIdTokenMapper
- CLAIM_NAME_ISSUER - Static variable in class org.keycloak.sdjwt.SdJws
- CLAIM_NAME_SD_HASH_ALGORITHM - Static variable in class org.keycloak.sdjwt.IssuerSignedJWT
- CLAIM_NAME_SELECTIVE_DISCLOSURE - Static variable in class org.keycloak.sdjwt.IssuerSignedJWT
- CLAIM_PROPERTY_NAME - Static variable in class org.keycloak.broker.oidc.mappers.AdvancedClaimToGroupMapper
- CLAIM_PROPERTY_NAME - Static variable in class org.keycloak.broker.oidc.mappers.AdvancedClaimToRoleMapper
- CLAIM_TOKEN_FORMAT_ID_TOKEN - Static variable in class org.keycloak.authorization.authorization.AuthorizationTokenService
- CLAIM_TOKEN_FORMAT_JWT - Static variable in class org.keycloak.authorization.authorization.AuthorizationTokenService
- CLAIM_VALUE - Static variable in class org.keycloak.broker.oidc.mappers.AbstractClaimMapper
- CLAIM_VALUE - Static variable in class org.keycloak.protocol.oidc.mappers.HardcodedClaim
- ClaimDisplay - Class in org.keycloak.protocol.oid4vc.model
- ClaimDisplay() - Constructor for class org.keycloak.protocol.oid4vc.model.ClaimDisplay
- ClaimMask - Class in org.keycloak.models
- ClaimMask() - Constructor for class org.keycloak.models.ClaimMask
- ClaimRepresentation - Class in org.keycloak.representations.idm
- ClaimRepresentation() - Constructor for class org.keycloak.representations.idm.ClaimRepresentation
- claims - Variable in class org.keycloak.representations.idm.ApplicationRepresentation
-
Deprecated.
- Claims - Class in org.keycloak.protocol.oid4vc.model
- Claims() - Constructor for class org.keycloak.protocol.oid4vc.model.Claims
- CLAIMS_AUTHENTICATION_METHOD - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_COMMON_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_DENY_ONLY_GROUP_SID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_DENY_ONLY_PRIMARY_GROUP_SID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_DENY_ONLY_PRIMARY_SID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_EMAIL_ADDRESS - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_EMAIL_ADDRESS_2005 - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_GIVEN_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_GROUP - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_GROUP_SID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_LOCALES - Static variable in class org.keycloak.representations.IDToken
- CLAIMS_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_NAME_IDENTIFIER - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CLAIMS_PRIMARY_GROUP_SID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_PRIMARY_SID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_PRIVATE_ID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_PUID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_ROLE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_SURNAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_USER_PRINCIPAL_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_USER_PRINCIPAL_NAME_2005 - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- CLAIMS_WINDOWS_ACCOUNT_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- claimsLocales - Variable in class org.keycloak.representations.IDToken
- claimsLocales - Variable in class org.keycloak.representations.UserInfo
- ClaimsParameterTokenMapper - Class in org.keycloak.protocol.oidc.mappers
- ClaimsParameterTokenMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper
- ClaimsParameterWithValueIdTokenMapper - Class in org.keycloak.protocol.oidc.mappers
- ClaimsParameterWithValueIdTokenMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.ClaimsParameterWithValueIdTokenMapper
- ClaimsRepresentation - Class in org.keycloak.representations
-
Claims parameter as described in the OIDC specification https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter
- ClaimsRepresentation() - Constructor for class org.keycloak.representations.ClaimsRepresentation
- ClaimsRepresentation.ClaimContext - Enum Class in org.keycloak.representations
- ClaimsRepresentation.ClaimValue<CLAIM_TYPE> - Class in org.keycloak.representations
- ClaimToRoleMapper - Class in org.keycloak.broker.oidc.mappers
- ClaimToRoleMapper() - Constructor for class org.keycloak.broker.oidc.mappers.ClaimToRoleMapper
- ClaimToUserSessionNoteMapper - Class in org.keycloak.broker.oidc.mappers
- ClaimToUserSessionNoteMapper() - Constructor for class org.keycloak.broker.oidc.mappers.ClaimToUserSessionNoteMapper
- ClaimTypeModel - Class in org.keycloak.models
- ClaimTypeModel() - Constructor for class org.keycloak.models.ClaimTypeModel
- ClaimTypeModel(String, String, boolean, ClaimTypeModel.ValueType) - Constructor for class org.keycloak.models.ClaimTypeModel
- ClaimTypeModel(ClaimTypeModel) - Constructor for class org.keycloak.models.ClaimTypeModel
- ClaimTypeModel.ValueType - Enum Class in org.keycloak.models
- ClaimValue() - Constructor for class org.keycloak.representations.ClaimsRepresentation.ClaimValue
- CLASS_NOT_LOADED - Static variable in interface org.keycloak.saml.common.ErrorCodes
- classForName(String, ClassLoader...) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Loads and initializes a class for the given name.
- classLoader - Variable in class org.keycloak.theme.ClasspathThemeResourceProviderFactory
- ClassLoaderOptions - Class in org.keycloak.config
- ClassLoaderOptions() - Constructor for class org.keycloak.config.ClassLoaderOptions
- ClassLoaderTheme - Class in org.keycloak.theme
- ClassLoaderTheme(String, Theme.Type, ClassLoader) - Constructor for class org.keycloak.theme.ClassLoaderTheme
- classNotLoadedError(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- classNotLoadedError(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- ClasspathThemeProvider - Class in org.keycloak.theme
- ClasspathThemeProvider(Map<Theme.Type, Map<String, ClassLoaderTheme>>) - Constructor for class org.keycloak.theme.ClasspathThemeProvider
- ClasspathThemeProviderFactory - Class in org.keycloak.theme
- ClasspathThemeProviderFactory(String) - Constructor for class org.keycloak.theme.ClasspathThemeProviderFactory
- ClasspathThemeProviderFactory(String, ClassLoader) - Constructor for class org.keycloak.theme.ClasspathThemeProviderFactory
- ClasspathThemeProviderFactory.ThemeRepresentation - Class in org.keycloak.theme
- ClasspathThemeProviderFactory.ThemesRepresentation - Class in org.keycloak.theme
- ClasspathThemeResourceProviderFactory - Class in org.keycloak.theme
- ClasspathThemeResourceProviderFactory() - Constructor for class org.keycloak.theme.ClasspathThemeResourceProviderFactory
- ClasspathThemeResourceProviderFactory(String, ClassLoader) - Constructor for class org.keycloak.theme.ClasspathThemeResourceProviderFactory
- cleanUpPermanentLockout(KeycloakSession, RealmModel, UserModel) - Method in interface org.keycloak.services.managers.BruteForceProtector
-
Clears any remaining traces of the permanent lockout.
- cleanUpPermanentLockout(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.services.managers.DefaultBruteForceProtector
- clear() - Method in interface org.keycloak.events.EventStoreProvider
-
Deprecated.Unused method. Currently, used only in the testsuite
- clear() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- clear() - Method in interface org.keycloak.models.cache.CacheRealmProvider
- clear() - Method in class org.keycloak.models.cache.infinispan.CacheManager
- clear() - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- clear() - Method in class org.keycloak.models.cache.infinispan.UserCacheManager
- clear() - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- clear() - Method in interface org.keycloak.models.cache.UserCache
-
Clear cache entirely.
- clear() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.helper.MapUpdater
- clear() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore
- clear() - Method in class org.keycloak.rotation.CompositeKeyLocator
-
Clears the list of registered
KeyLocator
s - clear(RealmModel) - Method in interface org.keycloak.events.EventStoreProvider
-
Removes all auth events for the realm from this store provider.
- clear(RealmModel) - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- clear(RealmModel, long) - Method in interface org.keycloak.events.EventStoreProvider
-
Removes all auth events for the realm that are older than
olderThan
from this store provider. - clear(RealmModel, long) - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- CLEAR_CACHE_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- clearAdmin() - Method in interface org.keycloak.events.EventStoreProvider
-
Deprecated.Unused method. Currently, used only in the testsuite
- clearAdmin() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- clearAdmin(RealmModel) - Method in interface org.keycloak.events.EventStoreProvider
-
Removes all auth events for the realm from this store provider.
- clearAdmin(RealmModel) - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- clearAdmin(RealmModel, long) - Method in interface org.keycloak.events.EventStoreProvider
-
Removes all auth events for the realm that are older than
olderThan
from this store provider. - clearAdmin(RealmModel, long) - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- clearAdminEvents() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clearAdminEvents() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Delete all admin events
- clearAllBruteForce() - Method in interface org.keycloak.admin.client.resource.AttackDetectionResource
- clearAllBruteForce() - Method in class org.keycloak.services.resources.admin.AttackDetectionResource
-
Clear any user login failures for all users This can release temporary disabled users
- clearAuthenticatedUser() - Method in class org.keycloak.authentication.AuthenticationProcessor
- clearAuthNotes() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- clearAuthNotes() - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Clears all authentication note.
- clearBruteForceForUser(String) - Method in interface org.keycloak.admin.client.resource.AttackDetectionResource
- clearBruteForceForUser(String) - Method in class org.keycloak.services.resources.admin.AttackDetectionResource
-
Clear any user login failures for the user This can release temporary disabled user
- clearCache() - Static method in class org.keycloak.connections.httpclient.ProxyMappings
- clearCache() - Method in class org.keycloak.crl.infinispan.InfinispanCacheCrlProvider
- clearCache() - Method in class org.keycloak.keys.infinispan.InfinispanCachePublicKeyProvider
- clearCache() - Method in interface org.keycloak.models.cache.CacheCrlProvider
-
Clears all the cached CRLs, so they need to be loaded again
- clearCache() - Method in interface org.keycloak.models.cache.CachePublicKeyProvider
-
Clears all the cached public keys, so they need to be loaded again
- clearCache() - Method in interface org.keycloak.models.ThemeManager
- clearCache() - Method in class org.keycloak.theme.DefaultThemeManager
- clearCache() - Method in class org.keycloak.theme.DefaultThemeManagerFactory
- ClearCacheEvent - Class in org.keycloak.models.cache.infinispan
- ClearCacheEvent$___Marshaller_99992a61a00e2220a67f370a4ec28e317369f743eda891bc9c09bb997522cc4a - Class in org.keycloak.models.cache.infinispan
-
WARNING: Generated code! Do not edit!
- ClearCacheEvent$___Marshaller_99992a61a00e2220a67f370a4ec28e317369f743eda891bc9c09bb997522cc4a() - Constructor for class org.keycloak.models.cache.infinispan.ClearCacheEvent$___Marshaller_99992a61a00e2220a67f370a4ec28e317369f743eda891bc9c09bb997522cc4a
- clearClientNotes() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- clearClientNotes() - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Clears all client notes.
- clearContextData() - Static method in class org.keycloak.common.util.Resteasy
-
Deprecated.Clear the context associated with the current thread.
- clearCrlCache() - Method in interface org.keycloak.admin.client.resource.RealmResource
-
Clear the crl cache (CRLs loaded for X509 authentication
- clearCrlCache() - Method in class org.keycloak.services.resources.admin.ClearCrlCacheResource
-
Clear the crl cache (CRLs loaded for X509 authentication)
- ClearCrlCacheRealmAdminProvider - Class in org.keycloak.services.resources.admin
- ClearCrlCacheRealmAdminProvider() - Constructor for class org.keycloak.services.resources.admin.ClearCrlCacheRealmAdminProvider
- ClearCrlCacheResource - Class in org.keycloak.services.resources.admin
- ClearCrlCacheResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClearCrlCacheResource
- clearEvents() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clearEvents() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Delete all events
- clearExecutionStatus() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- clearExecutionStatus() - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Clears execution status of the authentication session.
- clearExpiredAdminEvents() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- ClearExpiredAdminEvents - Class in org.keycloak.services.scheduled
- ClearExpiredAdminEvents() - Constructor for class org.keycloak.services.scheduled.ClearExpiredAdminEvents
- ClearExpiredClientInitialAccessTokens - Class in org.keycloak.services.scheduled
- ClearExpiredClientInitialAccessTokens() - Constructor for class org.keycloak.services.scheduled.ClearExpiredClientInitialAccessTokens
- clearExpiredEvents() - Method in interface org.keycloak.events.EventStoreProvider
-
Deprecated.This method is problem from the performance perspective. Some storages can provide better way for doing this (e.g. entry lifespan in the Infinispan server, etc.). We need to leave solving event expiration to each storage provider separately using expiration field on entity level.
- clearExpiredEvents() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- ClearExpiredEvents - Class in org.keycloak.services.scheduled
- ClearExpiredEvents() - Constructor for class org.keycloak.services.scheduled.ClearExpiredEvents
- ClearExpiredRevokedTokens - Class in org.keycloak.services.scheduled
-
Clear all expired revoked tokens.
- ClearExpiredRevokedTokens() - Constructor for class org.keycloak.services.scheduled.ClearExpiredRevokedTokens
- ClearExpiredUserSessions - Class in org.keycloak.services.scheduled
- ClearExpiredUserSessions() - Constructor for class org.keycloak.services.scheduled.ClearExpiredUserSessions
- clearFailures() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.loginfailures.LoginFailuresUpdater
- clearFailures() - Method in class org.keycloak.models.sessions.infinispan.entities.LoginFailureEntity
- clearFailures() - Method in class org.keycloak.models.sessions.infinispan.UserLoginFailureAdapter
- clearFailures() - Method in interface org.keycloak.models.UserLoginFailureModel
- clearKeysCache() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clearKeysCache() - Method in class org.keycloak.services.resources.admin.ClearKeysCacheResource
-
Clear cache of external public keys (Public keys of clients or Identity providers)
- ClearKeysCacheRealmAdminProvider - Class in org.keycloak.services.resources.admin
- ClearKeysCacheRealmAdminProvider() - Constructor for class org.keycloak.services.resources.admin.ClearKeysCacheRealmAdminProvider
- ClearKeysCacheResource - Class in org.keycloak.services.resources.admin
- ClearKeysCacheResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClearKeysCacheResource
- clearRealmCache() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clearRealmCache() - Method in class org.keycloak.services.resources.admin.ClearRealmCacheResource
-
Clear user cache
- ClearRealmCacheRealmAdminProvider - Class in org.keycloak.services.resources.admin
- ClearRealmCacheRealmAdminProvider() - Constructor for class org.keycloak.services.resources.admin.ClearRealmCacheRealmAdminProvider
- ClearRealmCacheResource - Class in org.keycloak.services.resources.admin
-
Clear user cache.
- ClearRealmCacheResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClearRealmCacheResource
- clearUser() - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Clear the user from the flow.
- clearUser() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- clearUserCache() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clearUserCache() - Method in class org.keycloak.services.resources.admin.ClearUserCacheResource
-
Clear user cache
- ClearUserCacheRealmAdminProvider - Class in org.keycloak.services.resources.admin
- ClearUserCacheRealmAdminProvider() - Constructor for class org.keycloak.services.resources.admin.ClearUserCacheRealmAdminProvider
- ClearUserCacheResource - Class in org.keycloak.services.resources.admin
-
Clear user cache.
- ClearUserCacheResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClearUserCacheResource
- clearUserSessionNotes() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- clearUserSessionNotes() - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Clears all user session notes.
- client - Variable in class org.keycloak.authentication.AuthenticationProcessor
- client - Variable in class org.keycloak.authorization.common.ClientModelIdentity
- client - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- client - Variable in class org.keycloak.forms.login.freemarker.model.ClientBean
- client - Variable in class org.keycloak.models.ClientConfigResolver
- client - Variable in class org.keycloak.models.jpa.entities.ClientAttributeEntity
- client - Variable in class org.keycloak.models.jpa.entities.ClientAttributeEntity.Key
- client - Variable in class org.keycloak.protocol.oidc.AccessTokenIntrospectionProvider
- client - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- client - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- client - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- client - Variable in class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- client - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- client - Variable in class org.keycloak.representations.idm.ClientMappingsRepresentation
- client - Variable in class org.keycloak.representations.idm.RoleRepresentation.Composites
- client - Variable in class org.keycloak.representations.idm.RolesRepresentation
- client - Variable in class org.keycloak.representations.idm.ScopeMappingRepresentation
- client - Variable in class org.keycloak.services.clientpolicy.context.AbstractSamlRequestContext
- client - Variable in class org.keycloak.services.clientregistration.AbstractClientRegistrationContext
- client - Variable in class org.keycloak.services.resources.AbstractSecuredLocalService
- client - Variable in class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
- client - Variable in class org.keycloak.services.resources.admin.ClientResource
- client - Variable in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
- client - Variable in class org.keycloak.services.resources.admin.ProtocolMappersResource
- client() - Method in interface org.keycloak.admin.client.resource.PoliciesResource
- client() - Method in class org.keycloak.authorization.client.util.HttpMethodAuthenticator
- client(String) - Method in class org.keycloak.events.EventBuilder
- client(String) - Method in interface org.keycloak.events.EventQuery
-
Search events for only one client
- client(String) - Method in class org.keycloak.events.jpa.JpaEventQuery
- client(String) - Method in class org.keycloak.models.cache.infinispan.stream.InClientPredicate
- client(String) - Method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
-
Adds a test for client.
- client(ClientModel) - Method in class org.keycloak.events.EventBuilder
- client(ClientModel) - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- Client() - Constructor for class org.keycloak.services.resources.account.resources.AbstractResourceService.Client
- CLIENT - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT - Enum constant in enum class org.keycloak.partialimport.ResourceType
- CLIENT - Enum constant in enum class org.keycloak.provider.InvalidationHandler.ObjectType
- CLIENT - Enum constant in enum class org.keycloak.services.managers.ClientSessionCode.ActionType
- CLIENT - Enum constant in enum class org.keycloak.services.resources.admin.AdminAuth.Resource
- CLIENT_ADDED_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_ADDRESS - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_ADDRESS_PROTOCOL_MAPPER - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_ASSERTION - Static variable in interface org.keycloak.OAuth2Constants
- CLIENT_ASSERTION_TYPE - Static variable in interface org.keycloak.OAuth2Constants
- CLIENT_ASSERTION_TYPE_JWT - Static variable in interface org.keycloak.OAuth2Constants
- CLIENT_ATTRIBUTE_CERTIFICATE - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- CLIENT_AUTH - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_AUTH_METHOD - Static variable in interface org.keycloak.events.Details
- CLIENT_AUTHENTICATION_FLOW - Static variable in class org.keycloak.models.utils.DefaultAuthenticationFlows
- CLIENT_CERT - Static variable in class org.keycloak.credential.CredentialModel
- CLIENT_CERT - Static variable in class org.keycloak.models.RequiredCredentialModel
- CLIENT_CERT - Static variable in class org.keycloak.models.UserCredentialModel
- CLIENT_CLUSTER_HOST - Static variable in interface org.keycloak.constants.AdapterConstants
- CLIENT_CONFIG_KEY - Static variable in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCTargetRoleMapper
- CLIENT_CREDENTIALS - Static variable in interface org.keycloak.OAuth2Constants
- CLIENT_CREDENTIALS_SETUP_REQUIRED - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- CLIENT_DATA - Static variable in class org.keycloak.models.Constants
- CLIENT_DATA_JSON - Static variable in interface org.keycloak.WebAuthnConstants
- CLIENT_DELETE - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_DELETE_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_DISABLED - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- CLIENT_DISABLED - Static variable in interface org.keycloak.events.Errors
- CLIENT_DISABLED - Static variable in class org.keycloak.services.messages.Messages
- CLIENT_EXCLUDED_ATTRIBUTES - Static variable in class org.keycloak.models.utils.ModelToRepresentation
- CLIENT_FLOW - Static variable in interface org.keycloak.authentication.AuthenticationFlow
- CLIENT_HOST - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_HOST_PROTOCOL_MAPPER - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_ID - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_ID - Static variable in class org.keycloak.config.BootstrapAdminOptions
- CLIENT_ID - Static variable in class org.keycloak.models.Constants
- CLIENT_ID - Static variable in interface org.keycloak.OAuth2Constants
- CLIENT_ID - Static variable in class org.keycloak.storage.ldap.mappers.membership.role.RoleMapperConfig
- CLIENT_ID - Static variable in interface org.keycloak.tracing.TracingAttributes
- CLIENT_ID_NOTE - Static variable in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- CLIENT_ID_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CLIENT_ID_PROTOCOL_MAPPER - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_ID_SESSION_NOTE - Static variable in interface org.keycloak.common.constants.ServiceAccountConstants
- CLIENT_INFO - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_INFO_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_INITIAL_ACCESS - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- CLIENT_INITIAL_ACCESS_MODEL - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT_INITIATED_ACCOUNT_LINKING - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_INITIATED_ACCOUNT_LINKING_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_LIST_TYPE - Static variable in class org.keycloak.provider.ProviderConfigProperty
- CLIENT_LOGIN - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_LOGIN_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_LOGOUT_STATE - Static variable in class org.keycloak.services.managers.AuthenticationManager
-
Auth session note on client logout state (when logging out)
- CLIENT_NOT_FOUND - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- CLIENT_NOT_FOUND - Static variable in interface org.keycloak.events.Errors
- CLIENT_NOT_FOUND - Static variable in class org.keycloak.services.messages.Messages
- CLIENT_NOTIFICATION_TOKEN - Static variable in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantType
- CLIENT_OFFLINE_SESSION_IDLE_TIMEOUT - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- CLIENT_OFFLINE_SESSION_IDLE_TIMEOUT - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- CLIENT_OFFLINE_SESSION_MAX_LIFESPAN - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- CLIENT_OFFLINE_SESSION_MAX_LIFESPAN - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- CLIENT_POLICIES - Enum constant in enum class org.keycloak.common.Profile.Feature
- CLIENT_POLICIES - Static variable in class org.keycloak.models.Constants
- CLIENT_POLICY_ERROR - Static variable in interface org.keycloak.events.Details
- CLIENT_POLICY_ERROR_DETAIL - Static variable in interface org.keycloak.events.Details
- CLIENT_POLICY_REQUESTED_ACR - Static variable in class org.keycloak.models.Constants
- CLIENT_PROFILES - Static variable in class org.keycloak.models.Constants
- CLIENT_REGISTER - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_REGISTER_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_REGISTRATION_POLICY - Static variable in interface org.keycloak.events.Details
- CLIENT_REGISTRATION_POLICY - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- CLIENT_REMOVED_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_REQUEST_LOCALE - Static variable in interface org.keycloak.locale.LocaleSelectorProvider
- CLIENT_ROLE - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT_ROLE - Enum constant in enum class org.keycloak.partialimport.ResourceType
- CLIENT_ROLE_MAPPING - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT_ROLE_MAPPINGS - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- CLIENT_ROLES - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- CLIENT_ROTATED_SECRET - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_ROTATED_SECRET_CREATION_TIME - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_ROTATED_SECRET_EXPIRATION_TIME - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_SCOPE - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT_SCOPE - Enum constant in enum class org.keycloak.provider.InvalidationHandler.ObjectType
- CLIENT_SCOPE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticatorFactory
- CLIENT_SCOPE_ADDED_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_SCOPE_CLIENT_MAPPING - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT_SCOPE_MAPPING - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLIENT_SCOPE_PARSER_ID - Static variable in class org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParserProviderFactory
- CLIENT_SCOPE_REMOVED_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_SCOPES - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- CLIENT_SECRET - Static variable in class org.keycloak.config.BootstrapAdminOptions
- CLIENT_SECRET - Static variable in interface org.keycloak.OAuth2Constants
- CLIENT_SECRET_BASIC - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CLIENT_SECRET_CREATION_TIME - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_SECRET_EXPIRATION - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_SECRET_JWT - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CLIENT_SECRET_POST - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CLIENT_SECRET_REMAINING_EXPIRATION_TIME - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_SECRET_ROTATION - Enum constant in enum class org.keycloak.common.Profile.Feature
- CLIENT_SECRET_ROTATION_ENABLED - Static variable in class org.keycloak.models.ClientSecretConstants
- CLIENT_SESSION - Static variable in class org.keycloak.models.sessions.infinispan.query.ClientSessionQueries
- CLIENT_SESSION_CACHE_NAME - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- CLIENT_SESSION_EXECUTION_STATUS - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_SESSION_HOST - Static variable in interface org.keycloak.constants.AdapterConstants
- CLIENT_SESSION_ID - Static variable in class org.keycloak.protocol.saml.SamlProtocol
- CLIENT_SESSION_IDLE_TIMEOUT - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- CLIENT_SESSION_IDLE_TIMEOUT - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- CLIENT_SESSION_KEY - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_SESSION_MAX_LIFESPAN - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- CLIENT_SESSION_MAX_LIFESPAN - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- CLIENT_SESSION_STATE - Static variable in interface org.keycloak.constants.AdapterConstants
- CLIENT_TYPE_FAILED_TO_LOAD - Enum constant in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- CLIENT_TYPE_FIELD_NOT_APPLICABLE - Enum constant in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- CLIENT_TYPE_NOT_FOUND - Enum constant in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- CLIENT_TYPES - Enum constant in enum class org.keycloak.common.Profile.Feature
- CLIENT_UPDATE - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_UPDATE_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CLIENT_UPDATE_FAILED_CLIENT_TYPE_VALIDATION - Enum constant in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- CLIENT_UPDATED_EVENT - Static variable in class org.keycloak.marshalling.Marshalling
- CLIENT_URIS_MUST_MATCH - Static variable in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicyFactory
- ClientAccessTypeCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientAccessTypeCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientAccessTypeCondition
- ClientAccessTypeCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientAccessTypeConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientAccessTypeConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory
- ClientAdapter - Class in org.keycloak.models.cache.infinispan
- ClientAdapter - Class in org.keycloak.models.jpa
- ClientAdapter(RealmModel, EntityManager, KeycloakSession, ClientEntity) - Constructor for class org.keycloak.models.jpa.ClientAdapter
- ClientAdapter(RealmModel, CachedClient, RealmCacheSession) - Constructor for class org.keycloak.models.cache.infinispan.ClientAdapter
- clientAdded(String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- ClientAddedEvent - Class in org.keycloak.models.cache.infinispan.events
- ClientAddedEvent$___Marshaller_793fdde6345641bc028b05bf3a514745ae5cd14777854ad701ad77ab3a8106fc - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- ClientAddedEvent$___Marshaller_793fdde6345641bc028b05bf3a514745ae5cd14777854ad701ad77ab3a8106fc() - Constructor for class org.keycloak.models.cache.infinispan.events.ClientAddedEvent$___Marshaller_793fdde6345641bc028b05bf3a514745ae5cd14777854ad701ad77ab3a8106fc
- ClientApplicationSynchronizer - Class in org.keycloak.authorization.store.syncronization
- ClientApplicationSynchronizer() - Constructor for class org.keycloak.authorization.store.syncronization.ClientApplicationSynchronizer
- clientAssertionParametersValidation() - Method in class org.keycloak.authentication.authenticators.client.JWTClientValidator
- ClientAsymmetricSignatureVerifierContext - Class in org.keycloak.crypto
- ClientAsymmetricSignatureVerifierContext(KeycloakSession, ClientModel, JWSInput) - Constructor for class org.keycloak.crypto.ClientAsymmetricSignatureVerifierContext
- ClientAttributeCertificateResource - Class in org.keycloak.services.resources.admin
- ClientAttributeCertificateResource - Interface in org.keycloak.admin.client.resource
- ClientAttributeCertificateResource(AdminPermissionEvaluator, ClientModel, KeycloakSession, String, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
- ClientAttributeEntity - Class in org.keycloak.models.jpa.entities
- ClientAttributeEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientAttributeEntity
- ClientAttributeEntity.Key - Class in org.keycloak.models.jpa.entities
- ClientAttributesCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientAttributesCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientAttributesCondition
- ClientAttributesCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientAttributesConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientAttributesConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientAttributesConditionFactory
- clientAuthAttributes - Variable in class org.keycloak.authentication.AuthenticationProcessor
- clientAuthAttributes - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
- clientAuthAttributes - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- clientAuthAttributes - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- clientAuthAttributes - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- clientAuthenticationFlow - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- clientAuthenticationFlow - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- clientAuthenticationFlow - Variable in class org.keycloak.representations.idm.RealmRepresentation
- ClientAuthenticationFlow - Class in org.keycloak.authentication
- ClientAuthenticationFlow(AuthenticationProcessor, AuthenticationFlowModel) - Constructor for class org.keycloak.authentication.ClientAuthenticationFlow
- ClientAuthenticationFlowContext - Interface in org.keycloak.authentication
-
Encapsulates information about the execution in ClientAuthenticationFlow
- ClientAuthenticator - Interface in org.keycloak.authentication
-
This interface is for users that want to add custom client authenticators to an authentication flow.
- ClientAuthenticatorFactory - Interface in org.keycloak.authentication
-
Factory for creating ClientAuthenticator instances.
- ClientAuthenticatorSpi - Class in org.keycloak.authentication
- ClientAuthenticatorSpi() - Constructor for class org.keycloak.authentication.ClientAuthenticatorSpi
- clientAuthenticatorType - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- clientAuthenticatorType - Variable in class org.keycloak.representations.idm.ClientRepresentation
- clientAuthFlow(RealmModel) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- ClientAuthorizationContext - Class in org.keycloak.authorization.client
- ClientAuthorizationContext(AuthzClient) - Constructor for class org.keycloak.authorization.client.ClientAuthorizationContext
- ClientAuthorizationContext(AccessToken, PolicyEnforcerConfig.PathConfig, AuthzClient) - Constructor for class org.keycloak.authorization.client.ClientAuthorizationContext
- ClientAuthUtil - Class in org.keycloak.authentication.authenticators.client
- ClientAuthUtil() - Constructor for class org.keycloak.authentication.authenticators.client.ClientAuthUtil
- ClientBean - Class in org.keycloak.forms.login.freemarker.model
- ClientBean(KeycloakSession, ClientModel) - Constructor for class org.keycloak.forms.login.freemarker.model.ClientBean
- ClientBuilderWrapper - Class in org.keycloak.admin.client
- ClientBuilderWrapper() - Constructor for class org.keycloak.admin.client.ClientBuilderWrapper
- ClientCliInstallationUtil - Class in org.keycloak.protocol.util
- ClientCliInstallationUtil() - Constructor for class org.keycloak.protocol.util.ClientCliInstallationUtil
- clientConfig - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- clientConfig - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- ClientConfigResolver - Class in org.keycloak.models
-
TODO: remove this class entirely?
- ClientConfigResolver(ClientModel) - Constructor for class org.keycloak.models.ClientConfigResolver
- clientConnection - Variable in class org.keycloak.authorization.protection.ProtectionService
- clientConnection - Variable in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider.Endpoint
- clientConnection - Variable in class org.keycloak.protocol.AuthorizationEndpointBase
- clientConnection - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- clientConnection - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- clientConnection - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- clientConnection - Variable in class org.keycloak.services.resources.AbstractSecuredLocalService
- clientConnection - Variable in class org.keycloak.services.resources.account.AccountRestService
- clientConnection - Variable in class org.keycloak.services.resources.admin.AdminConsole
- clientConnection - Variable in class org.keycloak.services.resources.admin.ClientResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.ComponentResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.LdapServerCapabilitiesResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.RealmsAdminResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.RoleMapperResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.UserResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.UsersResource
- clientConnection - Variable in class org.keycloak.services.resources.admin.UserStorageProviderResource
- clientConnection - Variable in class org.keycloak.social.twitter.TwitterIdentityProvider.Endpoint
- ClientConnection - Interface in org.keycloak.common
-
Information about the client connection
- clientConsents - Variable in class org.keycloak.representations.idm.UserRepresentation
- ClientCredentialsGrantType - Class in org.keycloak.protocol.oidc.grants
-
OAuth 2.0 Client Credentials Grant https://datatracker.ietf.org/doc/html/rfc6749#section-4.4
- ClientCredentialsGrantType() - Constructor for class org.keycloak.protocol.oidc.grants.ClientCredentialsGrantType
- ClientCredentialsGrantTypeFactory - Class in org.keycloak.protocol.oidc.grants
-
Factory for OAuth 2.0 Client Credentials Grant
- ClientCredentialsGrantTypeFactory() - Constructor for class org.keycloak.protocol.oidc.grants.ClientCredentialsGrantTypeFactory
- ClientCredentialsProvider - Interface in org.keycloak.protocol.oidc.client.authentication
-
The simple SPI for authenticating clients/applications .
- ClientCredentialsProviderUtils - Class in org.keycloak.protocol.oidc.client.authentication
- ClientCredentialsProviderUtils() - Constructor for class org.keycloak.protocol.oidc.client.authentication.ClientCredentialsProviderUtils
- ClientCRUDContext - Interface in org.keycloak.services.clientpolicy.context
-
Represents the context in the request to register/read/update/unregister client by Dynamic Client Registration or Admin REST API.
- ClientData - Class in org.keycloak.protocol
-
Encapsulates necessary data about client login request (OIDC or SAML request).
- ClientData() - Constructor for class org.keycloak.protocol.ClientData
- ClientData(String, String, String, String) - Constructor for class org.keycloak.protocol.ClientData
- clientDelegate - Variable in class org.keycloak.models.cache.infinispan.RealmCacheSession
- ClientDescriptionConverter - Interface in org.keycloak.exportimport
-
Provider plugin interface for importing clients from an arbitrary configuration format
- ClientDescriptionConverterFactory - Interface in org.keycloak.exportimport
-
Provider plugin interface for importing clients from an arbitrary configuration format
- ClientDescriptionConverterSpi - Class in org.keycloak.exportimport
- ClientDescriptionConverterSpi() - Constructor for class org.keycloak.exportimport.ClientDescriptionConverterSpi
- ClientDisabledClientRegistrationPolicy - Class in org.keycloak.services.clientregistration.policy.impl
- ClientDisabledClientRegistrationPolicy() - Constructor for class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicy
- ClientDisabledClientRegistrationPolicyFactory - Class in org.keycloak.services.clientregistration.policy.impl
- ClientDisabledClientRegistrationPolicyFactory() - Constructor for class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicyFactory
- ClientECDSASignatureVerifierContext - Class in org.keycloak.crypto
- ClientECDSASignatureVerifierContext(KeycloakSession, ClientModel, JWSInput) - Constructor for class org.keycloak.crypto.ClientECDSASignatureVerifierContext
- ClientEdDSASignatureVerifierContext - Class in org.keycloak.crypto
- ClientEdDSASignatureVerifierContext(KeycloakSession, ClientModel, JWSInput) - Constructor for class org.keycloak.crypto.ClientEdDSASignatureVerifierContext
- ClientEntity - Class in org.keycloak.models.jpa.entities
- ClientEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientEntity
- clientId - Variable in class org.keycloak.AbstractOAuthClient
- clientId - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- clientId - Variable in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity
- clientId - Variable in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity.Key
- clientId - Variable in class org.keycloak.models.jpa.entities.UserConsentEntity
- clientId - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity
- clientId - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity.Key
- clientId - Variable in class org.keycloak.protocol.RestartLoginCookie
- clientId - Variable in class org.keycloak.representations.idm.ClientRepresentation
- clientId - Variable in class org.keycloak.representations.idm.UserConsentRepresentation
- clientId - Variable in class org.keycloak.storage.jpa.entity.FederatedUserConsentEntity
- clientId() - Method in record class org.keycloak.models.sessions.infinispan.entities.ClientSessionKey
-
Returns the value of the
clientId
record component. - clientId(String) - Method in class org.keycloak.admin.client.KeycloakBuilder
- ClientIdAndSecretAuthenticator - Class in org.keycloak.authentication.authenticators.client
-
Validates client based on "client_id" and "client_secret" sent either in request parameters or in "Authorization: Basic" header .
- ClientIdAndSecretAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator
- ClientIdAndSecretCredentialsProvider - Class in org.keycloak.protocol.oidc.client.authentication
-
Traditional OAuth2 authentication of clients based on client_id and client_secret
- ClientIdAndSecretCredentialsProvider() - Constructor for class org.keycloak.protocol.oidc.client.authentication.ClientIdAndSecretCredentialsProvider
- clientIdChanged(ClientModel, ClientRepresentation) - Method in class org.keycloak.services.managers.ClientManager
- ClientInfo(ClientModel) - Constructor for class org.keycloak.protocol.oidc.FrontChannelLogoutHandler.ClientInfo
- clientInitialAccess() - Method in interface org.keycloak.admin.client.resource.RealmResource
- ClientInitialAccessCreatePresentation - Class in org.keycloak.representations.idm
- ClientInitialAccessCreatePresentation() - Constructor for class org.keycloak.representations.idm.ClientInitialAccessCreatePresentation
- ClientInitialAccessCreatePresentation(Integer, Integer) - Constructor for class org.keycloak.representations.idm.ClientInitialAccessCreatePresentation
- ClientInitialAccessEntity - Class in org.keycloak.models.jpa.entities
- ClientInitialAccessEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientInitialAccessEntity
- ClientInitialAccessModel - Class in org.keycloak.models
- ClientInitialAccessModel() - Constructor for class org.keycloak.models.ClientInitialAccessModel
- ClientInitialAccessPresentation - Class in org.keycloak.representations.idm
- ClientInitialAccessPresentation() - Constructor for class org.keycloak.representations.idm.ClientInitialAccessPresentation
- ClientInitialAccessResource - Class in org.keycloak.services.resources.admin
- ClientInitialAccessResource - Interface in org.keycloak.admin.client.resource
- ClientInitialAccessResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientInitialAccessResource
- clientInitiatedAccountLinking(String, String, String, String, String) - Method in class org.keycloak.services.resources.IdentityBrokerService
- ClientInstallationProvider - Interface in org.keycloak.protocol
-
Provides a template/sample client config adapter file.
- ClientInstallationRepresentation - Class in org.keycloak.representations.info
- ClientInstallationRepresentation() - Constructor for class org.keycloak.representations.info.ClientInstallationRepresentation
- ClientInstallationSpi - Class in org.keycloak.protocol
- ClientInstallationSpi() - Constructor for class org.keycloak.protocol.ClientInstallationSpi
- clientIntiatedAccountLinkingPreflight(String) - Method in class org.keycloak.services.resources.IdentityBrokerService
-
Closes off CORS preflight requests for account linking
- clientKeyPassword - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- clientKeystore - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- clientKeyStore - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- clientKeystorePassword - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- clientLevel(String) - Method in interface org.keycloak.admin.client.resource.RoleMappingResource
- ClientListenerExecutorDecorator<K> - Class in org.keycloak.models.sessions.infinispan.remotestore
- ClientListenerExecutorDecorator(ExecutorService) - Constructor for class org.keycloak.models.sessions.infinispan.remotestore.ClientListenerExecutorDecorator
- ClientListQuery - Class in org.keycloak.models.cache.infinispan.entities
- ClientListQuery(Long, String, RealmModel, String) - Constructor for class org.keycloak.models.cache.infinispan.entities.ClientListQuery
- ClientListQuery(Long, String, RealmModel, Set<String>) - Constructor for class org.keycloak.models.cache.infinispan.entities.ClientListQuery
- ClientLookupProvider - Interface in org.keycloak.storage.client
-
Abstraction interface for lookoup of clients by id and clientId.
- ClientMacSignatureVerifierContext - Class in org.keycloak.crypto
- ClientMacSignatureVerifierContext(KeycloakSession, ClientModel, String) - Constructor for class org.keycloak.crypto.ClientMacSignatureVerifierContext
- ClientManager - Class in org.keycloak.services.managers
- ClientManager() - Constructor for class org.keycloak.services.managers.ClientManager
- ClientManager(RealmManager) - Constructor for class org.keycloak.services.managers.ClientManager
- ClientManager.InstallationAdapterConfig - Class in org.keycloak.services.managers
- clientMappings - Variable in class org.keycloak.representations.idm.MappingsRepresentation
- ClientMappingsRepresentation - Class in org.keycloak.representations.idm
- ClientMappingsRepresentation() - Constructor for class org.keycloak.representations.idm.ClientMappingsRepresentation
- clientModel - Variable in class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- ClientModel - Interface in org.keycloak.models
- ClientModel.ClientCreationEvent - Interface in org.keycloak.models
- ClientModel.ClientIdChangeEvent - Interface in org.keycloak.models
- ClientModel.ClientProtocolUpdatedEvent - Interface in org.keycloak.models
- ClientModel.ClientRemovedEvent - Interface in org.keycloak.models
- ClientModel.ClientUpdatedEvent - Interface in org.keycloak.models
- ClientModelIdentity - Class in org.keycloak.authorization.common
- ClientModelIdentity(KeycloakSession, ClientModel) - Constructor for class org.keycloak.authorization.common.ClientModelIdentity
- ClientModelIdentity(KeycloakSession, ClientModel, AccessToken) - Constructor for class org.keycloak.authorization.common.ClientModelIdentity
- ClientModelLazyDelegate - Class in org.keycloak.models.delegate
- ClientModelLazyDelegate(Supplier<ClientModel>) - Constructor for class org.keycloak.models.delegate.ClientModelLazyDelegate
- ClientModelLazyDelegate.WithId - Class in org.keycloak.models.delegate
- clientModelNull() - Method in class org.keycloak.services.ServicesLogger_$logger
- clientModelNull() - Method in interface org.keycloak.services.ServicesLogger
- clientModelNull$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- ClientNotificationEndpointRequest - Class in org.keycloak.protocol.oidc.grants.ciba.endpoints
- ClientNotificationEndpointRequest() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.endpoints.ClientNotificationEndpointRequest
- clientNotificationToken - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- clientOfflineSessionIdleTimeout - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- clientOfflineSessionIdleTimeout - Variable in class org.keycloak.representations.idm.RealmRepresentation
- clientOfflineSessionMaxLifespan - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- clientOfflineSessionMaxLifespan - Variable in class org.keycloak.representations.idm.RealmRepresentation
- ClientPermissionEvaluator - Interface in org.keycloak.services.resources.admin.permissions
- ClientPermissionManagement - Interface in org.keycloak.services.resources.admin.permissions
- clientPolicies - Variable in class org.keycloak.representations.idm.RealmRepresentation
- clientPoliciesPoliciesResource() - Method in interface org.keycloak.admin.client.resource.RealmResource
- ClientPoliciesPoliciesResource - Interface in org.keycloak.admin.client.resource
- clientPoliciesProfilesResource() - Method in interface org.keycloak.admin.client.resource.RealmResource
- ClientPoliciesProfilesResource - Interface in org.keycloak.admin.client.resource
- ClientPoliciesRepresentation - Class in org.keycloak.representations.idm
-
Client Policies' (the set of all Client Policy) external representation class
- ClientPoliciesRepresentation() - Constructor for class org.keycloak.representations.idm.ClientPoliciesRepresentation
- ClientPoliciesResource - Class in org.keycloak.services.resources.admin
- ClientPoliciesResource - Interface in org.keycloak.admin.client.resource
- ClientPoliciesResource(KeycloakSession, AdminPermissionEvaluator) - Constructor for class org.keycloak.services.resources.admin.ClientPoliciesResource
- ClientPoliciesUtil - Class in org.keycloak.services.clientpolicy
-
Utilities for treating client policies/profiles
- ClientPoliciesUtil() - Constructor for class org.keycloak.services.clientpolicy.ClientPoliciesUtil
- clientPolicy() - Method in interface org.keycloak.models.KeycloakSession
-
Client Policy Manager
- clientPolicy() - Method in class org.keycloak.services.DefaultKeycloakSession
- ClientPolicyConditionConfigurationRepresentation - Class in org.keycloak.representations.idm
-
Just adds some type-safety to the ClientPolicyConditionConfiguration
- ClientPolicyConditionConfigurationRepresentation() - Constructor for class org.keycloak.representations.idm.ClientPolicyConditionConfigurationRepresentation
- ClientPolicyConditionProvider<CONFIG extends ClientPolicyConditionConfigurationRepresentation> - Interface in org.keycloak.services.clientpolicy.condition
-
This condition determines to which client a client policy is adopted.
- ClientPolicyConditionProviderFactory - Interface in org.keycloak.services.clientpolicy.condition
- ClientPolicyConditionRepresentation - Class in org.keycloak.representations.idm
- ClientPolicyConditionRepresentation() - Constructor for class org.keycloak.representations.idm.ClientPolicyConditionRepresentation
- ClientPolicyConditionSpi - Class in org.keycloak.services.clientpolicy.condition
- ClientPolicyConditionSpi() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientPolicyConditionSpi
- ClientPolicyContext - Interface in org.keycloak.services.clientpolicy
-
Provides Client Policy Context.
- ClientPolicyEvent - Enum Class in org.keycloak.services.clientpolicy
-
Events on which client policies mechanism detects and do its operation
- ClientPolicyException - Exception in org.keycloak.services.clientpolicy
- ClientPolicyException(String) - Constructor for exception org.keycloak.services.clientpolicy.ClientPolicyException
- ClientPolicyException(String, String) - Constructor for exception org.keycloak.services.clientpolicy.ClientPolicyException
- ClientPolicyException(String, String, Response.Status) - Constructor for exception org.keycloak.services.clientpolicy.ClientPolicyException
- ClientPolicyException(String, String, Response.Status, Throwable) - Constructor for exception org.keycloak.services.clientpolicy.ClientPolicyException
- ClientPolicyException(String, String, Throwable) - Constructor for exception org.keycloak.services.clientpolicy.ClientPolicyException
- ClientPolicyExecutorConfigurationRepresentation - Class in org.keycloak.representations.idm
-
Just adds some type-safety to the ClientPolicyExecutorConfiguration
- ClientPolicyExecutorConfigurationRepresentation() - Constructor for class org.keycloak.representations.idm.ClientPolicyExecutorConfigurationRepresentation
- ClientPolicyExecutorProvider<CONFIG extends ClientPolicyExecutorConfigurationRepresentation> - Interface in org.keycloak.services.clientpolicy.executor
-
This executor specifies what action is executed on the client to which a client policy is adopted.
- ClientPolicyExecutorProviderFactory - Interface in org.keycloak.services.clientpolicy.executor
- ClientPolicyExecutorRepresentation - Class in org.keycloak.representations.idm
- ClientPolicyExecutorRepresentation() - Constructor for class org.keycloak.representations.idm.ClientPolicyExecutorRepresentation
- ClientPolicyExecutorSpi - Class in org.keycloak.services.clientpolicy.executor
- ClientPolicyExecutorSpi() - Constructor for class org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorSpi
- ClientPolicyManager - Interface in org.keycloak.services.clientpolicy
-
Provides a method for handling an event defined in
ClientPolicyEvent
. - ClientPolicyManagerFactory - Interface in org.keycloak.services.clientpolicy
- ClientPolicyManagerSpi - Class in org.keycloak.services.clientpolicy
- ClientPolicyManagerSpi() - Constructor for class org.keycloak.services.clientpolicy.ClientPolicyManagerSpi
- ClientPolicyProvider - Class in org.keycloak.authorization.policy.provider.client
- ClientPolicyProvider(BiFunction<Policy, AuthorizationProvider, ClientPolicyRepresentation>) - Constructor for class org.keycloak.authorization.policy.provider.client.ClientPolicyProvider
- ClientPolicyProviderFactory - Class in org.keycloak.authorization.policy.provider.client
- ClientPolicyProviderFactory() - Constructor for class org.keycloak.authorization.policy.provider.client.ClientPolicyProviderFactory
- ClientPolicyRepresentation - Class in org.keycloak.representations.idm.authorization
- ClientPolicyRepresentation - Class in org.keycloak.representations.idm
-
Client Policy's external representation class
- ClientPolicyRepresentation() - Constructor for class org.keycloak.representations.idm.authorization.ClientPolicyRepresentation
- ClientPolicyRepresentation() - Constructor for class org.keycloak.representations.idm.ClientPolicyRepresentation
- ClientPolicyResource - Interface in org.keycloak.admin.client.resource
- ClientPolicyVote - Enum Class in org.keycloak.services.clientpolicy
- clientPrivateKeyPassword - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- ClientProfileRepresentation - Class in org.keycloak.representations.idm
-
Client Profile's external representation class
- ClientProfileRepresentation() - Constructor for class org.keycloak.representations.idm.ClientProfileRepresentation
- clientProfiles - Variable in class org.keycloak.representations.idm.RealmRepresentation
- ClientProfilesRepresentation - Class in org.keycloak.representations.idm
-
Client Profiles' (the set of all Client Profile) external representation class
- ClientProfilesRepresentation() - Constructor for class org.keycloak.representations.idm.ClientProfilesRepresentation
- ClientProfilesResource - Class in org.keycloak.services.resources.admin
- ClientProfilesResource(KeycloakSession, AdminPermissionEvaluator) - Constructor for class org.keycloak.services.resources.admin.ClientProfilesResource
- ClientProtocolCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientProtocolCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientProtocolCondition
- ClientProtocolCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientProtocolConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientProtocolConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientProtocolConditionFactory
- ClientProvider - Interface in org.keycloak.models
-
Provider of the client records.
- ClientProviderFactory<T extends ClientProvider> - Interface in org.keycloak.models
- ClientPublicKeyLoader - Class in org.keycloak.keys.loader
- ClientPublicKeyLoader(KeycloakSession, ClientModel) - Constructor for class org.keycloak.keys.loader.ClientPublicKeyLoader
- ClientPublicKeyLoader(KeycloakSession, ClientModel, JWK.Use) - Constructor for class org.keycloak.keys.loader.ClientPublicKeyLoader
- ClientQuery - Interface in org.keycloak.models.cache.infinispan.entities
- clientRegistration(URI, String, String, String) - Static method in class org.keycloak.services.Urls
- ClientRegistrationAccessTokenConstants - Class in org.keycloak.models
- ClientRegistrationAuth - Class in org.keycloak.services.clientregistration
- ClientRegistrationAuth(KeycloakSession, ClientRegistrationProvider, EventBuilder, String) - Constructor for class org.keycloak.services.clientregistration.ClientRegistrationAuth
- ClientRegistrationContext - Interface in org.keycloak.services.clientregistration
- clientRegistrationException(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- clientRegistrationException(String) - Method in interface org.keycloak.services.ServicesLogger
- ClientRegistrationException - Exception in org.keycloak.services.clientregistration
- ClientRegistrationException() - Constructor for exception org.keycloak.services.clientregistration.ClientRegistrationException
- ClientRegistrationException(String) - Constructor for exception org.keycloak.services.clientregistration.ClientRegistrationException
- ClientRegistrationException(String, Throwable) - Constructor for exception org.keycloak.services.clientregistration.ClientRegistrationException
- ClientRegistrationException(Throwable) - Constructor for exception org.keycloak.services.clientregistration.ClientRegistrationException
- clientRegistrationException$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- clientRegistrationMapperNotAllowed(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- clientRegistrationMapperNotAllowed(String, String) - Method in interface org.keycloak.services.ServicesLogger
- clientRegistrationMapperNotAllowed$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- clientRegistrationPolicy() - Method in interface org.keycloak.admin.client.resource.RealmResource
- ClientRegistrationPolicy - Interface in org.keycloak.services.clientregistration.policy
- ClientRegistrationPolicyException - Exception in org.keycloak.services.clientregistration.policy
- ClientRegistrationPolicyException(String) - Constructor for exception org.keycloak.services.clientregistration.policy.ClientRegistrationPolicyException
- ClientRegistrationPolicyException(String, Throwable) - Constructor for exception org.keycloak.services.clientregistration.policy.ClientRegistrationPolicyException
- ClientRegistrationPolicyFactory - Interface in org.keycloak.services.clientregistration.policy
- ClientRegistrationPolicyManager - Class in org.keycloak.services.clientregistration.policy
- ClientRegistrationPolicyManager() - Constructor for class org.keycloak.services.clientregistration.policy.ClientRegistrationPolicyManager
- ClientRegistrationPolicyResource - Class in org.keycloak.services.resources.admin
- ClientRegistrationPolicyResource - Interface in org.keycloak.admin.client.resource
- ClientRegistrationPolicyResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientRegistrationPolicyResource
- ClientRegistrationPolicySpi - Class in org.keycloak.services.clientregistration.policy
- ClientRegistrationPolicySpi() - Constructor for class org.keycloak.services.clientregistration.policy.ClientRegistrationPolicySpi
- ClientRegistrationProvider - Interface in org.keycloak.services.clientregistration
- ClientRegistrationProviderFactory - Interface in org.keycloak.services.clientregistration
- clientRegistrationRequestRejected(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- clientRegistrationRequestRejected(String, String) - Method in interface org.keycloak.services.ServicesLogger
- clientRegistrationRequestRejected$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- ClientRegistrationService - Class in org.keycloak.services.clientregistration
- ClientRegistrationService(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.services.clientregistration.ClientRegistrationService
- ClientRegistrationSpi - Class in org.keycloak.services.clientregistration
- ClientRegistrationSpi() - Constructor for class org.keycloak.services.clientregistration.ClientRegistrationSpi
- ClientRegistrationTokenUtils - Class in org.keycloak.services.clientregistration
- ClientRegistrationTokenUtils() - Constructor for class org.keycloak.services.clientregistration.ClientRegistrationTokenUtils
- ClientRegistrationTokenUtils.TokenVerification - Class in org.keycloak.services.clientregistration
- clientRegistrationUrl(UriInfo) - Static method in class org.keycloak.services.resources.RealmsResource
- clientRemoval(String, String, String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- ClientRemovedEvent - Class in org.keycloak.models.cache.infinispan.events
- ClientRemovedEvent$___Marshaller_cd6313275bef9ed2e4ca0a9f9ac3acd039e0ed9555ba610f81edbe9c99d6f231 - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- ClientRemovedEvent$___Marshaller_cd6313275bef9ed2e4ca0a9f9ac3acd039e0ed9555ba610f81edbe9c99d6f231() - Constructor for class org.keycloak.models.cache.infinispan.events.ClientRemovedEvent$___Marshaller_cd6313275bef9ed2e4ca0a9f9ac3acd039e0ed9555ba610f81edbe9c99d6f231
- clientRep - Variable in class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- ClientRepresentation - Class in org.keycloak.representations.account
-
Created by st on 29/03/17.
- ClientRepresentation - Class in org.keycloak.representations.idm
- ClientRepresentation() - Constructor for class org.keycloak.representations.account.ClientRepresentation
- ClientRepresentation() - Constructor for class org.keycloak.representations.idm.ClientRepresentation
- clientRequest(String, String, T) - Method in class org.keycloak.ipatuura_user_spi.Ipatuura
- ClientResource - Class in org.keycloak.services.resources.admin
-
Base resource class for managing one particular client of a realm.
- ClientResource - Interface in org.keycloak.admin.client.resource
- ClientResource(RealmModel, AdminPermissionEvaluator, ClientModel, KeycloakSession, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientResource
- ClientRoleMappingsResource - Class in org.keycloak.services.resources.admin
- ClientRoleMappingsResource(UriInfo, KeycloakSession, RealmModel, AdminPermissionEvaluator, RoleMapperModel, ClientModel, AdminEventBuilder, AdminPermissionEvaluator.RequirePermissionCheck, AdminPermissionEvaluator.RequirePermissionCheck) - Constructor for class org.keycloak.services.resources.admin.ClientRoleMappingsResource
- clientRoles - Variable in class org.keycloak.representations.idm.GroupRepresentation
- clientRoles - Variable in class org.keycloak.representations.idm.UserRepresentation
- ClientRolesCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientRolesCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientRolesCondition
- ClientRolesCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientRolesConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientRolesConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory
- ClientRolesPartialImport - Class in org.keycloak.partialimport
-
Partial Import handler for Client Roles.
- ClientRolesPartialImport() - Constructor for class org.keycloak.partialimport.ClientRolesPartialImport
- clients - Variable in class org.keycloak.representations.idm.PartialImportRepresentation
- clients - Variable in class org.keycloak.representations.idm.RealmRepresentation
- clients() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clients() - Method in interface org.keycloak.models.KeycloakSession
-
Returns a managed provider instance.
- clients() - Method in class org.keycloak.services.DefaultKeycloakSession
- clients() - Method in interface org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator
- clients() - Method in interface org.keycloak.services.resources.admin.permissions.AdminPermissionManagement
- clients() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProvider
- clients() - Method in interface org.keycloak.storage.DatastoreProvider
- CLIENTS - Static variable in class org.keycloak.authorization.AdminPermissionsSchema
- CLIENTS - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- CLIENTS_MANAGEMENT_REGISTER_NODE_PATH - Static variable in interface org.keycloak.constants.ServiceUrlConstants
- CLIENTS_MANAGEMENT_UNREGISTER_NODE_PATH - Static variable in interface org.keycloak.constants.ServiceUrlConstants
- CLIENTS_RESOURCE_TYPE - Static variable in class org.keycloak.authorization.AdminPermissionsSchema
- clientScope - Variable in class org.keycloak.models.jpa.entities.ClientScopeAttributeEntity
- clientScope - Variable in class org.keycloak.models.jpa.entities.ClientScopeAttributeEntity.Key
- clientScope - Variable in class org.keycloak.models.jpa.entities.ClientScopeRoleMappingEntity
- clientScope - Variable in class org.keycloak.models.jpa.entities.ClientScopeRoleMappingEntity.Key
- clientScope - Variable in class org.keycloak.representations.idm.ScopeMappingRepresentation
- clientScope - Variable in class org.keycloak.services.resources.admin.ClientScopeResource
- clientScope() - Method in interface org.keycloak.admin.client.resource.PoliciesResource
- ClientScopeAdapter - Class in org.keycloak.models.cache.infinispan
- ClientScopeAdapter - Class in org.keycloak.models.jpa
- ClientScopeAdapter(RealmModel, EntityManager, KeycloakSession, ClientScopeEntity) - Constructor for class org.keycloak.models.jpa.ClientScopeAdapter
- ClientScopeAdapter(RealmModel, CachedClientScope, RealmCacheSession) - Constructor for class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- clientScopeAdded(String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- ClientScopeAddedEvent - Class in org.keycloak.models.cache.infinispan.events
- ClientScopeAddedEvent$___Marshaller_dce363b46994c6ece32484d2b8c80b87bc50120767d0ee725239e94720ade0da - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- ClientScopeAddedEvent$___Marshaller_dce363b46994c6ece32484d2b8c80b87bc50120767d0ee725239e94720ade0da() - Constructor for class org.keycloak.models.cache.infinispan.events.ClientScopeAddedEvent$___Marshaller_dce363b46994c6ece32484d2b8c80b87bc50120767d0ee725239e94720ade0da
- ClientScopeAttributeEntity - Class in org.keycloak.models.jpa.entities
- ClientScopeAttributeEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientScopeAttributeEntity
- ClientScopeAttributeEntity.Key - Class in org.keycloak.models.jpa.entities
- ClientScopeAuthorizationRequestParser - Class in org.keycloak.protocol.oidc.rar.parsers
- ClientScopeAuthorizationRequestParser(ClientModel) - Constructor for class org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParser
- ClientScopeAuthorizationRequestParserProviderFactory - Class in org.keycloak.protocol.oidc.rar.parsers
- ClientScopeAuthorizationRequestParserProviderFactory() - Constructor for class org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParserProviderFactory
- ClientScopeClientMappingEntity - Class in org.keycloak.models.jpa.entities
-
Binding between client and clientScope
- ClientScopeClientMappingEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity
- ClientScopeClientMappingEntity.Key - Class in org.keycloak.models.jpa.entities
- ClientScopeDecorator - Class in org.keycloak.models
- ClientScopeDecorator(ClientScopeModel, String) - Constructor for class org.keycloak.models.ClientScopeDecorator
- ClientScopeDefinition() - Constructor for class org.keycloak.representations.idm.authorization.ClientScopePolicyRepresentation.ClientScopeDefinition
- ClientScopeDefinition(String, boolean) - Constructor for class org.keycloak.representations.idm.authorization.ClientScopePolicyRepresentation.ClientScopeDefinition
- clientScopeDelegate - Variable in class org.keycloak.models.cache.infinispan.RealmCacheSession
- ClientScopeEntity - Class in org.keycloak.models.jpa.entities
- ClientScopeEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientScopeEntity
- ClientScopeEntry(String, String, AuthorizationDetails) - Constructor for class org.keycloak.forms.login.freemarker.model.OAuthGrantBean.ClientScopeEntry
- clientScopeEvaluateResource() - Method in class org.keycloak.services.resources.admin.ClientResource
- ClientScopeEvaluateResource - Class in org.keycloak.services.resources.admin
- ClientScopeEvaluateResource(KeycloakSession, UriInfo, RealmModel, AdminPermissionEvaluator, ClientModel, ClientConnection) - Constructor for class org.keycloak.services.resources.admin.ClientScopeEvaluateResource
- ClientScopeEvaluateResource.ProtocolMapperEvaluationRepresentation - Class in org.keycloak.services.resources.admin
- ClientScopeEvaluateScopeMappingsResource - Class in org.keycloak.services.resources.admin
- ClientScopeEvaluateScopeMappingsResource(KeycloakSession, RoleContainerModel, AdminPermissionEvaluator, ClientModel, String) - Constructor for class org.keycloak.services.resources.admin.ClientScopeEvaluateScopeMappingsResource
- clientScopeId - Variable in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity
- clientScopeId - Variable in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity.Key
- clientScopeId - Variable in class org.keycloak.models.jpa.entities.DefaultClientScopeRealmMappingEntity
- clientScopeId - Variable in class org.keycloak.models.jpa.entities.DefaultClientScopeRealmMappingEntity.Key
- ClientScopeListQuery - Class in org.keycloak.models.cache.infinispan.entities
- ClientScopeListQuery(Long, String, RealmModel, String, Set<String>) - Constructor for class org.keycloak.models.cache.infinispan.entities.ClientScopeListQuery
- ClientScopeListQuery(Long, String, RealmModel, Set<String>) - Constructor for class org.keycloak.models.cache.infinispan.entities.ClientScopeListQuery
- ClientScopeLookupProvider - Interface in org.keycloak.storage.clientscope
- clientScopeMapping(String) - Method in class org.keycloak.representations.idm.RealmRepresentation
- clientScopeMappings - Variable in class org.keycloak.representations.idm.RealmRepresentation
- ClientScopeModel - Interface in org.keycloak.models
- ClientScopeModel.ClientScopeCreatedEvent - Interface in org.keycloak.models
- ClientScopeModel.ClientScopeRemovedEvent - Interface in org.keycloak.models
- ClientScopePoliciesResource - Interface in org.keycloak.admin.client.resource
- ClientScopePolicyProvider - Class in org.keycloak.authorization.policy.provider.clientscope
- ClientScopePolicyProvider(BiFunction<Policy, AuthorizationProvider, ClientScopePolicyRepresentation>) - Constructor for class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProvider
- ClientScopePolicyProviderFactory - Class in org.keycloak.authorization.policy.provider.clientscope
- ClientScopePolicyProviderFactory() - Constructor for class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProviderFactory
- ClientScopePolicyRepresentation - Class in org.keycloak.representations.idm.authorization
- ClientScopePolicyRepresentation() - Constructor for class org.keycloak.representations.idm.authorization.ClientScopePolicyRepresentation
- ClientScopePolicyRepresentation.ClientScopeDefinition - Class in org.keycloak.representations.idm.authorization
- ClientScopeProvider - Interface in org.keycloak.models
-
Provider of the client scopes records.
- ClientScopeProviderFactory<T extends ClientScopeProvider> - Interface in org.keycloak.models
- ClientScopeQuery - Interface in org.keycloak.models.cache.infinispan.entities
- clientScopeRemoval(String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- ClientScopeRemovedEvent - Class in org.keycloak.models.cache.infinispan.events
- ClientScopeRemovedEvent$___Marshaller_4a8bd1325eaba1709fa7d1882da809a7bdc8a4a153c60fd1639d1a376b114726 - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- ClientScopeRemovedEvent$___Marshaller_4a8bd1325eaba1709fa7d1882da809a7bdc8a4a153c60fd1639d1a376b114726() - Constructor for class org.keycloak.models.cache.infinispan.events.ClientScopeRemovedEvent$___Marshaller_4a8bd1325eaba1709fa7d1882da809a7bdc8a4a153c60fd1639d1a376b114726
- ClientScopeRepresentation - Class in org.keycloak.representations.idm
- ClientScopeRepresentation() - Constructor for class org.keycloak.representations.idm.ClientScopeRepresentation
- ClientScopeResource - Class in org.keycloak.services.resources.admin
-
Base resource class for managing one particular client of a realm.
- ClientScopeResource - Interface in org.keycloak.admin.client.resource
- ClientScopeResource(RealmModel, AdminPermissionEvaluator, ClientScopeModel, KeycloakSession, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientScopeResource
- ClientScopeRoleMappingEntity - Class in org.keycloak.models.jpa.entities
- ClientScopeRoleMappingEntity() - Constructor for class org.keycloak.models.jpa.entities.ClientScopeRoleMappingEntity
- ClientScopeRoleMappingEntity.Key - Class in org.keycloak.models.jpa.entities
- clientScopes - Variable in class org.keycloak.representations.idm.RealmRepresentation
- clientScopes() - Method in interface org.keycloak.admin.client.resource.RealmResource
- clientScopes() - Method in interface org.keycloak.models.KeycloakSession
-
Returns a managed provider instance.
- clientScopes() - Method in class org.keycloak.services.DefaultKeycloakSession
- clientScopes() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProvider
- clientScopes() - Method in interface org.keycloak.storage.DatastoreProvider
- ClientScopesClientRegistrationPolicy - Class in org.keycloak.services.clientregistration.policy.impl
- ClientScopesClientRegistrationPolicy(KeycloakSession, ComponentModel) - Constructor for class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicy
- ClientScopesClientRegistrationPolicyFactory - Class in org.keycloak.services.clientregistration.policy.impl
- ClientScopesClientRegistrationPolicyFactory() - Constructor for class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicyFactory
- ClientScopesCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientScopesCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientScopesCondition
- ClientScopesCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientScopesConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientScopesConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory
- clientScopeScopeMapping(String) - Method in class org.keycloak.representations.idm.RealmRepresentation
- ClientScopeSpi - Class in org.keycloak.models
- ClientScopeSpi() - Constructor for class org.keycloak.models.ClientScopeSpi
- clientScopesRequested - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- ClientScopesResource - Class in org.keycloak.services.resources.admin
-
Base resource class for managing a realm's client scopes.
- ClientScopesResource - Interface in org.keycloak.admin.client.resource
- ClientScopesResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientScopesResource
- clientScopeStorageManager() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProvider
- clientScopeStorageManager() - Method in interface org.keycloak.storage.StoreManagers
- ClientScopeStorageManager - Class in org.keycloak.storage
- ClientScopeStorageManager(KeycloakSession) - Constructor for class org.keycloak.storage.ClientScopeStorageManager
- ClientScopeStorageProvider - Interface in org.keycloak.storage.clientscope
- ClientScopeStorageProviderFactory<T extends ClientScopeStorageProvider> - Interface in org.keycloak.storage.clientscope
- ClientScopeStorageProviderModel - Class in org.keycloak.storage.clientscope
-
Stored configuration of a Client scope Storage provider instance.
- ClientScopeStorageProviderModel() - Constructor for class org.keycloak.storage.clientscope.ClientScopeStorageProviderModel
- ClientScopeStorageProviderModel(ComponentModel) - Constructor for class org.keycloak.storage.clientscope.ClientScopeStorageProviderModel
- ClientScopeStorageProviderSpi - Class in org.keycloak.storage.clientscope
- ClientScopeStorageProviderSpi() - Constructor for class org.keycloak.storage.clientscope.ClientScopeStorageProviderSpi
- clientScopeUpdated(String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- clientSecret(String) - Method in class org.keycloak.admin.client.KeycloakBuilder
- ClientSecretConstants - Class in org.keycloak.models
- ClientSecretConstants() - Constructor for class org.keycloak.models.ClientSecretConstants
- ClientSecretRotationContext - Class in org.keycloak.services.clientpolicy.context
- ClientSecretRotationContext(ClientRepresentation, ClientModel, String) - Constructor for class org.keycloak.services.clientpolicy.context.ClientSecretRotationContext
- ClientSecretRotationExecutor - Class in org.keycloak.services.clientpolicy.executor
- ClientSecretRotationExecutor(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutor
- ClientSecretRotationExecutor.Configuration - Class in org.keycloak.services.clientpolicy.executor
- ClientSecretRotationExecutorFactory - Class in org.keycloak.services.clientpolicy.executor
- ClientSecretRotationExecutorFactory() - Constructor for class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory
- clientSessionCache - Variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- clientSessionCache - Variable in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- ClientSessionChangeLogTransaction - Class in org.keycloak.models.sessions.infinispan.remote.transaction
-
Syntactic sugar for
RemoteChangeLogTransaction<SessionKey, AuthenticatedClientSessionEntity, AuthenticatedClientSessionUpdater, UserAndClientSessionConditionalRemover<AuthenticatedClientSessionEntity>>
- ClientSessionChangeLogTransaction(UpdaterFactory<ClientSessionKey, RemoteAuthenticatedClientSessionEntity, AuthenticatedClientSessionUpdater>, RemoteChangeLogTransaction.SharedState<ClientSessionKey, RemoteAuthenticatedClientSessionEntity>) - Constructor for class org.keycloak.models.sessions.infinispan.remote.transaction.ClientSessionChangeLogTransaction
- ClientSessionCode<CLIENT_SESSION extends CommonClientSessionModel> - Class in org.keycloak.services.managers
- ClientSessionCode(KeycloakSession, RealmModel, CLIENT_SESSION) - Constructor for class org.keycloak.services.managers.ClientSessionCode
- ClientSessionCode.ActionType - Enum Class in org.keycloak.services.managers
- ClientSessionCode.ParseResult<CLIENT_SESSION extends CommonClientSessionModel> - Class in org.keycloak.services.managers
- ClientSessionContext - Interface in org.keycloak.models
-
Request-scoped context object
- clientSessionCtx - Variable in class org.keycloak.protocol.oidc.TokenManager.TokenValidation
- clientSessionIdleTimeout - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- clientSessionIdleTimeout - Variable in class org.keycloak.representations.idm.RealmRepresentation
- ClientSessionKey - Record Class in org.keycloak.models.sessions.infinispan.entities
-
The key stored in the
RemoteCache
forRemoteAuthenticatedClientSessionEntity
. - ClientSessionKey(String, String) - Constructor for record class org.keycloak.models.sessions.infinispan.entities.ClientSessionKey
-
Creates an instance of a
ClientSessionKey
record class. - ClientSessionKey$___Marshaller_3d24474d72aeffe27feed344e232127bd5b4e00656be9639d7eb86ca2d93c7a1 - Class in org.keycloak.models.sessions.infinispan.entities
-
WARNING: Generated code! Do not edit!
- ClientSessionKey$___Marshaller_3d24474d72aeffe27feed344e232127bd5b4e00656be9639d7eb86ca2d93c7a1() - Constructor for class org.keycloak.models.sessions.infinispan.entities.ClientSessionKey$___Marshaller_3d24474d72aeffe27feed344e232127bd5b4e00656be9639d7eb86ca2d93c7a1
- clientSessionMaxLifespan - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- clientSessionMaxLifespan - Variable in class org.keycloak.representations.idm.RealmRepresentation
- clientSessionNull() - Method in class org.keycloak.services.ServicesLogger_$logger
- clientSessionNull() - Method in interface org.keycloak.services.ServicesLogger
- clientSessionNull$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- ClientSessionPersistentChangelogBasedTransaction - Class in org.keycloak.models.sessions.infinispan.changes
- ClientSessionPersistentChangelogBasedTransaction(KeycloakSession, Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>>, Cache<UUID, SessionEntityWrapper<AuthenticatedClientSessionEntity>>, RemoteCacheInvoker, SessionFunction<AuthenticatedClientSessionEntity>, SessionFunction<AuthenticatedClientSessionEntity>, SessionFunction<AuthenticatedClientSessionEntity>, SessionFunction<AuthenticatedClientSessionEntity>, UserSessionPersistentChangelogBasedTransaction, ArrayBlockingQueue<PersistentUpdate>, SerializeExecutionsByKey<UUID>, SerializeExecutionsByKey<UUID>) - Constructor for class org.keycloak.models.sessions.infinispan.changes.ClientSessionPersistentChangelogBasedTransaction
- ClientSessionPersistentChangelogBasedTransaction.RegisterClientSessionTask - Class in org.keycloak.models.sessions.infinispan.changes
- ClientSessionQueries - Class in org.keycloak.models.sessions.infinispan.query
-
Util class with Infinispan Ickle Queries for
RemoteAuthenticatedClientSessionEntity
. - ClientSessionQueryConditionalRemover - Class in org.keycloak.models.sessions.infinispan.changes.remote.remover.query
-
A
ConditionalRemover
implementation to removeRemoteAuthenticatedClientSessionEntity
based on some filters over its state. - ClientSessionQueryConditionalRemover() - Constructor for class org.keycloak.models.sessions.infinispan.changes.remote.remover.query.ClientSessionQueryConditionalRemover
- clientSessionTx - Variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- clientSessionTx - Variable in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- ClientSessionUpdateTask - Class in org.keycloak.models.sessions.infinispan.changes
- ClientSessionUpdateTask() - Constructor for class org.keycloak.models.sessions.infinispan.changes.ClientSessionUpdateTask
- ClientSignatureVerifierProvider - Interface in org.keycloak.crypto
- ClientSignatureVerifierProviderFactory - Interface in org.keycloak.crypto
- ClientSignatureVerifierSpi - Class in org.keycloak.crypto
- ClientSignatureVerifierSpi() - Constructor for class org.keycloak.crypto.ClientSignatureVerifierSpi
- clientsManagementBaseUrl(UriBuilder) - Static method in class org.keycloak.services.resources.ClientsManagementService
- ClientsManagementService - Class in org.keycloak.services.resources
- ClientsManagementService(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.services.resources.ClientsManagementService
- ClientsPartialImport - Class in org.keycloak.partialimport
-
PartialImport handler for Clients.
- ClientsPartialImport() - Constructor for class org.keycloak.partialimport.ClientsPartialImport
- ClientSpi - Class in org.keycloak.models
- ClientSpi() - Constructor for class org.keycloak.models.ClientSpi
- ClientsResource - Class in org.keycloak.services.resources.admin
-
Base resource class for managing a realm's clients.
- ClientsResource - Interface in org.keycloak.admin.client.resource
- ClientsResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ClientsResource
- clientStorageManager() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProvider
- clientStorageManager() - Method in interface org.keycloak.storage.StoreManagers
- ClientStorageManager - Class in org.keycloak.storage
- ClientStorageManager(KeycloakSession, long) - Constructor for class org.keycloak.storage.ClientStorageManager
- clientStorageProvider - Variable in class org.keycloak.models.jpa.entities.UserConsentEntity
- clientStorageProvider - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity
- clientStorageProvider - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity.Key
- clientStorageProvider - Variable in class org.keycloak.storage.jpa.entity.FederatedUserConsentEntity
- ClientStorageProvider - Interface in org.keycloak.storage.client
-
Base interface for components that want to provide an alternative storage mechanism for clients This is currently a private incomplete SPI.
- ClientStorageProviderFactory<T extends ClientStorageProvider> - Interface in org.keycloak.storage.client
- ClientStorageProviderModel - Class in org.keycloak.storage.client
-
Stored configuration of a Client Storage provider instance.
- ClientStorageProviderModel() - Constructor for class org.keycloak.storage.client.ClientStorageProviderModel
- ClientStorageProviderModel(ComponentModel) - Constructor for class org.keycloak.storage.client.ClientStorageProviderModel
- ClientStorageProviderSpi - Class in org.keycloak.storage.client
- ClientStorageProviderSpi() - Constructor for class org.keycloak.storage.client.ClientStorageProviderSpi
- clientTemplate - Variable in class org.keycloak.representations.idm.ClientRepresentation
-
Deprecated.
- clientTemplate - Variable in class org.keycloak.representations.idm.ScopeMappingRepresentation
-
Deprecated.
- ClientTemplateRepresentation - Class in org.keycloak.representations.idm
-
Deprecated.
- ClientTemplateRepresentation() - Constructor for class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- clientTemplates - Variable in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- ClientType - Interface in org.keycloak.client.clienttype
-
TODO:client-types javadocs
- ClientTypeException - Exception in org.keycloak.client.clienttype
- ClientTypeException.Message - Enum Class in org.keycloak.client.clienttype
- ClientTypeManager - Interface in org.keycloak.client.clienttype
-
TODO:client-types javadoc
- ClientTypeManagerFactory - Interface in org.keycloak.client.clienttype
- ClientTypeManagerSpi - Class in org.keycloak.client.clienttype
- ClientTypeManagerSpi() - Constructor for class org.keycloak.client.clienttype.ClientTypeManagerSpi
- ClientTypeProvider - Interface in org.keycloak.client.clienttype
- ClientTypeProviderFactory - Interface in org.keycloak.client.clienttype
- ClientTypeRepresentation - Class in org.keycloak.representations.idm
- ClientTypeRepresentation() - Constructor for class org.keycloak.representations.idm.ClientTypeRepresentation
- ClientTypeRepresentation.PropertyConfig - Class in org.keycloak.representations.idm
- clientTypes() - Method in interface org.keycloak.admin.client.resource.RealmResource
- ClientTypeSpi - Class in org.keycloak.client.clienttype
- ClientTypeSpi() - Constructor for class org.keycloak.client.clienttype.ClientTypeSpi
- ClientTypesRepresentation - Class in org.keycloak.representations.idm
- ClientTypesRepresentation() - Constructor for class org.keycloak.representations.idm.ClientTypesRepresentation
- ClientTypesRepresentation(List<ClientTypeRepresentation>, List<ClientTypeRepresentation>) - Constructor for class org.keycloak.representations.idm.ClientTypesRepresentation
- ClientTypesResource - Class in org.keycloak.services.resources.admin
- ClientTypesResource - Interface in org.keycloak.admin.client.resource
- ClientTypesResource(ClientTypeManager, RealmModel, AdminPermissionEvaluator) - Constructor for class org.keycloak.services.resources.admin.ClientTypesResource
- clientUpdated(String, String, String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
- ClientUpdatedEvent - Class in org.keycloak.models.cache.infinispan.events
- ClientUpdatedEvent$___Marshaller_60a3ffc888a296087ba861b6bd7493c55e68e6f0f3257da4a00bfd9fd2542943 - Class in org.keycloak.models.cache.infinispan.events
-
WARNING: Generated code! Do not edit!
- ClientUpdatedEvent$___Marshaller_60a3ffc888a296087ba861b6bd7493c55e68e6f0f3257da4a00bfd9fd2542943() - Constructor for class org.keycloak.models.cache.infinispan.events.ClientUpdatedEvent$___Marshaller_60a3ffc888a296087ba861b6bd7493c55e68e6f0f3257da4a00bfd9fd2542943
- ClientUpdaterContextCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterContextCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextCondition
- ClientUpdaterContextCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterContextConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterContextConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory
- ClientUpdaterSourceGroupsCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceGroupsCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsCondition
- ClientUpdaterSourceGroupsCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceGroupsConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceGroupsConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsConditionFactory
- ClientUpdaterSourceHostsCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceHostsCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsCondition
- ClientUpdaterSourceHostsCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceHostsConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceHostsConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsConditionFactory
- ClientUpdaterSourceRolesCondition - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceRolesCondition(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesCondition
- ClientUpdaterSourceRolesCondition.Configuration - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceRolesConditionFactory - Class in org.keycloak.services.clientpolicy.condition
- ClientUpdaterSourceRolesConditionFactory() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesConditionFactory
- ClientValidationContext - Class in org.keycloak.validation
- ClientValidationContext(ValidationContext.Event, KeycloakSession, ClientModel) - Constructor for class org.keycloak.validation.ClientValidationContext
- ClientValidationContext.OIDCContext - Class in org.keycloak.validation
- ClientValidationProvider - Interface in org.keycloak.validation
- ClientValidationProviderFactory - Interface in org.keycloak.validation
- ClientValidationSPI - Class in org.keycloak.validation
- ClientValidationSPI() - Constructor for class org.keycloak.validation.ClientValidationSPI
- CLOCK_SKEW - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- clockSkewInMillis(int) - Method in class org.keycloak.saml.validators.ConditionsValidator.Builder
- clone() - Method in class org.keycloak.common.util.KeycloakUriBuilder
- clone() - Method in class org.keycloak.events.Event
- clone() - Method in class org.keycloak.events.EventBuilder
- clone() - Method in class org.keycloak.models.PasswordPolicy.Builder
- clone() - Method in class org.keycloak.representations.AccessToken.Access
- clone() - Method in class org.keycloak.representations.userprofile.config.UPAttribute
- clone() - Method in class org.keycloak.representations.userprofile.config.UPAttributePermissions
- clone() - Method in class org.keycloak.representations.userprofile.config.UPAttributeRequired
- clone() - Method in class org.keycloak.representations.userprofile.config.UPAttributeSelector
- clone() - Method in class org.keycloak.representations.userprofile.config.UPConfig
- clone() - Method in class org.keycloak.representations.userprofile.config.UPGroup
- clone() - Method in class org.keycloak.userprofile.AttributeGroupMetadata
- clone() - Method in class org.keycloak.userprofile.AttributeMetadata
- clone() - Method in class org.keycloak.userprofile.UserProfileMetadata
- clone(KeycloakSession) - Method in class org.keycloak.services.resources.admin.AdminEventBuilder
-
Create a new instance of the
AdminEventBuilder
that is bound to a new session. - clone(KeycloakSession, AuthenticationSessionModel) - Static method in class org.keycloak.authentication.AuthenticationProcessor
- cloneContextRealmClientSessionToSession(KeycloakContext, KeycloakSession) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Sets up the context for the specified session with the RealmModel, clientModel and AuthenticatedSessionModel.
- cloneContextRealmClientToSession(KeycloakContext, KeycloakSession) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Sets up the context for the specified session with the RealmModel.
- cloneKey() - Method in class org.keycloak.crypto.KeyWrapper
- close() - Method in class org.keycloak.admin.client.Keycloak
-
Closes the underlying client.
- close() - Method in class org.keycloak.authentication.AbstractFormAuthenticator
- close() - Method in class org.keycloak.authentication.actiontoken.AbstractActionTokenHandler
- close() - Method in class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.AttemptedAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmOverrideLinkAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpDetectExistingBrokerUserAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.CookieAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.CookieAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.PasswordFormFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.UsernameFormFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordForm
- close() - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory
- close() - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.client.AbstractClientAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValue
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValueFactory
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.directgrant.AbstractDirectGrantAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.resetcred.AbstractSetRequiredActionAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialChooseUser
- close() - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- close() - Method in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- close() - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticatorFactory
- close() - Method in class org.keycloak.authentication.authenticators.x509.X509ClientCertificateAuthenticator
- close() - Method in class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- close() - Method in class org.keycloak.authentication.forms.RegistrationPage
- close() - Method in class org.keycloak.authentication.forms.RegistrationPassword
- close() - Method in class org.keycloak.authentication.forms.RegistrationTermsAndConditions
- close() - Method in class org.keycloak.authentication.forms.RegistrationUserCreation
- close() - Method in class org.keycloak.authentication.otp.FreeOTPProvider
- close() - Method in class org.keycloak.authentication.otp.GoogleAuthenticatorProvider
- close() - Method in class org.keycloak.authentication.otp.MicrosoftAuthenticatorOTPProvider
- close() - Method in class org.keycloak.authentication.requiredactions.DeleteAccount
- close() - Method in class org.keycloak.authentication.requiredactions.DeleteCredentialAction
- close() - Method in class org.keycloak.authentication.requiredactions.RecoveryAuthnCodesAction
- close() - Method in class org.keycloak.authentication.requiredactions.TermsAndConditions
- close() - Method in class org.keycloak.authentication.requiredactions.UpdateEmail
- close() - Method in class org.keycloak.authentication.requiredactions.UpdatePassword
- close() - Method in class org.keycloak.authentication.requiredactions.UpdateProfile
- close() - Method in class org.keycloak.authentication.requiredactions.UpdateTotp
- close() - Method in class org.keycloak.authentication.requiredactions.UpdateUserLocaleAction
- close() - Method in class org.keycloak.authentication.requiredactions.VerifyEmail
- close() - Method in class org.keycloak.authentication.requiredactions.WebAuthnRegister
- close() - Method in class org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory
- close() - Method in class org.keycloak.authorization.AuthorizationProvider
- close() - Method in class org.keycloak.authorization.config.UmaWellKnownProvider
- close() - Method in class org.keycloak.authorization.config.UmaWellKnownProviderFactory
- close() - Method in class org.keycloak.authorization.DefaultAuthorizationProviderFactory
- close() - Method in class org.keycloak.authorization.jpa.store.JPAAuthorizationStoreFactory
- close() - Method in class org.keycloak.authorization.jpa.store.JPAStoreFactory
- close() - Method in class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.client.ClientPolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.client.ClientPolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.group.GroupPolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.group.GroupPolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.js.JSPolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.permission.AbstractPermissionProvider
- close() - Method in class org.keycloak.authorization.policy.provider.permission.ResourcePolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.permission.ScopePolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.permission.UMAPolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.regex.RegexPolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.regex.RegexPolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.role.RolePolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.role.RolePolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.time.TimePolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.time.TimePolicyProviderFactory
- close() - Method in class org.keycloak.authorization.policy.provider.user.UserPolicyProvider
- close() - Method in class org.keycloak.authorization.policy.provider.user.UserPolicyProviderFactory
- close() - Method in class org.keycloak.authorization.protection.introspect.RPTIntrospectionProvider
- close() - Method in class org.keycloak.authorization.protection.introspect.RPTIntrospectionProviderFactory
- close() - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- close() - Method in class org.keycloak.broker.provider.AbstractIdentityProviderFactory
- close() - Method in class org.keycloak.broker.provider.AbstractIdentityProviderMapper
- close() - Method in class org.keycloak.broker.provider.util.SimpleHttp.Response
- close() - Method in interface org.keycloak.client.clienttype.ClientTypeManager
- close() - Method in interface org.keycloak.client.clienttype.ClientTypeProvider
- close() - Method in class org.keycloak.cluster.infinispan.InfinispanClusterProvider
- close() - Method in class org.keycloak.cluster.infinispan.InfinispanClusterProviderFactory
- close() - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProvider
- close() - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProviderFactory
- close() - Method in class org.keycloak.common.util.Base64.OutputStream
-
Flushes and closes (I think, in the superclass) the stream.
- close() - Method in interface org.keycloak.component.AmphibianProviderFactory
- close() - Method in interface org.keycloak.component.ComponentFactoryProvider
- close() - Method in class org.keycloak.connections.httpclient.DefaultHttpClientFactory
- close() - Method in class org.keycloak.connections.httpclient.SafeInputStream
- close() - Method in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProvider
- close() - Method in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory
- close() - Method in record class org.keycloak.connections.infinispan.remote.RemoteInfinispanConnectionProvider
- close() - Method in class org.keycloak.connections.infinispan.remote.RemoteLoadBalancerCheckProviderFactory
- close() - Method in class org.keycloak.connections.jpa.DefaultJpaConnectionProvider
- close() - Method in class org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory
- close() - Method in class org.keycloak.connections.jpa.updater.liquibase.conn.DefaultLiquibaseConnectionProvider
- close() - Method in class org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider
- close() - Method in class org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProviderFactory
- close() - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProvider
- close() - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProviderFactory
- close() - Method in class org.keycloak.cookie.DefaultCookieProvider
- close() - Method in class org.keycloak.cookie.DefaultCookieProviderFactory
- close() - Method in interface org.keycloak.credential.CredentialProvider
- close() - Method in interface org.keycloak.credential.CredentialProviderFactory
- close() - Method in class org.keycloak.credential.hash.AbstractPbkdf2PasswordHashProviderFactory
- close() - Method in class org.keycloak.credential.hash.Pbkdf2PasswordHashProvider
- close() - Method in class org.keycloak.crl.infinispan.InfinispanCacheCrlProvider
- close() - Method in class org.keycloak.crl.infinispan.InfinispanCacheCrlProviderFactory
- close() - Method in class org.keycloak.crl.infinispan.InfinispanCrlStorageProvider
- close() - Method in class org.keycloak.crl.infinispan.InfinispanCrlStorageProviderFactory
- close() - Method in interface org.keycloak.crypto.CekManagementProvider
- close() - Method in interface org.keycloak.crypto.CekManagementProviderFactory
- close() - Method in interface org.keycloak.crypto.ClientSignatureVerifierProvider
- close() - Method in interface org.keycloak.crypto.ClientSignatureVerifierProviderFactory
- close() - Method in interface org.keycloak.crypto.ContentEncryptionProvider
- close() - Method in interface org.keycloak.crypto.ContentEncryptionProviderFactory
- close() - Method in interface org.keycloak.crypto.HashProvider
- close() - Method in interface org.keycloak.crypto.HashProviderFactory
- close() - Method in interface org.keycloak.crypto.SignatureProvider
- close() - Method in interface org.keycloak.crypto.SignatureProviderFactory
- close() - Method in class org.keycloak.deployment.DefaultDeployedConfigurationsProvider
- close() - Method in class org.keycloak.deployment.DefaultDeployedConfigurationsProviderFactory
- close() - Method in interface org.keycloak.device.DeviceRepresentationProvider
- close() - Method in interface org.keycloak.device.DeviceRepresentationProviderFactory
- close() - Method in class org.keycloak.email.DefaultEmailSenderProvider
- close() - Method in class org.keycloak.email.DefaultEmailSenderProviderFactory
- close() - Method in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider
- close() - Method in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProviderFactory
- close() - Method in interface org.keycloak.encoding.ResourceEncodingProvider
- close() - Method in interface org.keycloak.encoding.ResourceEncodingProviderFactory
- close() - Method in class org.keycloak.events.email.EmailEventListenerProvider
- close() - Method in class org.keycloak.events.email.EmailEventListenerProviderFactory
- close() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- close() - Method in class org.keycloak.events.jpa.JpaEventStoreProviderFactory
- close() - Method in class org.keycloak.events.log.JBossLoggingEventListenerProvider
- close() - Method in class org.keycloak.events.log.JBossLoggingEventListenerProviderFactory
- close() - Method in class org.keycloak.executors.DefaultExecutorsProviderFactory
- close() - Method in class org.keycloak.exportimport.dir.DirExportProvider
- close() - Method in class org.keycloak.exportimport.dir.DirExportProviderFactory
- close() - Method in class org.keycloak.exportimport.dir.DirImportProvider
- close() - Method in class org.keycloak.exportimport.dir.DirImportProviderFactory
- close() - Method in class org.keycloak.exportimport.KeycloakClientDescriptionConverter
- close() - Method in class org.keycloak.exportimport.singlefile.SingleFileExportProvider
- close() - Method in class org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory
- close() - Method in class org.keycloak.exportimport.singlefile.SingleFileImportProvider
- close() - Method in class org.keycloak.exportimport.singlefile.SingleFileImportProviderFactory
- close() - Method in class org.keycloak.federation.kerberos.KerberosFederationProvider
- close() - Method in class org.keycloak.federation.kerberos.KerberosFederationProviderFactory
- close() - Method in class org.keycloak.federation.sssd.SSSDFederationProvider
- close() - Method in class org.keycloak.federation.sssd.SSSDFederationProviderFactory
- close() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- close() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProviderFactory
- close() - Method in interface org.keycloak.headers.SecurityHeadersProvider
- close() - Method in interface org.keycloak.headers.SecurityHeadersProviderFactory
- close() - Method in interface org.keycloak.health.LoadBalancerCheckProvider
- close() - Method in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProvider
- close() - Method in class org.keycloak.keys.AbstractGeneratedSecretKeyProvider
- close() - Method in class org.keycloak.keys.infinispan.InfinispanCachePublicKeyProvider
- close() - Method in class org.keycloak.keys.infinispan.InfinispanCachePublicKeyProviderFactory
- close() - Method in class org.keycloak.keys.infinispan.InfinispanPublicKeyStorageProvider
- close() - Method in class org.keycloak.keys.infinispan.InfinispanPublicKeyStorageProviderFactory
- close() - Method in interface org.keycloak.keys.KeyProvider
- close() - Method in interface org.keycloak.keys.KeyProviderFactory
- close() - Method in class org.keycloak.locale.DefaultLocaleSelectorProvider
- close() - Method in class org.keycloak.locale.DefaultLocaleSelectorProviderFactory
- close() - Method in class org.keycloak.locale.DefaultLocaleUpdaterProvider
- close() - Method in class org.keycloak.locale.DefaultLocaleUpdaterProviderFactory
- close() - Method in class org.keycloak.models.cache.infinispan.authorization.InfinispanCacheStoreFactoryProviderFactory
- close() - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession
- close() - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- close() - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProviderFactory
- close() - Method in class org.keycloak.models.cache.infinispan.InfinispanCacheRealmProviderFactory
- close() - Method in class org.keycloak.models.cache.infinispan.InfinispanUserCacheProviderFactory
- close() - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- close() - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProviderFactory
- close() - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- close() - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- close() - Method in class org.keycloak.models.DefaultOAuth2DeviceUserCodeProvider
- close() - Method in class org.keycloak.models.DefaultOAuth2DeviceUserCodeProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaClientProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaClientScopeProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaDeploymentStateProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaGroupProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- close() - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaRealmProvider
- close() - Method in class org.keycloak.models.jpa.JpaRealmProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaRoleProviderFactory
- close() - Method in class org.keycloak.models.jpa.JpaUserCredentialStore
- close() - Method in class org.keycloak.models.jpa.JpaUserCredentialStoreFactory
- close() - Method in class org.keycloak.models.jpa.JpaUserProvider
- close() - Method in class org.keycloak.models.jpa.JpaUserProviderFactory
- close() - Method in class org.keycloak.models.jpa.session.JpaRevokedTokensPersisterProvider
- close() - Method in class org.keycloak.models.jpa.session.JpaRevokedTokensPersisterProviderFactory
- close() - Method in class org.keycloak.models.jpa.session.JpaUserSessionPersisterProvider
- close() - Method in class org.keycloak.models.jpa.session.JpaUserSessionPersisterProviderFactory
- close() - Method in interface org.keycloak.models.KeycloakSession
- close() - Method in interface org.keycloak.models.KeycloakSessionFactory
- close() - Method in class org.keycloak.models.session.DisabledUserSessionPersisterProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanStickySessionEncoderProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanStickySessionEncoderProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanSingleUseObjectProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanSingleUseObjectProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteStickySessionEncoderProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- close() - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProviderFactory
- close() - Method in interface org.keycloak.models.UserSessionProvider
- close() - Method in class org.keycloak.organization.authentication.authenticators.broker.IdpOrganizationAuthenticatorFactory
- close() - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- close() - Method in class org.keycloak.organization.jpa.JpaOrganizationProviderFactory
- close() - Method in class org.keycloak.policy.AgePasswordPolicyProvider
- close() - Method in class org.keycloak.policy.AgePasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.BlacklistPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.DefaultPasswordPolicyManagerProvider
- close() - Method in class org.keycloak.policy.DefaultPasswordPolicyManagerProviderFactory
- close() - Method in class org.keycloak.policy.DigitsPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.DigitsPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.ForceExpiredPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.HashAlgorithmPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.HashIterationsPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.HistoryPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.HistoryPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.LengthPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.LengthPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.LowerCasePasswordPolicyProvider
- close() - Method in class org.keycloak.policy.LowerCasePasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.MaxAuthAgePasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.MaximumLengthPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.MaximumLengthPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.NotContainsUsernamePasswordPolicyProvider
- close() - Method in class org.keycloak.policy.NotContainsUsernamePasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.NotEmailPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.NotEmailPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.NotUsernamePasswordPolicyProvider
- close() - Method in class org.keycloak.policy.NotUsernamePasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.RecoveryCodesWarningThresholdPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.RegexPatternsPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.RegexPatternsPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.SpecialCharsPasswordPolicyProvider
- close() - Method in class org.keycloak.policy.SpecialCharsPasswordPolicyProviderFactory
- close() - Method in class org.keycloak.policy.UpperCasePasswordPolicyProvider
- close() - Method in class org.keycloak.policy.UpperCasePasswordPolicyProviderFactory
- close() - Method in class org.keycloak.protocol.AbstractLoginProtocolFactory
- close() - Method in class org.keycloak.protocol.docker.DockerAuthenticatorFactory
- close() - Method in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- close() - Method in class org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider
- close() - Method in class org.keycloak.protocol.docker.installation.DockerRegistryConfigFileInstallationProvider
- close() - Method in class org.keycloak.protocol.docker.installation.DockerVariableOverrideInstallationProvider
- close() - Method in class org.keycloak.protocol.docker.mapper.DockerAuthV2ProtocolMapper
- close() - Method in interface org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilder
- close() - Method in interface org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilderFactory
- close() - Method in class org.keycloak.protocol.oid4vc.issuance.JWTVCIssuerWellKnownProvider
- close() - Method in class org.keycloak.protocol.oid4vc.issuance.JWTVCIssuerWellKnownProviderFactory
- close() - Method in interface org.keycloak.protocol.oid4vc.issuance.keybinding.ProofValidator
- close() - Method in interface org.keycloak.protocol.oid4vc.issuance.keybinding.ProofValidatorFactory
- close() - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCMapper
- close() - Method in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerWellKnownProvider
- close() - Method in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerWellKnownProviderFactory
- close() - Method in interface org.keycloak.protocol.oid4vc.issuance.signing.CredentialSigner
- close() - Method in interface org.keycloak.protocol.oid4vc.issuance.signing.CredentialSignerFactory
- close() - Method in class org.keycloak.protocol.oid4vc.OID4VCClientRegistrationProviderFactory
- close() - Method in class org.keycloak.protocol.oid4vc.OID4VCLoginProtocolFactory
- close() - Method in class org.keycloak.protocol.oidc.AccessTokenIntrospectionProvider
- close() - Method in class org.keycloak.protocol.oidc.AccessTokenIntrospectionProviderFactory
- close() - Method in class org.keycloak.protocol.oidc.encode.DefaultTokenContextEncoderProvider
- close() - Method in class org.keycloak.protocol.oidc.encode.DefaultTokenContextEncoderProviderFactory
- close() - Method in interface org.keycloak.protocol.oidc.ext.OIDCExtProvider
- close() - Method in interface org.keycloak.protocol.oidc.ext.OIDCExtProviderFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.AuthorizationCodeGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProviderFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSessionEnforceExecutorFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutorFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.resolvers.DefaultCIBALoginUserResolver
- close() - Method in class org.keycloak.protocol.oidc.grants.ciba.resolvers.DefaultCIBALoginUserResolverFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ClientCredentialsGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.device.DeviceGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpoint
- close() - Method in class org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpointFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- close() - Method in class org.keycloak.protocol.oidc.grants.PermissionGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.PreAuthorizedCodeGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.RefreshTokenGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.ResourceOwnerPasswordCredentialsGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.grants.TokenExchangeGrantTypeFactory
- close() - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCClientInstallation
- close() - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientCliInstallation
- close() - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientInstallation
- close() - Method in class org.keycloak.protocol.oidc.mappers.AbstractOIDCProtocolMapper
- close() - Method in class org.keycloak.protocol.oidc.mappers.NonceBackwardsCompatibleMapper
- close() - Method in class org.keycloak.protocol.oidc.OIDCClientDescriptionConverter
- close() - Method in class org.keycloak.protocol.oidc.OIDCClientDescriptionConverterFactory
- close() - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- close() - Method in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- close() - Method in class org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory
- close() - Method in class org.keycloak.protocol.oidc.par.endpoints.ParRootEndpoint
- close() - Method in class org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParser
- close() - Method in class org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParserProviderFactory
- close() - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- close() - Method in class org.keycloak.protocol.oidc.tokenexchange.StandardTokenExchangeProviderFactory
- close() - Method in class org.keycloak.protocol.oidc.tokenexchange.V1TokenExchangeProviderFactory
- close() - Method in class org.keycloak.protocol.saml.clientregistration.EntityDescriptorClientRegistrationProviderFactory
- close() - Method in class org.keycloak.protocol.saml.DefaultSamlArtifactResolver
- close() - Method in class org.keycloak.protocol.saml.DefaultSamlArtifactResolverFactory
- close() - Method in class org.keycloak.protocol.saml.EntityDescriptorDescriptionConverter
- close() - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlClientInstallation
- close() - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemCliInstallation
- close() - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemInstallation
- close() - Method in class org.keycloak.protocol.saml.installation.ModAuthMellonClientInstallation
- close() - Method in class org.keycloak.protocol.saml.installation.SamlSPDescriptorClientInstallation
- close() - Method in class org.keycloak.protocol.saml.mappers.AbstractSAMLProtocolMapper
- close() - Method in class org.keycloak.protocol.saml.mappers.RoleNameMapper
- close() - Method in class org.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticator
- close() - Method in class org.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticatorFactory
- close() - Method in class org.keycloak.protocol.saml.SamlProtocol
- close() - Method in interface org.keycloak.provider.ExceptionConverter
- close() - Method in interface org.keycloak.provider.Provider
- close() - Method in interface org.keycloak.provider.ProviderFactory
-
This is called when the server shuts down.
- close() - Method in class org.keycloak.scripting.DefaultScriptingProvider
- close() - Method in class org.keycloak.scripting.DefaultScriptingProviderFactory
- close() - Method in class org.keycloak.services.clientpolicy.condition.AbstractClientPolicyConditionProviderFactory
- close() - Method in interface org.keycloak.services.clientpolicy.condition.ClientPolicyConditionProvider
- close() - Method in class org.keycloak.services.clientpolicy.condition.ClientProtocolConditionFactory
- close() - Method in class org.keycloak.services.clientpolicy.DefaultClientPolicyManager
- close() - Method in class org.keycloak.services.clientpolicy.DefaultClientPolicyManagerFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutorFactory
- close() - Method in interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider
- close() - Method in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.RegistrationAccessTokenRotationDisabledExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.RejectImplicitGrantExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.RejectRequestExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SamlAvoidRedirectBindingExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SamlSecureClientUrisExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SamlSignatureEnforcerExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureClientUrisExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureLogoutExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureParContentsExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.SuppressRefreshTokenRotationExecutorFactory
- close() - Method in class org.keycloak.services.clientpolicy.executor.UseLightweightAccessTokenExecutorFactory
- close() - Method in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- close() - Method in class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProvider
- close() - Method in class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProviderFactory
- close() - Method in class org.keycloak.services.clientregistration.DefaultClientRegistrationProviderFactory
- close() - Method in class org.keycloak.services.clientregistration.oidc.OIDCClientRegistrationProviderFactory
- close() - Method in class org.keycloak.services.clientregistration.policy.AbstractClientRegistrationPolicyFactory
- close() - Method in interface org.keycloak.services.clientregistration.policy.ClientRegistrationPolicy
- close() - Method in class org.keycloak.services.clienttype.DefaultClientTypeManagerFactory
- close() - Method in class org.keycloak.services.clienttype.impl.DefaultClientTypeProviderFactory
- close() - Method in class org.keycloak.services.cors.DefaultCors
- close() - Method in class org.keycloak.services.cors.DefaultCorsFactory
- close() - Method in class org.keycloak.services.DefaultComponentFactoryProviderFactory
- close() - Method in class org.keycloak.services.DefaultKeycloakSession
- close() - Method in class org.keycloak.services.DefaultKeycloakSessionFactory
- close() - Method in class org.keycloak.services.managers.DefaultBruteForceProtector
- close() - Method in class org.keycloak.services.managers.DefaultBruteForceProtectorFactory
- close() - Method in class org.keycloak.services.managers.RealmManagerProviderFactory
-
Deprecated.
- close() - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- close() - Method in class org.keycloak.services.migration.DefaultMigrationProviderFactory
- close() - Method in class org.keycloak.services.resources.account.AccountConsole
- close() - Method in class org.keycloak.services.resources.account.AccountConsoleFactory
- close() - Method in class org.keycloak.services.resources.admin.ClearCrlCacheRealmAdminProvider
- close() - Method in class org.keycloak.services.resources.admin.ClearKeysCacheRealmAdminProvider
- close() - Method in class org.keycloak.services.resources.admin.ClearRealmCacheRealmAdminProvider
- close() - Method in class org.keycloak.services.resources.admin.ClearUserCacheRealmAdminProvider
- close() - Method in class org.keycloak.services.resources.admin.LdapServerCapabilitiesRealmAdminProvider
- close() - Method in class org.keycloak.services.resources.admin.TestLdapConnectionRealmAdminProvider
- close() - Method in class org.keycloak.services.resources.admin.UserStorageProviderRealmAdminProvider
- close() - Method in class org.keycloak.services.securityprofile.DefaultSecurityProfileProvider
- close() - Method in class org.keycloak.services.securityprofile.DefaultSecurityProfileProviderFactory
- close() - Method in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- close() - Method in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookupFactory
- close() - Method in class org.keycloak.services.x509.DefaultClientCertificateLookup
- close() - Method in class org.keycloak.services.x509.DefaultClientCertificateLookupFactory
- close() - Method in interface org.keycloak.storage.client.ClientStorageProviderFactory
- close() - Method in interface org.keycloak.storage.clientscope.ClientScopeStorageProviderFactory
- close() - Method in class org.keycloak.storage.ClientScopeStorageManager
- close() - Method in class org.keycloak.storage.ClientStorageManager
- close() - Method in class org.keycloak.storage.configuration.jpa.JpaServerConfigStorageProvider
- close() - Method in class org.keycloak.storage.configuration.jpa.JpaServerConfigStorageProviderFactory
- close() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProvider
- close() - Method in class org.keycloak.storage.datastore.DefaultDatastoreProviderFactory
- close() - Method in interface org.keycloak.storage.group.GroupStorageProviderFactory
- close() - Method in class org.keycloak.storage.GroupStorageManager
- close() - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- close() - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProviderFactory
- close() - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQuery
- close() - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPContextManager
- close() - Method in class org.keycloak.storage.ldap.LDAPStorageProvider
- close() - Method in class org.keycloak.storage.ldap.LDAPStorageProviderFactory
- close() - Method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapper
- close() - Method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- close() - Method in interface org.keycloak.storage.ldap.mappers.LDAPStorageMapperFactory
- close() - Method in interface org.keycloak.storage.role.RoleStorageProviderFactory
- close() - Method in class org.keycloak.storage.RoleStorageManager
- close() - Method in class org.keycloak.storage.UserStorageManager
-
UserProvider
methods implementations end here - close() - Method in interface org.keycloak.storage.UserStorageProviderFactory
- close() - Method in class org.keycloak.theme.ClasspathThemeProvider
- close() - Method in class org.keycloak.theme.ClasspathThemeProviderFactory
- close() - Method in class org.keycloak.theme.ClasspathThemeResourceProviderFactory
- close() - Method in class org.keycloak.theme.DefaultThemeSelectorProvider
- close() - Method in class org.keycloak.theme.DefaultThemeSelectorProviderFactory
- close() - Method in class org.keycloak.theme.FolderThemeProvider
- close() - Method in class org.keycloak.theme.FolderThemeProviderFactory
- close() - Method in class org.keycloak.theme.freemarker.DefaultFreeMarkerProvider
- close() - Method in class org.keycloak.theme.freemarker.DefaultFreeMarkerProviderFactory
- close() - Method in class org.keycloak.timer.basic.BasicTimerProvider
- close() - Method in class org.keycloak.timer.basic.BasicTimerProviderFactory
- close() - Method in class org.keycloak.tracing.NoopTracingProvider
- close() - Method in class org.keycloak.tracing.NoopTracingProviderFactory
- close() - Method in interface org.keycloak.transaction.JtaTransactionManagerLookup
- close() - Method in class org.keycloak.truststore.FileTruststoreProvider
- close() - Method in class org.keycloak.truststore.FileTruststoreProviderFactory
- close() - Method in interface org.keycloak.urls.HostnameProvider
- close() - Method in interface org.keycloak.urls.HostnameProviderFactory
- close() - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
- close() - Method in class org.keycloak.userprofile.DeclarativeUserProfileProviderFactory
- close() - Method in interface org.keycloak.validate.SimpleValidator
- close() - Method in interface org.keycloak.validate.Validator
- close() - Method in interface org.keycloak.validate.ValidatorFactory
-
This is called when the server shuts down.
- close() - Method in interface org.keycloak.validation.ClientValidationProvider
- close() - Method in interface org.keycloak.validation.ClientValidationProviderFactory
- close() - Method in class org.keycloak.vault.DefaultVaultCharSecret
- close() - Method in class org.keycloak.vault.DefaultVaultRawSecret
- close() - Method in class org.keycloak.vault.DefaultVaultStringSecret
- close() - Method in class org.keycloak.vault.FilesKeystoreVaultProvider
- close() - Method in class org.keycloak.vault.FilesKeystoreVaultProviderFactory
- close() - Method in class org.keycloak.vault.FilesPlainTextVaultProvider
- close() - Method in class org.keycloak.vault.FilesPlainTextVaultProviderFactory
- close() - Method in interface org.keycloak.vault.VaultCharSecret
-
Destroys the secret in memory by e.g.
- close() - Method in interface org.keycloak.vault.VaultRawSecret
-
Destroys the secret in memory by e.g.
- close() - Method in interface org.keycloak.vault.VaultStringSecret
-
Destroys the secret in memory by e.g.
- closeCurlyReplacement - Static variable in class org.keycloak.common.util.PathHelper
- closeEntityManager(EntityManager) - Static method in class org.keycloak.connections.jpa.util.JpaUtils
-
Helper to close the entity manager.
- closeTransactionManager() - Method in class org.keycloak.services.DefaultKeycloakSession
- closing(Stream<T>) - Static method in class org.keycloak.utils.StreamsUtil
-
Returns the original stream that is closed on terminating operation.
- CLUSTER_NODE - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CLUSTER_STARTUP_TIME_KEY - Static variable in class org.keycloak.cluster.infinispan.InfinispanClusterProvider
- ClusterAwareScheduledTaskRunner - Class in org.keycloak.services.scheduled
-
Ensures that there are not concurrent executions of same task (either on this host or any other cluster host)
- ClusterAwareScheduledTaskRunner(KeycloakSessionFactory, ScheduledTask, long) - Constructor for class org.keycloak.services.scheduled.ClusterAwareScheduledTaskRunner
- CLUSTERED_CACHE_NAMES - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- CLUSTERED_MAX_COUNT_CACHES - Static variable in class org.keycloak.config.CachingOptions
- ClusterEvent - Interface in org.keycloak.cluster
- clusterEventsSenderTx - Variable in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProvider
- clusterEventsSenderTx - Variable in class org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProvider
- clusterEventsSenderTx - Variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- clusterEventsSenderTx - Variable in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- CLUSTERLESS - Enum constant in enum class org.keycloak.common.Profile.Feature
- ClusterListener - Interface in org.keycloak.cluster
-
Task to be executed on all cluster nodes once it's notified.
- ClusterProvider - Interface in org.keycloak.cluster
-
Various utils related to clustering and concurrent tasks on cluster nodes
- ClusterProvider.DCNotify - Enum Class in org.keycloak.cluster
- ClusterProviderFactory - Interface in org.keycloak.cluster
- ClusterSpi - Class in org.keycloak.cluster
- ClusterSpi() - Constructor for class org.keycloak.cluster.ClusterSpi
- clusterStartupTime() - Method in interface org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProvider.SharedData
- clusterStartupTime() - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProviderFactory
- CN - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- CN - Static variable in class org.keycloak.models.LDAPConstants
- CNAME_RECORD - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- CNF - Static variable in interface org.keycloak.OAuth2Constants
- CO - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- code(String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapFaultBuilder
- CODE - Enum constant in enum class org.keycloak.forms.login.LoginFormsPages
- CODE - Static variable in interface org.keycloak.OAuth2Constants
- CODE - Static variable in class org.keycloak.protocol.oidc.utils.OIDCResponseType
- CODE - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- CODE_AUTH_TYPE - Static variable in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint
- CODE_CHALLENGE - Static variable in interface org.keycloak.OAuth2Constants
- CODE_CHALLENGE_METHOD - Static variable in interface org.keycloak.OAuth2Constants
- CODE_CHALLENGE_METHOD_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CODE_CHALLENGE_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CODE_ID - Static variable in interface org.keycloak.events.Details
- CODE_PARAM - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- CODE_REQUEST_PARAM - Static variable in class org.keycloak.protocol.oidc.grants.PreAuthorizedCodeGrantTypeFactory
- CODE_TO_TOKEN - Enum constant in enum class org.keycloak.events.EventType
- CODE_TO_TOKEN_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CODE_VERIFIER - Static variable in interface org.keycloak.OAuth2Constants
- CODE_VERIFIER_MISSING - Static variable in interface org.keycloak.events.Errors
- CodeBean - Class in org.keycloak.forms.login.freemarker.model
- CodeBean(String, String) - Constructor for class org.keycloak.forms.login.freemarker.model.CodeBean
- codeHash - Variable in class org.keycloak.representations.IDToken
- codeSecret - Variable in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- COLLECTION_TO_STREAM_MAPPER - Static variable in class org.keycloak.marshalling.Marshalling
- collectionEquals(Collection<T>, Collection<T>) - Static method in class org.keycloak.common.util.CollectionUtil
- collectionToSet(Collection<T>) - Static method in class org.keycloak.common.util.CollectionUtil
- CollectionToStreamMapper<T> - Class in org.keycloak.models.sessions.infinispan.stream
- CollectionToStreamMapper$___Marshaller_369a020b50138dde9ee97e34a8caff47ed1fc5040162093a4aeae108e1647c96 - Class in org.keycloak.models.sessions.infinispan.stream
-
WARNING: Generated code! Do not edit!
- CollectionToStreamMapper$___Marshaller_369a020b50138dde9ee97e34a8caff47ed1fc5040162093a4aeae108e1647c96() - Constructor for class org.keycloak.models.sessions.infinispan.stream.CollectionToStreamMapper$___Marshaller_369a020b50138dde9ee97e34a8caff47ed1fc5040162093a4aeae108e1647c96
- CollectionUtil - Class in org.keycloak.common.util
- CollectionUtil() - Constructor for class org.keycloak.common.util.CollectionUtil
- combineIdpAndMapperSyncMode(IdentityProviderSyncMode, IdentityProviderMapperSyncMode) - Static method in class org.keycloak.broker.provider.IdentityProviderMapperSyncModeDelegate
- combiner() - Method in class org.keycloak.protocol.docker.DockerKeyIdentifier.DelimitingCollector
- COMMA - Static variable in class org.keycloak.models.LDAPConstants
- CommaSeparatedListProfileConfigResolver - Class in org.keycloak.common.profile
- CommaSeparatedListProfileConfigResolver(String, String) - Constructor for class org.keycloak.common.profile.CommaSeparatedListProfileConfigResolver
- commit() - Method in class org.keycloak.connections.jpa.JpaKeycloakTransaction
- commit() - Method in class org.keycloak.models.AbstractKeycloakTransaction
- commit() - Method in interface org.keycloak.models.KeycloakTransaction
- commit() - Method in class org.keycloak.models.sessions.infinispan.InfinispanKeycloakTransaction
- commit() - Method in class org.keycloak.services.DefaultKeycloakTransactionManager
- commit() - Method in class org.keycloak.transaction.AsyncResponseTransaction
- commit() - Method in class org.keycloak.transaction.JtaTransactionWrapper
- commit() - Method in class org.keycloak.transaction.UserTransactionWrapper
- commitAsync(AggregateCompletionStage<Void>) - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
- commitImpl() - Method in class org.keycloak.events.EventListenerTransaction
- commitImpl() - Method in class org.keycloak.models.AbstractKeycloakTransaction
- commitImpl() - Method in class org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction
- commitImpl() - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentSessionsChangelogBasedTransaction
- commitImpl() - Method in class org.keycloak.models.sessions.infinispan.events.SessionEventsSenderTransaction
- commitImpl() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
- commitImpl() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.SingleUseObjectTransaction
- commitImpl() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.UserSessionTransaction
- commitImpl() - Method in class org.keycloak.storage.ldap.mappers.LDAPTransaction
- COMMON - Enum constant in enum class org.keycloak.theme.Theme.Type
- COMMON_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- CommonActionType - Class in org.keycloak.dom.saml.common
-
SAML Action Type
- CommonActionType() - Constructor for class org.keycloak.dom.saml.common.CommonActionType
- CommonAdviceType - Class in org.keycloak.dom.saml.common
-
SAML Advice Type
- CommonAdviceType() - Constructor for class org.keycloak.dom.saml.common.CommonAdviceType
- CommonAssertionType - Class in org.keycloak.dom.saml.common
-
SAML AssertionType
- CommonAssertionType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.common.CommonAssertionType
- CommonClientSessionModel - Interface in org.keycloak.sessions
-
Predecessor of AuthenticationSessionModel, ClientLoginSessionModel and ClientSessionModel (then action tickets).
- CommonClientSessionModel.Action - Enum Class in org.keycloak.sessions
- CommonClientSessionModel.ExecutionStatus - Enum Class in org.keycloak.sessions
- CommonConditionsType - Class in org.keycloak.dom.saml.common
- CommonConditionsType() - Constructor for class org.keycloak.dom.saml.common.CommonConditionsType
- commonConfig() - Static method in class org.keycloak.storage.client.ClientStorageProviderSpi
- commonConfig() - Static method in class org.keycloak.storage.clientscope.ClientScopeStorageProviderSpi
- commonConfig() - Static method in class org.keycloak.storage.group.GroupStorageProviderSpi
- commonConfig() - Static method in class org.keycloak.storage.role.RoleStorageProviderSpi
- commonConfig() - Static method in class org.keycloak.storage.UserStorageProviderSpi
- CommonKerberosConfig - Class in org.keycloak.federation.kerberos
-
Common configuration useful for all providers
- CommonKerberosConfig(ComponentModel) - Constructor for class org.keycloak.federation.kerberos.CommonKerberosConfig
- CommonKerberosConfig(ComponentRepresentation) - Constructor for class org.keycloak.federation.kerberos.CommonKerberosConfig
- CommonLDAPGroupMapper - Interface in org.keycloak.storage.ldap.mappers.membership
-
Mapper related to mapping of LDAP groups to keycloak model objects (either keycloak roles or keycloak groups)
- CommonLDAPGroupMapperConfig - Class in org.keycloak.storage.ldap.mappers.membership
- CommonLDAPGroupMapperConfig(ComponentModel) - Constructor for class org.keycloak.storage.ldap.mappers.membership.CommonLDAPGroupMapperConfig
- CommonRequestAbstractType - Class in org.keycloak.dom.saml.common
-
SAML Request Abstract Type
- CommonRequestAbstractType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.common.CommonRequestAbstractType
- CommonResponseType - Class in org.keycloak.dom.saml.common
- CommonResponseType(String, XMLGregorianCalendar) - Constructor for class org.keycloak.dom.saml.common.CommonResponseType
- CommonStatusDetailType - Class in org.keycloak.dom.saml.common
-
Java class for StatusDetailType complex type.
- CommonStatusDetailType() - Constructor for class org.keycloak.dom.saml.common.CommonStatusDetailType
- company - Variable in class org.keycloak.dom.saml.v2.metadata.ContactType
- COMPANY - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- COMPANY - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- comparator - Static variable in class org.keycloak.component.PrioritizedComponentModel
- compare(Object, Object) - Method in class org.keycloak.truststore.SSLSocketFactory
- compare(String, String) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
- compare(Map.Entry<ProtocolMapperModel, ProtocolMapper>) - Static method in class org.keycloak.protocol.ProtocolMapperUtils
- compare(OM, OM) - Method in class org.keycloak.models.OrderedModel.OrderedModelComparator
- compare(AuthenticationExecutionModel, AuthenticationExecutionModel) - Method in class org.keycloak.models.AuthenticationExecutionModel.ExecutionComparator
- compare(AuthenticationFlowModel, AuthenticationFlowModel) - Method in class org.keycloak.models.AuthenticationFlowModel.AuthenticationFlowComparator
- compare(AuthenticatorConfigModel, AuthenticatorConfigModel) - Method in class org.keycloak.models.AuthenticatorConfigModel.AuthenticationConfigComparator
- COMPARE_BY_NAME - Static variable in interface org.keycloak.models.GroupModel
- COMPARE_BY_NAME - Static variable in interface org.keycloak.models.RealmModel
- COMPARE_BY_USERNAME - Static variable in interface org.keycloak.models.UserModel
- compareFactories(ProviderFactory, ProviderFactory) - Method in class org.keycloak.provider.ProviderManager
- compareKeys(KeyWrapper, KeyWrapper) - Static method in class org.keycloak.protocol.saml.SamlService
- compareSessionIdWithSessionCookie(KeycloakSession, String) - Static method in class org.keycloak.services.managers.AuthenticationManager
- compareSourceValue(String, String) - Static method in class org.keycloak.storage.jpa.JpaHashUtils
- compareSourceValueLowerCase(String, String) - Static method in class org.keycloak.storage.jpa.JpaHashUtils
- compareTo(CredentialTypeMetadata) - Method in class org.keycloak.credential.CredentialTypeMetadata
- compareTo(AbstractUserProfileBean.Attribute) - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.Attribute
- compareTo(AbstractUserProfileBean.AttributeGroup) - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.AttributeGroup
- compareTo(LinkedAccountRepresentation) - Method in class org.keycloak.representations.account.LinkedAccountRepresentation
- compareTo(GroupPolicyRepresentation.GroupDefinition) - Method in class org.keycloak.representations.idm.authorization.GroupPolicyRepresentation.GroupDefinition
- compareTo(RolePolicyRepresentation.RoleDefinition) - Method in class org.keycloak.representations.idm.authorization.RolePolicyRepresentation.RoleDefinition
- compareTo(SdJwtSalt) - Method in class org.keycloak.sdjwt.SdJwtSalt
- compareWith(CredentialTypeMetadata.Category) - Method in enum class org.keycloak.credential.CredentialTypeMetadata.Category
- comparingByStartDateDesc() - Static method in class org.keycloak.credential.CredentialModel
- comparison - Variable in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
- COMPARISON - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- CompatibilityMetadataProvider - Interface in org.keycloak.compatibility
-
Provides the metadata used by the "update-compatibility" command.
- CompatibilityResult - Interface in org.keycloak.compatibility
-
The result of
CompatibilityMetadataProvider.isCompatible(Map)
. - CompatibilityResult.ExitCode - Enum Class in org.keycloak.compatibility
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.oidc.mappers.AdvancedClaimToGroupMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.oidc.mappers.AdvancedClaimToRoleMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.oidc.mappers.ClaimToRoleMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.oidc.mappers.UserAttributeMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.oidc.mappers.UsernameTemplateMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.provider.HardcodedAttributeMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.provider.HardcodedRoleMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.provider.HardcodedUserSessionAttributeMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.saml.mappers.AdvancedAttributeToGroupMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.saml.mappers.AdvancedAttributeToRoleMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.saml.mappers.AttributeToRoleMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.saml.mappers.UserAttributeMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.saml.mappers.UsernameTemplateMapper
- COMPATIBLE_PROVIDERS - Static variable in class org.keycloak.broker.saml.mappers.XPathAttributeMapper
- complete() - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentUpdate
- completed - Variable in class org.keycloak.services.DefaultKeycloakTransactionManager
- completeDecoupledAuthnRequest(SimpleHttp, AuthenticationChannelRequest) - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
-
Extension point to allow subclass to override this method in order to add data to post to decoupled server.
- ComplexAuthenticatorType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ComplexAuthenticatorType complex type.
- ComplexAuthenticatorType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ComplexAuthenticatorType complex type.
- ComplexAuthenticatorType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ComplexAuthenticatorType
- ComplexAuthenticatorType() - Constructor for class org.keycloak.dom.saml.v2.ac.ComplexAuthenticatorType
- component - Variable in class org.keycloak.models.jpa.entities.ComponentConfigEntity
- component - Variable in class org.keycloak.storage.client.AbstractClientStorageAdapter
- component(String) - Method in interface org.keycloak.admin.client.resource.ComponentsResource
- COMPONENT - Enum constant in enum class org.keycloak.events.admin.ResourceType
- COMPONENT - Enum constant in enum class org.keycloak.provider.InvalidationHandler.ObjectType
- COMPONENT - Static variable in class org.keycloak.services.resources.KeycloakOpenAPI.Admin.Tags
- COMPONENT_PROVIDER_EXISTS_DISABLED - Static variable in class org.keycloak.models.jpa.RealmAdapter
-
This just exists for testing purposes
- ComponentConfigEntity - Class in org.keycloak.models.jpa.entities
- ComponentConfigEntity() - Constructor for class org.keycloak.models.jpa.entities.ComponentConfigEntity
- componentConfigStatement(String, String, String) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.AbstractUserFedToComponent
- ComponentEntity - Class in org.keycloak.models.jpa.entities
- ComponentEntity() - Constructor for class org.keycloak.models.jpa.entities.ComponentEntity
- ComponentExportRepresentation - Class in org.keycloak.representations.idm
- ComponentExportRepresentation() - Constructor for class org.keycloak.representations.idm.ComponentExportRepresentation
- ComponentFactory<CreatedType,
ProviderType extends Provider> - Interface in org.keycloak.component - componentFactoryPF - Variable in class org.keycloak.services.DefaultKeycloakSessionFactory
- ComponentFactoryProvider - Interface in org.keycloak.component
- ComponentFactoryProviderFactory - Interface in org.keycloak.component
- ComponentFactorySpi - Class in org.keycloak.component
- ComponentFactorySpi() - Constructor for class org.keycloak.component.ComponentFactorySpi
- ComponentModel - Class in org.keycloak.component
-
Stored configuration of a User Storage provider instance.
- ComponentModel() - Constructor for class org.keycloak.component.ComponentModel
- ComponentModel(ComponentModel) - Constructor for class org.keycloak.component.ComponentModel
- ComponentModel.MultiMapEntry - Class in org.keycloak.component
- componentModelGetter(String, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- ComponentModelScope - Class in org.keycloak.component
- ComponentModelScope(Config.Scope, ComponentModel) - Constructor for class org.keycloak.component.ComponentModelScope
- ComponentModelScope(Config.Scope, ComponentModel, String) - Constructor for class org.keycloak.component.ComponentModelScope
- ComponentRepresentation - Class in org.keycloak.representations.idm
- ComponentRepresentation() - Constructor for class org.keycloak.representations.idm.ComponentRepresentation
- ComponentResource - Class in org.keycloak.services.resources.admin
- ComponentResource - Interface in org.keycloak.admin.client.resource
- ComponentResource(KeycloakSession, AdminPermissionEvaluator, AdminEventBuilder) - Constructor for class org.keycloak.services.resources.admin.ComponentResource
- components - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- components() - Method in interface org.keycloak.admin.client.resource.RealmResource
- componentsByParent - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- componentsByParentAndType - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- ComponentsResource - Interface in org.keycloak.admin.client.resource
- ComponentTypeRepresentation - Class in org.keycloak.representations.idm
- ComponentTypeRepresentation() - Constructor for class org.keycloak.representations.idm.ComponentTypeRepresentation
- ComponentUtil - Class in org.keycloak.models.utils
- ComponentUtil() - Constructor for class org.keycloak.models.utils.ComponentUtil
- ComponentValidationException - Exception in org.keycloak.component
- ComponentValidationException() - Constructor for exception org.keycloak.component.ComponentValidationException
- ComponentValidationException(String, Object...) - Constructor for exception org.keycloak.component.ComponentValidationException
- ComponentValidationException(String, Throwable) - Constructor for exception org.keycloak.component.ComponentValidationException
- ComponentValidationException(String, Throwable, boolean, boolean) - Constructor for exception org.keycloak.component.ComponentValidationException
- ComponentValidationException(Throwable) - Constructor for exception org.keycloak.component.ComponentValidationException
- composite - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRole
- composite - Variable in class org.keycloak.representations.idm.RoleRepresentation
- CompositeKeyLocator - Class in org.keycloak.rotation
-
KeyLocator
that represents a list of multipleKeyLocator
s. - CompositeKeyLocator() - Constructor for class org.keycloak.rotation.CompositeKeyLocator
- composites - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRole
- composites - Variable in class org.keycloak.models.cache.infinispan.RoleAdapter
- composites - Variable in class org.keycloak.representations.idm.RoleRepresentation
- Composites() - Constructor for class org.keycloak.representations.idm.RoleRepresentation.Composites
- compressionAlgorithm(String) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- computeAndSetDn(LDAPConfig, LDAPObject) - Static method in class org.keycloak.storage.ldap.LDAPUtils
- computeArtifactBindingIdentifier(String) - Static method in class org.keycloak.protocol.saml.util.ArtifactBindingUtils
-
Computes 20 bytes long byte identifier of the given string, for example, from entityId
- computeArtifactBindingIdentifierString(String) - Static method in class org.keycloak.protocol.saml.util.ArtifactBindingUtils
-
Computes identifier from the given String, for example, from entityId
- computeAttributeValue(String, String, LDAPObject, UserModel, RealmModel) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapper
- computeBackoffInterval(int, int) - Static method in class org.keycloak.common.util.Retry
- COMPUTED_KEY - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- COMPUTED_KEY_ALGORITHM - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- computeExpiration() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- computeExpiration() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.client.AuthenticatedClientSessionUpdater
- computeExpiration() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.loginfailures.LoginFailuresUpdater
- computeExpiration() - Method in interface org.keycloak.models.sessions.infinispan.changes.remote.updater.Updater
-
Computes the expiration data for Infinispan cache.
- computeExpiration() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- computeIfAbsent(String, Function<String, EvaluatableScriptAdapter>) - Method in class org.keycloak.authorization.policy.provider.js.ScriptCache
- computeLoaderContext() - Method in interface org.keycloak.models.sessions.infinispan.initializer.SessionLoader
-
Will be triggered just once on cluster coordinator node to count the number of segments and other context data specific to whole computation.
- computeLoaderContext() - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionsLoader
- computeSerialized(KeycloakSession, String, BiFunction<String, KeycloakSession, T>) - Method in class org.keycloak.models.cache.infinispan.RealmCacheManager
-
Compute a cached realm and ensure that this happens only once with the current Keycloak instance.
- computeThumbprint(JWK) - Static method in class org.keycloak.util.JWKSUtils
- computeThumbprint(JWK, String) - Static method in class org.keycloak.util.JWKSUtils
- computeUpdate(List<SessionUpdateTask<S>>, SessionEntityWrapper<S>, long, long) - Static method in class org.keycloak.models.sessions.infinispan.changes.MergedUpdate
- computeWorkerContext(int) - Method in interface org.keycloak.models.sessions.infinispan.initializer.SessionLoader
-
Compute the worker context for current iteration
- computeWorkerContext(int) - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionsLoader
- concatenatedRSToASN1DER(byte[], int) - Method in interface org.keycloak.common.crypto.ECDSACryptoProvider
- concatenatedRSToASN1DER(byte[], int) - Static method in enum class org.keycloak.crypto.ECDSAAlgorithm
- ConcurrentMultivaluedHashMap<K,
V> - Class in org.keycloak.common.util - ConcurrentMultivaluedHashMap() - Constructor for class org.keycloak.common.util.ConcurrentMultivaluedHashMap
- ConcurrentMultivaluedHashMap(Map<K, List<V>>) - Constructor for class org.keycloak.common.util.ConcurrentMultivaluedHashMap
- Condition - Interface in org.keycloak.storage.ldap.idm.query
-
A
Condition
is used to specify how a specific query parameter is defined in order to filter query results. - CONDITION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- CONDITION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ConditionAbstractType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for ConditionAbstractType complex type.
- ConditionAbstractType() - Constructor for class org.keycloak.dom.saml.v2.assertion.ConditionAbstractType
- CONDITIONAL - Enum constant in enum class org.keycloak.models.AuthenticationExecutionModel.Requirement
- CONDITIONAL_USER_ROLE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticatorFactory
- CONDITIONAL_USER_ROLE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticatorFactory
- ConditionalAuthenticator - Interface in org.keycloak.authentication.authenticators.conditional
- ConditionalAuthenticatorFactory - Interface in org.keycloak.authentication.authenticators.conditional
- ConditionalClientScopeAuthenticator - Class in org.keycloak.authentication.authenticators.conditional
-
Conditional authenticator to check if specified client-scope is present in the authentication request
- ConditionalClientScopeAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticator
- ConditionalClientScopeAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalClientScopeAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticatorFactory
- ConditionalLoaAuthenticator - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalLoaAuthenticator(KeycloakSession) - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticator
- ConditionalLoaAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalLoaAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticatorFactory
- ConditionalOtpFormAuthenticator - Class in org.keycloak.authentication.authenticators.browser
-
An
OTPFormAuthenticator
that can conditionally require OTP authentication. - ConditionalOtpFormAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticator
- ConditionalOtpFormAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.browser
- ConditionalOtpFormAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticatorFactory
- ConditionalRemover<K,
V> - Interface in org.keycloak.models.sessions.infinispan.changes.remote.remover -
It handles conditional remove operations.
- ConditionalRoleAuthenticator - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalRoleAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticator
- ConditionalRoleAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalRoleAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticatorFactory
- ConditionalSubFlowExecutedAuthenticator - Class in org.keycloak.authentication.authenticators.conditional
-
Conditional authenticator to know if a sub-flow was executed successfully in the authentication flow.
- ConditionalSubFlowExecutedAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticator
- ConditionalSubFlowExecutedAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.conditional
-
Conditional factory to know if a sub-flow was executed successfully in the authentication flow.
- ConditionalSubFlowExecutedAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticatorFactory
- ConditionalUserAttributeValue - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalUserAttributeValue() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValue
- ConditionalUserAttributeValueFactory - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalUserAttributeValueFactory() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValueFactory
- ConditionalUserConfiguredAuthenticator - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalUserConfiguredAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticator
- ConditionalUserConfiguredAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.conditional
- ConditionalUserConfiguredAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.conditional.ConditionalUserConfiguredAuthenticatorFactory
- conditions - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AssertionType
- conditions - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11ConditionsType
- conditions - Variable in class org.keycloak.dom.saml.v2.assertion.ConditionsType
- conditions - Variable in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
- conditions - Variable in class org.keycloak.representations.idm.ClientPolicyRepresentation
- CONDITIONS - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- CONDITIONS - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- CONDITIONS - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ConditionsType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for ConditionsType complex type.
- ConditionsType() - Constructor for class org.keycloak.dom.saml.v2.assertion.ConditionsType
- ConditionsValidator - Class in org.keycloak.saml.validators
-
Conditions validation as per Section 2.5 of https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
- ConditionsValidator.Builder - Class in org.keycloak.saml.validators
- ConditionsValidator.Result - Enum Class in org.keycloak.saml.validators
- CONF_ATTRIBUTE_EXPECTED_VALUE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValueFactory
- CONF_ATTRIBUTE_NAME - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValueFactory
- CONF_INCLUDE_GROUP_ATTRIBUTES - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValueFactory
- CONF_JSON_FIELD - Static variable in class org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper
-
Config param where name of mapping source JSON User Profile field is stored.
- CONF_NEGATE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalClientScopeAuthenticatorFactory
- CONF_NEGATE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalRoleAuthenticatorFactory
- CONF_NOT - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalUserAttributeValueFactory
- CONF_USER_ATTRIBUTE - Static variable in class org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper
-
Config param where name of mapping target USer attribute is stored.
- ConfidentialClientAcceptExecutor - Class in org.keycloak.services.clientpolicy.executor
- ConfidentialClientAcceptExecutor(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutor
- ConfidentialClientAcceptExecutorFactory - Class in org.keycloak.services.clientpolicy.executor
- ConfidentialClientAcceptExecutorFactory() - Constructor for class org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory
- confidentialPort - Variable in class org.keycloak.representations.adapters.config.BaseRealmConfig
- config - Variable in class org.keycloak.authentication.RequiredActionContextResult
- config - Variable in class org.keycloak.broker.saml.SAMLEndpoint
- config - Variable in class org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator
- config - Variable in class org.keycloak.models.IdentityProviderMapperModel
- config - Variable in class org.keycloak.models.ProtocolMapperModel
- config - Variable in class org.keycloak.models.RequiredActionConfigModel
- config - Variable in class org.keycloak.representations.idm.IdentityProviderMapperRepresentation
- config - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- config - Variable in class org.keycloak.representations.idm.ProtocolMapperRepresentation
- config - Variable in class org.keycloak.representations.idm.UserFederationMapperRepresentation
- config - Variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.UriValidation
- config() - Method in class org.keycloak.services.resources.admin.AdminConsole
-
Adapter configuration for the admin console for this realm
- config(String, Object) - Method in class org.keycloak.validate.ValidatorConfig.ValidatorConfigBuilder
- config(Map<String, Object>) - Method in class org.keycloak.validate.ValidatorConfig.ValidatorConfigBuilder
-
Add all configurations from map
- config(ValidatorConfig) - Method in class org.keycloak.validate.ValidatorConfig.ValidatorConfigBuilder
-
Add all configurations from other config
- Config - Class in org.keycloak.admin.client
- Config - Class in org.keycloak
- Config() - Constructor for class org.keycloak.Config
- Config(String, String, String, String, String, String) - Constructor for class org.keycloak.admin.client.Config
- Config(String, String, String, String, String, String, String, String) - Constructor for class org.keycloak.admin.client.Config
- CONFIG - Enum constant in enum class org.keycloak.authorization.model.Policy.FilterOption
- CONFIG - Enum constant in enum class org.keycloak.config.OptionCategory
- CONFIG_ADMIN_READ_ONLY_ATTRIBUTES - Static variable in class org.keycloak.userprofile.DeclarativeUserProfileProviderFactory
- CONFIG_FILE_LOCATION - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- CONFIG_KEYSTORE - Static variable in class org.keycloak.config.ConfigKeystoreOptions
- CONFIG_KEYSTORE_PASSWORD - Static variable in class org.keycloak.config.ConfigKeystoreOptions
- CONFIG_KEYSTORE_TYPE - Static variable in class org.keycloak.config.ConfigKeystoreOptions
- CONFIG_MAX_BATCH_SIZE - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- CONFIG_OFFLINE_CLIENT_SESSION_CACHE_ENTRY_LIFESPAN_OVERRIDE - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- CONFIG_OFFLINE_SESSION_CACHE_ENTRY_LIFESPAN_OVERRIDE - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- CONFIG_OIDC_ALLOW_MULTIPLE_AUDIENCES_FOR_JWT_CLIENT_AUTHENTICATION - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
-
Deprecated.To be removed in Keycloak 27
- CONFIG_OIDC_REQ_PARAMS_FAIL_FAST - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- CONFIG_OIDC_REQ_PARAMS_MAX_NUMBER - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- CONFIG_OIDC_REQ_PARAMS_MAX_OVERALL_SIZE - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- CONFIG_OIDC_REQ_PARAMS_MAX_SIZE - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- CONFIG_PERSIST_REVOKED_TOKENS - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProviderFactory
- CONFIG_PROVIDER - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- CONFIG_READ_ONLY_ATTRIBUTES - Static variable in class org.keycloak.userprofile.DeclarativeUserProfileProviderFactory
- CONFIG_SEPARATOR - Static variable in interface org.keycloak.authorization.model.Policy
- CONFIG_USE_BATCHES - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- CONFIG_USE_CACHES - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- Config.ConfigProvider - Interface in org.keycloak
- Config.Scope - Interface in org.keycloak
- Config.SystemPropertiesConfigProvider - Class in org.keycloak
- Config.SystemPropertiesScope - Class in org.keycloak
- ConfigConstants - Interface in org.keycloak.broker.provider
- configFromMap(Map<String, Object>) - Static method in class org.keycloak.validate.ValidatorConfig
-
Static helper to create a
ValidatorConfig
from the givenmap
. - ConfigKeystoreOptions - Class in org.keycloak.config
- ConfigKeystoreOptions() - Constructor for class org.keycloak.config.ConfigKeystoreOptions
- configMetadata - Static variable in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProviderFactory
- configProperties - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticatorFactory
- configProperties - Static variable in class org.keycloak.broker.provider.HardcodedAttributeMapper
- configProperties - Static variable in class org.keycloak.broker.provider.HardcodedRoleMapper
- configProperties - Static variable in class org.keycloak.broker.provider.HardcodedUserSessionAttributeMapper
- configProperties - Static variable in class org.keycloak.federation.kerberos.KerberosFederationProviderFactory
- configProperties - Static variable in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.JwtCredentialBuilderFactory
- configProperties - Static variable in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.LDCredentialBuilderFactory
- configProperties - Static variable in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.SdJwtCredentialBuilderFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.LDAPStorageProviderFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.HardcodedAttributeMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.msadlds.MSADLDSUserAccountControlStorageMapperFactory
- configProperties - Static variable in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapperFactory
- configProperties - Static variable in class org.keycloak.validate.validators.AbstractNumberValidator
- ConfigPropertyRepresentation - Class in org.keycloak.representations.idm
- ConfigPropertyRepresentation() - Constructor for class org.keycloak.representations.idm.ConfigPropertyRepresentation
- ConfigProviderFactory - Interface in org.keycloak.config
- ConfigSupportLevel - Enum Class in org.keycloak.config
- ConfigSyncEventListener - Class in org.keycloak.broker.provider.mappersync
-
Event listener which synchronizes mapper configs, when references change.
- ConfigSyncEventListener() - Constructor for class org.keycloak.broker.provider.mappersync.ConfigSyncEventListener
- ConfigSynchronizer<T extends ProviderEvent> - Interface in org.keycloak.broker.provider.mappersync
-
Interface for updating references in mapper configs, when references (like group path) change.
- configurable - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- ConfigurableAuthenticatorFactory - Interface in org.keycloak.authentication
- configuration - Variable in class org.keycloak.services.clientpolicy.condition.AbstractClientPolicyConditionProvider
- Configuration - Class in org.keycloak.authorization.client
- Configuration() - Constructor for class org.keycloak.authorization.client.Configuration
- Configuration() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.AcrCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientAccessTypeCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientAttributesCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientProtocolCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientRolesCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientScopesCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.condition.GrantTypeCondition.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.RejectImplicitGrantExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SamlSecureClientUrisExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureLogoutExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutor.Configuration
- Configuration() - Constructor for class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutor.Configuration
- Configuration(boolean) - Constructor for class org.keycloak.services.clientpolicy.executor.SamlSecureClientUrisExecutor.Configuration
- Configuration(String) - Constructor for class org.keycloak.services.clientpolicy.condition.ClientProtocolCondition.Configuration
- Configuration(String, String, String, Map<String, Object>, HttpClient) - Constructor for class org.keycloak.authorization.client.Configuration
-
Creates a new instance.
- CONFIGURATION - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- configurationBuilder() - Static method in class org.keycloak.keys.AbstractEcKeyProviderFactory
- configurationBuilder() - Static method in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- configurationBuilder() - Static method in class org.keycloak.keys.AbstractRsaKeyProviderFactory
- configurationBuilder() - Static method in class org.keycloak.keys.SecretKeyProviderUtils
- configurationError(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- configurationError(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- ConfigurationException - Exception in org.keycloak.saml.common.exceptions
-
Exception indicating an issue with the configuration
- ConfigurationException() - Constructor for exception org.keycloak.saml.common.exceptions.ConfigurationException
- ConfigurationException(String) - Constructor for exception org.keycloak.saml.common.exceptions.ConfigurationException
- ConfigurationException(String, Throwable) - Constructor for exception org.keycloak.saml.common.exceptions.ConfigurationException
- ConfigurationException(Throwable) - Constructor for exception org.keycloak.saml.common.exceptions.ConfigurationException
- configurationFileMissing(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- configurationFileMissing(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- ConfigurationValidationHelper - Class in org.keycloak.provider
- configure(ConfigurationBuilder) - Static method in class org.keycloak.marshalling.Marshalling
- configure(GlobalConfigurationBuilder) - Static method in class org.keycloak.marshalling.Marshalling
- configure(ProfileConfigResolver...) - Static method in class org.keycloak.common.Profile
- CONFIGURE_BACKUP_CODES - Static variable in class org.keycloak.services.messages.Messages
- CONFIGURE_RECOVERY_AUTHN_CODES - Enum constant in enum class org.keycloak.models.UserModel.RequiredAction
- CONFIGURE_RECOVERY_AUTHN_CODES - Enum constant in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- CONFIGURE_SCOPE - Static variable in interface org.keycloak.services.resources.admin.permissions.ClientPermissionManagement
- CONFIGURE_TOTP - Enum constant in enum class org.keycloak.models.UserModel.RequiredAction
- CONFIGURE_TOTP - Enum constant in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- CONFIGURE_TOTP - Static variable in class org.keycloak.services.messages.Messages
- configureAnnotationProcessor(Configuration.Builder) - Static method in class org.keycloak.marshalling.KeycloakIndexSchemaUtil
-
Adds the annotations to the ProtoStream parser.
- configureBindings(Bindings) - Method in interface org.keycloak.scripting.ScriptBindingsConfigurer
- ConfiguredComponent - Interface in org.keycloak.component
- configuredFor(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetPassword
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in interface org.keycloak.authentication.Authenticator
-
Is this authenticator configured for this user.
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.AttemptedAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmOverrideLinkAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpDetectExistingBrokerUserAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.CookieAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.PasswordForm
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordForm
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in interface org.keycloak.authentication.authenticators.conditional.ConditionalAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.directgrant.ValidateOTP
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.directgrant.ValidatePassword
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.directgrant.ValidateUsername
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.resetcred.AbstractSetRequiredActionAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialChooseUser
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetOTP
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in interface org.keycloak.authentication.FormAction
-
Is this FormAction configured for the current user?
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.forms.RegistrationPassword
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.forms.RegistrationTermsAndConditions
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.authentication.forms.RegistrationUserCreation
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.organization.authentication.authenticators.broker.IdpAddOrganizationMemberAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.organization.authentication.authenticators.browser.OrganizationAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.protocol.docker.DockerAuthenticator
- configuredFor(KeycloakSession, RealmModel, UserModel) - Method in class org.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticator
- ConfiguredProvider - Interface in org.keycloak.provider
- configureIdAttribute(Document) - Static method in class org.keycloak.saml.processing.api.saml.v2.sig.SAML2Signature
-
Sets the IDness of the ID attribute.
- configureIdAttribute(Element) - Static method in class org.keycloak.saml.processing.api.saml.v2.sig.SAML2Signature
- configureMaxRetries(ProviderConfigurationBuilder) - Static method in class org.keycloak.infinispan.util.InfinispanUtils
- configureNamedQuery(String, String, EntityManager) - Static method in class org.keycloak.connections.jpa.util.JpaUtils
-
Configures a named query to Hibernate.
- configurePermission(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionManagement
- configureRetryBaseTime(ProviderConfigurationBuilder) - Static method in class org.keycloak.infinispan.util.InfinispanUtils
- configureTransport(GlobalConfigurationBuilder, String, String, String, String, String) - Static method in class org.keycloak.connections.infinispan.InfinispanUtil
- configureUserProfile(UserProfileMetadata) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProviderFactory
-
Specifies how contextual profile metadata is configured at init time.
- configureUserProfile(UserProfileMetadata, KeycloakSession) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
-
Specifies how contextual profile metadata is configured at runtime.
- CONFIRM_ACCOUNT_LINKING - Static variable in class org.keycloak.services.messages.Messages
- CONFIRM_EMAIL_ADDRESS_VERIFICATION - Static variable in class org.keycloak.services.messages.Messages
- CONFIRM_EXECUTION_OF_ACTIONS - Static variable in class org.keycloak.services.messages.Messages
- CONFIRM_ORGANIZATION_MEMBERSHIP - Static variable in class org.keycloak.services.messages.Messages
- CONFIRM_ORGANIZATION_MEMBERSHIP_TITLE - Static variable in class org.keycloak.services.messages.Messages
- confirmation - Variable in class org.keycloak.representations.AccessToken
- Confirmation() - Constructor for class org.keycloak.representations.AccessToken.Confirmation
- CONFIRMATION_METHOD - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- CONFIRMATION_PAGE_DISALLOWED - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- confirmationMessage - Variable in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomKeycloakTask
- confirmationMethod - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11SubjectConfirmationType
- confirmBrokerEmailFailed(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- confirmBrokerEmailFailed(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- confirmBrokerEmailFailed$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- connect(KeycloakSession, Map<String, String>, Transport) - Method in class org.keycloak.email.DefaultEmailAuthenticator
- connect(KeycloakSession, Map<String, String>, Transport) - Method in interface org.keycloak.email.EmailAuthenticator
- connect(KeycloakSession, Map<String, String>, Transport) - Method in class org.keycloak.email.PasswordAuthEmailAuthenticator
- connect(KeycloakSession, Map<String, String>, Transport) - Method in class org.keycloak.email.TokenAuthEmailAuthenticator
- connection - Variable in class org.keycloak.authentication.AuthenticationProcessor
- connection - Variable in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomKeycloakTask
- connection - Variable in class org.keycloak.services.resources.admin.AttackDetectionResource
- connection - Variable in class org.keycloak.services.resources.admin.RealmAdminResource
- CONNECTION_POOLING - Static variable in class org.keycloak.models.LDAPConstants
- CONNECTION_TIMEOUT - Static variable in class org.keycloak.models.LDAPConstants
- CONNECTION_TRACE - Static variable in class org.keycloak.models.LDAPConstants
- CONNECTION_TRACE_BER - Static variable in class org.keycloak.models.LDAPConstants
- CONNECTION_URL - Static variable in class org.keycloak.models.LDAPConstants
- connectionPoolSize - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- connectionPoolSize - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- connectionPoolSize(int) - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
- connectionRequestTimeoutMillis(int) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- connectionTimeout - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- connectionTTL - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- connectionTTL - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- connectionTTL(long, TimeUnit) - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
- connectionTTLUnit - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- connectTimeoutMillis(int) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- CONSENSUS - Enum constant in enum class org.keycloak.representations.idm.authorization.DecisionStrategy
-
Defines that the number of positive decisions must be greater than the number of negative decisions.
- consent - Variable in class org.keycloak.dom.saml.v2.protocol.RequestAbstractType
- consent - Variable in class org.keycloak.dom.saml.v2.protocol.StatusResponseType
- CONSENT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- CONSENT - Static variable in interface org.keycloak.events.Details
- CONSENT_DENIED - Enum constant in enum class org.keycloak.protocol.LoginProtocol.Error
-
Consent denied by the user
- CONSENT_DENIED - Static variable in interface org.keycloak.events.Errors
- CONSENT_DENIED - Static variable in class org.keycloak.services.messages.Messages
- CONSENT_SCREEN_TEXT - Static variable in interface org.keycloak.models.ClientScopeModel
- CONSENT_VALUE_CONSENT_GRANTED - Static variable in interface org.keycloak.events.Details
- CONSENT_VALUE_NO_CONSENT_REQUIRED - Static variable in interface org.keycloak.events.Details
- CONSENT_VALUE_PERSISTED_CONSENT - Static variable in interface org.keycloak.events.Details
- consentInvalidation(String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.UserCacheManager
- ConsentRepresentation - Class in org.keycloak.representations.account
- ConsentRepresentation() - Constructor for class org.keycloak.representations.account.ConsentRepresentation
- ConsentRepresentation(List<ConsentScopeRepresentation>, Long, Long) - Constructor for class org.keycloak.representations.account.ConsentRepresentation
- consentRequired - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- consentRequired - Variable in class org.keycloak.models.ProtocolMapperModel
- consentRequired - Variable in class org.keycloak.representations.idm.ClientRepresentation
- consentRequired - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- consentRequired - Variable in class org.keycloak.representations.idm.ProtocolMapperRepresentation
-
Deprecated.
- ConsentRequiredClientRegistrationPolicy - Class in org.keycloak.services.clientregistration.policy.impl
- ConsentRequiredClientRegistrationPolicy() - Constructor for class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicy
- ConsentRequiredClientRegistrationPolicyFactory - Class in org.keycloak.services.clientregistration.policy.impl
- ConsentRequiredClientRegistrationPolicyFactory() - Constructor for class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicyFactory
- ConsentRequiredExecutor - Class in org.keycloak.services.clientpolicy.executor
- ConsentRequiredExecutor() - Constructor for class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor
- ConsentRequiredExecutor.Configuration - Class in org.keycloak.services.clientpolicy.executor
- ConsentRequiredExecutorFactory - Class in org.keycloak.services.clientpolicy.executor
- ConsentRequiredExecutorFactory() - Constructor for class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory
- ConsentScopeRepresentation - Class in org.keycloak.representations.account
- ConsentScopeRepresentation() - Constructor for class org.keycloak.representations.account.ConsentScopeRepresentation
- ConsentScopeRepresentation(String, String, String) - Constructor for class org.keycloak.representations.account.ConsentScopeRepresentation
- consentText - Variable in class org.keycloak.models.ProtocolMapperModel
- consentText - Variable in class org.keycloak.representations.idm.ProtocolMapperRepresentation
-
Deprecated.
- console - Enum constant in enum class org.keycloak.config.LoggingOptions.Handler
- Constants - Class in org.keycloak.models
- Constants - Class in org.keycloak.services.resources.account
- Constants() - Constructor for class org.keycloak.models.Constants
- Constants() - Constructor for class org.keycloak.services.resources.account.Constants
- construct(String) - Method in class org.keycloak.infinispan.module.factory.CertificateReloadManagerFactory
- consumeEnabledStorageProvidersWithTimeout(RealmModel, Class<T>, Consumer<T>) - Method in class org.keycloak.storage.AbstractStorageManager
-
Gets all enabled StorageProviders that implements the capabilityInterface and call applyFunction on each !! Each StorageProvider has a limited time for consuming !!
- consumeWithTimeBound(KeycloakSession, long, Consumer<T>) - Static method in class org.keycloak.utils.ServicesUtils
-
Deprecated.
- CONTACT_PERSON - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- CONTACT_PERSON - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- CONTACT_TYPE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- contactPerson - Variable in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- contactPerson - Variable in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
- contactType - Variable in class org.keycloak.dom.saml.v2.metadata.ContactType
- ContactType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for ContactType complex type.
- ContactType(ContactTypeType) - Constructor for class org.keycloak.dom.saml.v2.metadata.ContactType
- ContactTypeType - Enum Class in org.keycloak.dom.saml.v2.metadata
-
Java class for ContactTypeType.
- containerManaged - Variable in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory
- contains(String) - Method in class org.keycloak.component.ComponentModel
- contains(String) - Method in class org.keycloak.models.cache.infinispan.entities.CachedFederatedIdentityLinks
- contains(String) - Method in interface org.keycloak.models.cache.infinispan.entities.InIdentityProvider
- contains(String) - Method in class org.keycloak.models.PasswordPolicy.Builder
- contains(String) - Method in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProvider
- contains(String) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanSingleUseObjectProvider
- contains(String) - Method in interface org.keycloak.models.SingleUseObjectProvider
-
Checks if there is a record in the store for the given key.
- contains(String) - Method in class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory.FileBasedPasswordBlacklist
- contains(String) - Method in interface org.keycloak.policy.BlacklistPasswordPolicyProviderFactory.PasswordBlacklist
-
Checks whether a given
password
is contained in thisBlacklistPasswordPolicyProviderFactory.PasswordBlacklist
. - contains(String) - Method in interface org.keycloak.userprofile.Attributes
-
Checks whether an attribute with the given
name
is defined. - contains(String) - Method in class org.keycloak.userprofile.DefaultAttributes
- contains(String, String[]) - Static method in class org.keycloak.models.jpa.ClientAdapter
- containsConfigKey(String) - Method in class org.keycloak.models.RequiredActionConfigModel
- containsKey(Object) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.helper.MapUpdater
- containsKey(String) - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore
- containsKey(String) - Method in class org.keycloak.validate.ValidatorConfig
- containsRedListedClaimNames(Collection<SdJwtClaimName>) - Method in class org.keycloak.sdjwt.DisclosureRedList
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.broker.saml.SAMLEndpoint.ArtifactBinding
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.broker.saml.SAMLEndpoint.Binding
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.broker.saml.SAMLEndpoint.PostBinding
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.broker.saml.SAMLEndpoint.RedirectBinding
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.protocol.saml.SamlService.PostBindingProtocol
- containsUnencryptedSignature(SAMLDocumentHolder) - Method in class org.keycloak.protocol.saml.SamlService.RedirectBindingProtocol
- containsValue(String, String) - Method in interface org.keycloak.authorization.attribute.Attributes
-
Checks if there is an attribute with the given
name
andvalue
. - containsWildcards(Type[]) - Static method in class org.keycloak.common.util.reflections.Reflections
- content - Variable in class org.keycloak.dom.saml.v2.ac.AuthenticatorBaseType
- content - Variable in class org.keycloak.dom.saml.v2.ac.classes.ExtensionListType
- content - Variable in class org.keycloak.dom.saml.v2.ac.classes.ObjectListType
- content - Variable in class org.keycloak.dom.saml.v2.ac.ComplexAuthenticatorType
- content - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.ObjectType
- content - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.PGPDataType
- content - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.SignatureMethodType
- content - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.SignaturePropertyType
- content - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.TransformType
- content(byte[]) - Method in class org.keycloak.jose.jwe.JWE
- content(byte[]) - Method in class org.keycloak.jose.jws.JWSBuilder
- CONTENT_SECURITY_POLICY - Enum constant in enum class org.keycloak.models.BrowserSecurityHeaders
- CONTENT_SECURITY_POLICY_REPORT_ONLY - Enum constant in enum class org.keycloak.models.BrowserSecurityHeaders
- contentBytes - Variable in class org.keycloak.jose.jws.JWSBuilder
- ContentEncryptionProvider - Interface in org.keycloak.crypto
- ContentEncryptionProviderFactory - Interface in org.keycloak.crypto
- ContentEncryptionSpi - Class in org.keycloak.crypto
- ContentEncryptionSpi() - Constructor for class org.keycloak.crypto.ContentEncryptionSpi
- contentList - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.KeyInfoType
- ContentSecurityPolicyBuilder - Class in org.keycloak.models
- ContentSecurityPolicyBuilder() - Constructor for class org.keycloak.models.ContentSecurityPolicyBuilder
- contentType - Variable in class org.keycloak.jose.jws.JWSBuilder
- contentType(String) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- contentType(String) - Method in class org.keycloak.jose.jws.JWSBuilder
- context - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- context - Variable in class org.keycloak.forms.login.freemarker.model.IdentityProviderBean
- context - Variable in class org.keycloak.KeycloakPrincipal
- context - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- context - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- context - Variable in class org.keycloak.userprofile.DefaultAttributes
- Context(KeycloakSession, Object, Map<String, String>, MultivaluedMap<String, String>, EventBuilder, Cors, Object) - Constructor for class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- CONTEXT - Static variable in interface org.keycloak.events.Details
- CONTEXT_JSON_NODE - Static variable in class org.keycloak.broker.oidc.mappers.AbstractJsonUserAttributeMapper
-
Key in
BrokeredIdentityContext.getContextData()
whereJsonNode
with user profile is stored. - CONTEXT_PATH - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ContextDataEntry() - Constructor for class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext.ContextDataEntry
- CONTINUE - Enum constant in enum class org.keycloak.models.CredentialValidationOutput.Status
-
Federation provider did not fully authenticate user.
- CONTROL - Enum constant in enum class org.keycloak.representations.idm.LDAPCapabilityRepresentation.CapabilityType
- convert(Object, ValidatorConfig) - Method in class org.keycloak.validate.validators.AbstractNumberValidator
-
Convert input value to instance of Number supported by this validator.
- convert(Object, ValidatorConfig) - Method in class org.keycloak.validate.validators.DoubleValidator
- convert(Object, ValidatorConfig) - Method in class org.keycloak.validate.validators.IntegerValidator
- convert(Throwable) - Method in class org.keycloak.connections.jpa.JpaExceptionConverter
- convert(Throwable) - Static method in class org.keycloak.connections.jpa.PersistenceExceptionConverter
- convert(Throwable) - Method in interface org.keycloak.provider.ExceptionConverter
-
Return null if the provider doesn't handle this type
- convert(EncryptedElementType) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Convert an EncryptedElement into a Document
- convert(ArtifactResponseType) - Static method in class org.keycloak.protocol.saml.SamlProtocolUtils
-
Convert a SAML2 ArtifactResponse into a Document
- convert(RequestAbstractType) - Static method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Return the DOM object
- convert(ResponseType) - Static method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Convert a SAML2 Response into a Document
- convert(StatusResponseType) - Static method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Convert a SAML2 Response into a Document
- convertClientDescription(String) - Method in interface org.keycloak.admin.client.resource.RealmResource
- convertClientDescription(String) - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Base path for importing clients under this realm.
- convertClientPoliciesRepresentationToJson(ClientPoliciesRepresentation) - Static method in class org.keycloak.services.clientpolicy.ClientPoliciesUtil
-
convert client policies as representation to json.
- convertClientProfilesRepresentationToJson(ClientProfilesRepresentation) - Static method in class org.keycloak.services.clientpolicy.ClientPoliciesUtil
-
convert client profiles as representation to json.
- convertClientScopeName(String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Replace spaces in the name with underscore, so that scope name can be used as value of scope parameter
- convertDeprecatedSocialProviders(UserRepresentation) - Static method in class org.keycloak.storage.datastore.DefaultExportImportManager
- convertECDomainParmNistRepToJWEAlgorithm(String) - Static method in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- convertECDomainParmNistRepToJWSAlgorithm(String) - Static method in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- convertECDomainParmNistRepToSecRep(String) - Static method in class org.keycloak.keys.AbstractEcKeyProviderFactory
- convertFedMapperToComponent(String, String, String) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.AbstractUserFedToComponent
- convertFedMapperToComponent(RealmModel, ComponentModel, UserFederationMapperRepresentation, String) - Static method in class org.keycloak.storage.datastore.DefaultExportImportManager
- convertFedProviderToComponent(String, String) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.AbstractUserFedToComponent
- convertFedProviderToComponent(String, UserFederationProviderRepresentation) - Static method in class org.keycloak.storage.datastore.DefaultExportImportManager
- convertFromSet(Set<String>) - Static method in class org.keycloak.forms.login.freemarker.model.WebAuthnAuthenticatorsBean.WebAuthnAuthenticatorBean.TransportsBean
-
Converts set of available transport media to TransportsBean
- convertGUIDToEdirectoryHexString(String) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
see http://support.novell.com/docs/Tids/Solutions/10096551.html
- convertIspnClientEvent(ClientEvent) - Method in class org.keycloak.models.sessions.infinispan.remotestore.ClientListenerExecutorDecorator
- convertJWEAlgorithmToECDomainParmNistRep(String) - Static method in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- convertJwkNodeToVerifierContext(JsonNode) - Static method in class org.keycloak.sdjwt.JwkParsingUtils
- convertJwkToVerifierContext(JWK) - Static method in class org.keycloak.sdjwt.JwkParsingUtils
- convertJWSAlgorithmToECDomainParmNistRep(String) - Static method in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- convertObjectGUIDToByteString(byte[]) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
Creates a byte-based
String
representation of a raw byte array representing the value of theobjectGUID
attribute retrieved from Active Directory. - convertResponseToString(Document) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.ArtifactResponseUtil
-
Convert the Document to a string.
- convertRHSSOVersionToKeycloakVersion(String) - Static method in class org.keycloak.storage.datastore.DefaultMigrationManager
- convertSocialToIdFedRealms() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- convertSocialToIdFedUsers() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- convertToDatabaseColumn(AAGUID) - Method in class org.keycloak.credential.AAGUIDConverter
- convertToDatabaseColumn(COSEKey) - Method in class org.keycloak.credential.CredentialPublicKeyConverter
- convertToDatabaseColumn(AttestationStatement) - Method in class org.keycloak.credential.AttestationStatementConverter
- convertToDatabaseColumn(Map<String, String>) - Method in class org.keycloak.models.jpa.converter.MapStringConverter
- convertToEntityAttribute(byte[]) - Method in class org.keycloak.credential.AAGUIDConverter
- convertToEntityAttribute(String) - Method in class org.keycloak.credential.AttestationStatementConverter
- convertToEntityAttribute(String) - Method in class org.keycloak.credential.CredentialPublicKeyConverter
- convertToEntityAttribute(String) - Method in class org.keycloak.models.jpa.converter.MapStringConverter
- convertToForeignKeyConstraintType(Integer, Database) - Method in class org.keycloak.connections.jpa.updater.liquibase.CustomForeignKeySnapshotGenerator
- convertToInternal(String) - Method in interface org.keycloak.exportimport.ClientDescriptionConverter
- convertToInternal(String) - Method in class org.keycloak.exportimport.KeycloakClientDescriptionConverter
- convertToInternal(String) - Method in class org.keycloak.protocol.oidc.OIDCClientDescriptionConverter
- convertToInternal(String) - Method in class org.keycloak.protocol.saml.EntityDescriptorDescriptionConverter
- convertToPrivateKey() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.DSAKeyValueType
-
Convert to the JDK representation of a DSA Private Key
- convertToPrivateKey() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.RSAKeyValueType
-
Convert to the JDK representation of a RSA Private Key
- convertToPublicKey() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.DSAKeyValueType
-
Convert to the JDK representation of a DSA Public Key
- convertToPublicKey() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.RSAKeyValueType
-
Convert to the JDK representation of a RSA Public Key
- COOKIE - Enum constant in enum class org.keycloak.enums.TokenStore
- COOKIE_NOT_FOUND - Static variable in interface org.keycloak.events.Errors
- COOKIE_NOT_FOUND - Static variable in class org.keycloak.services.messages.Messages
- CookieAuthenticator - Class in org.keycloak.authentication.authenticators.browser
- CookieAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.browser.CookieAuthenticator
- CookieAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.browser
- CookieAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.browser.CookieAuthenticatorFactory
- CookieMaxAge - Interface in org.keycloak.cookie
- CookiePath - Enum Class in org.keycloak.cookie
- CookieProvider - Interface in org.keycloak.cookie
- CookieProviderFactory - Interface in org.keycloak.cookie
- CookieScope - Enum Class in org.keycloak.cookie
- CookieSpi - Class in org.keycloak.cookie
- CookieSpi() - Constructor for class org.keycloak.cookie.CookieSpi
- CookieType - Class in org.keycloak.cookie
- copy(String, Map<String, Object>) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- copy(String, Map<String, String>) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Copy existing authentication flow under a new name The new name is given as 'newName' attribute of the passed JSON object
- copy(KeycloakSession, RealmModel, String, AuthenticationFlowModel, AuthenticationFlowModel) - Static method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
- copyFlow(KeycloakSession, RealmModel, AuthenticationFlowModel, String) - Static method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
- CORRESPONDING_SESSION_ID - Static variable in interface org.keycloak.models.UserSessionModel
-
Represents the corresponding online/offline user session.
- correspondsTo(AttributeType) - Method in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- cors - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
- cors - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- cors - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- cors - Variable in class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- cors - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- cors - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- cors(Cors) - Method in class org.keycloak.utils.OAuth2Error
- Cors - Interface in org.keycloak.services.cors
- corsAllowedHeaders - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- corsAllowedMethods - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- CorsErrorResponseException - Exception in org.keycloak.services
- CorsErrorResponseException(Cors, String, String, Response.Status) - Constructor for exception org.keycloak.services.CorsErrorResponseException
- corsExposedHeaders - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- CorsFactory - Interface in org.keycloak.services.cors
- corsMaxAge - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- CorsPreflightService - Class in org.keycloak.services.resources.account
-
Created by st on 21/03/17.
- CorsPreflightService() - Constructor for class org.keycloak.services.resources.account.CorsPreflightService
- CorsSpi - Class in org.keycloak.services.cors
- CorsSpi() - Constructor for class org.keycloak.services.cors.CorsSpi
- COULD_NOT_FIND_IDP - Enum constant in enum class org.keycloak.protocol.oidc.LogoutTokenValidationCode
- COULD_NOT_OBTAIN_TOKEN - Static variable in class org.keycloak.services.messages.Messages
- COULD_NOT_PROCEED_WITH_AUTHENTICATION_REQUEST - Static variable in class org.keycloak.services.messages.Messages
- COULD_NOT_SEND_AUTHENTICATION_REQUEST - Static variable in class org.keycloak.services.messages.Messages
- couldNotCreateInstance(String, Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- couldNotCreateInstance(String, Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- couldNotFireEvent(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- couldNotFireEvent(Exception) - Method in interface org.keycloak.services.ServicesLogger
- couldNotFireEvent$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- couldNotLoadProperties(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- couldNotLoadProperties(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- couldNotObtainSecurityContext() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- couldNotObtainSecurityContext() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- count - Variable in class org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType
- count() - Method in interface org.keycloak.admin.client.resource.GroupsResource
-
Counts all groups.
- count() - Method in interface org.keycloak.admin.client.resource.OrganizationMembersResource
- count() - Method in interface org.keycloak.admin.client.resource.UsersResource
-
Returns the number of users that can be viewed.
- count() - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- count() - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- count() - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Returns the number of IDPs in the realm.
- count() - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- count() - Method in class org.keycloak.organization.admin.resource.OrganizationMemberResource
- count() - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- count() - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns number of organizations in the realm.
- count(boolean) - Method in interface org.keycloak.admin.client.resource.GroupsResource
-
Counts groups by name search.
- count(String) - Method in interface org.keycloak.admin.client.resource.GroupsResource
-
Counts groups by name search.
- count(String) - Method in interface org.keycloak.admin.client.resource.UsersResource
-
Returns the number of users that can be viewed and match the given search criteria.
- count(String, String, String, Boolean, String) - Method in interface org.keycloak.admin.client.resource.UsersResource
-
Returns the number of users that can be viewed and match the given filters.
- count(String, String, String, String) - Method in interface org.keycloak.admin.client.resource.UsersResource
-
Returns the number of users that can be viewed and match the given filters.
- count(String, String, String, String, Boolean, Boolean) - Method in class org.keycloak.authorization.client.resource.PermissionResource
- count(String, String, String, String, Boolean, String, Boolean, String) - Method in interface org.keycloak.admin.client.resource.UsersResource
-
Returns the number of users that can be viewed and match the given filters.
- count(ResourceServer, Map<PermissionTicket.FilterOption, String>) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- count(ResourceServer, Map<PermissionTicket.FilterOption, String>) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns count of
PermissionTicket
, filtered by the given attributes. - count(ResourceServer, Map<PermissionTicket.FilterOption, String>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- countClientSessions(RemoteCache<ClientSessionKey, RemoteAuthenticatedClientSessionEntity>, String, String) - Static method in class org.keycloak.models.sessions.infinispan.query.ClientSessionQueries
-
Returns a projection with the sum of all client session belonging to the client ID.
- countEmailVerified(Boolean) - Method in interface org.keycloak.admin.client.resource.UsersResource
-
Returns the number of users with the given status for emailVerified.
- counter - Variable in class org.keycloak.models.cache.infinispan.CacheManager
- counter - Variable in class org.keycloak.representations.idm.CredentialRepresentation
-
Deprecated.
- countQueryResults(LDAPQuery) - Method in interface org.keycloak.storage.ldap.idm.store.IdentityStore
- countQueryResults(LDAPQuery) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- country - Variable in class org.keycloak.representations.AddressClaimSet
- COUNTRY - Static variable in class org.keycloak.representations.AddressClaimSet
- COUNTRY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- countUsersInGroups(Stream<UserModel>, Set<String>) - Static method in interface org.keycloak.storage.user.UserCountMethodsProvider
-
Returns the number of users from the given list of users that are in at least one of the groups given in the groups set.
- create() - Method in class org.keycloak.authentication.authenticators.client.AbstractClientAuthenticator
- create() - Method in interface org.keycloak.authentication.ClientAuthenticatorFactory
- create() - Static method in class org.keycloak.authorization.client.AuthzClient
-
Creates a new instance.
- create() - Method in interface org.keycloak.config.ConfigProviderFactory
- create() - Method in class org.keycloak.infinispan.module.configuration.global.KeycloakConfigurationBuilder
- create() - Static method in class org.keycloak.jose.jwk.JWKBuilder
- create() - Static method in class org.keycloak.jose.jwk.JWKParser
- create() - Static method in class org.keycloak.models.cache.infinispan.stream.GroupListPredicate
- create() - Static method in class org.keycloak.models.cache.infinispan.stream.HasRolePredicate
- create() - Static method in class org.keycloak.models.cache.infinispan.stream.InClientPredicate
- create() - Static method in class org.keycloak.models.cache.infinispan.stream.InGroupPredicate
- create() - Static method in class org.keycloak.models.cache.infinispan.stream.InIdentityProviderPredicate
- create() - Static method in class org.keycloak.models.cache.infinispan.stream.InRealmPredicate
- create() - Static method in class org.keycloak.models.ContentSecurityPolicyBuilder
- create() - Method in interface org.keycloak.models.KeycloakSessionFactory
- create() - Static method in class org.keycloak.organization.protocol.mappers.saml.OrganizationMembershipMapper
- create() - Static method in class org.keycloak.provider.KeycloakDeploymentInfo
- create() - Static method in class org.keycloak.provider.ProviderConfigurationBuilder
- create() - Static method in class org.keycloak.representations.info.MemoryInfoRepresentation
- create() - Static method in class org.keycloak.saml.processing.core.saml.v2.common.IDGenerator
- create() - Static method in class org.keycloak.saml.processing.core.util.NamespaceContext
-
Create new NamespaceContext for use.
- create() - Method in class org.keycloak.userprofile.DefaultUserProfile
- create() - Method in interface org.keycloak.userprofile.UserProfile
-
Creates a new
UserModel
based on the attributes associated with this instance. - create(boolean) - Method in class org.keycloak.authorization.admin.ResourceServerService
- create(long, String) - Static method in class org.keycloak.representations.info.SystemInfoRepresentation
- create(InputStream) - Static method in class org.keycloak.authorization.client.AuthzClient
-
Creates a new instance.
- create(String) - Method in class org.keycloak.authorization.admin.PolicyService
- create(String) - Static method in class org.keycloak.keys.infinispan.PublicKeyStorageInvalidationEvent
- create(String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceServerRemovedEvent
- create(String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceServerUpdatedEvent
- create(String) - Static method in class org.keycloak.models.cache.infinispan.authorization.stream.InResourcePredicate
- create(String) - Static method in class org.keycloak.models.cache.infinispan.authorization.stream.InResourceServerPredicate
- create(String) - Static method in class org.keycloak.models.cache.infinispan.authorization.stream.InScopePredicate
- create(String) - Static method in class org.keycloak.models.cache.infinispan.events.GroupUpdatedEvent
- create(String) - Static method in class org.keycloak.models.cache.infinispan.events.UserCacheRealmInvalidationEvent
- create(String) - Static method in class org.keycloak.models.cache.infinispan.events.UserConsentsUpdatedEvent
- create(String) - Static method in class org.keycloak.models.cache.infinispan.events.UserFederationLinkUpdatedEvent
- create(String) - Static method in class org.keycloak.models.ContentSecurityPolicyBuilder
- create(String) - Static method in class org.keycloak.models.sessions.infinispan.stream.SessionPredicate
- create(String) - Static method in class org.keycloak.models.sessions.infinispan.stream.SessionWrapperPredicate
- create(String) - Static method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
-
Creates a user session predicate.
- create(String) - Static method in class org.keycloak.protocol.oidc.mappers.NonceBackwardsCompatibleMapper
- create(String) - Static method in class org.keycloak.RSATokenVerifier
-
Deprecated.
- create(String) - Static method in class org.keycloak.saml.processing.core.saml.v2.common.IDGenerator
-
Create an id that is prefixed by a string
- create(String, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.AmrProtocolMapper
- create(String, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.SubMapper
- create(String, boolean, boolean, boolean) - Static method in class org.keycloak.organization.protocol.mappers.oidc.OrganizationMembershipMapper
- create(String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.AcrProtocolMapper
- create(String, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.FullNameMapper
- create(String, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.SessionStateMapper
- create(String, Class<T>) - Static method in class org.keycloak.TokenVerifier
-
Creates an instance of
TokenVerifier
from the given string on a JWT of the given class. - create(String, String) - Static method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext.ContextDataEntry
- create(String, String) - Static method in class org.keycloak.models.cache.infinispan.events.ClientAddedEvent
- create(String, String) - Static method in class org.keycloak.models.cache.infinispan.events.ClientScopeAddedEvent
- create(String, String) - Static method in class org.keycloak.models.cache.infinispan.events.ClientScopeRemovedEvent
- create(String, String) - Static method in class org.keycloak.models.cache.infinispan.events.RealmRemovedEvent
- create(String, String) - Static method in class org.keycloak.models.cache.infinispan.events.RealmUpdatedEvent
- create(String, String) - Method in interface org.keycloak.organization.OrganizationProvider
-
Creates a new organization with given
name
andalias
to the realm. - create(String, String) - Static method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCSubjectIdMapper
- create(String, String) - Static method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCTargetRoleMapper
- create(String, String) - Static method in class org.keycloak.protocol.oidc.mappers.HardcodedRole
- create(String, String) - Static method in class org.keycloak.protocol.saml.mappers.HardcodedRole
- create(String, String, boolean, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.GroupMembershipMapper
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.ScopeRemovedEvent
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.ScopeUpdatedEvent
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.events.ClientUpdatedEvent
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.events.GroupAddedEvent
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.events.RoleAddedEvent
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.events.RoleRemovedEvent
- create(String, String, String) - Static method in class org.keycloak.models.cache.infinispan.events.RoleUpdatedEvent
- create(String, String, String) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- create(String, String, String) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- create(String, String, String) - Method in interface org.keycloak.organization.OrganizationProvider
-
Creates a new organization with given
id
,name
, andalias
to the realm - create(String, String, String) - Static method in class org.keycloak.protocol.oidc.mappers.RoleNameMapper
- create(String, String, String) - Static method in class org.keycloak.protocol.saml.mappers.RoleNameMapper
- create(String, String, String, boolean) - Static method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCUserAttributeMapper
- create(String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserRealmRoleMappingMapper
- create(String, String, String, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserRealmRoleMappingMapper
- create(String, String, String, String) - Static method in class org.keycloak.models.cache.infinispan.events.UserUpdatedEvent
- create(String, String, String, String, boolean) - Static method in class org.keycloak.protocol.saml.mappers.GroupMembershipMapper
- create(String, String, String, String, boolean) - Static method in class org.keycloak.protocol.saml.mappers.RoleListMapper
- create(String, String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.HardcodedClaim
- create(String, String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper
- create(String, String, String, String, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserClientRoleMappingMapper
- create(String, String, String, String, boolean, boolean, boolean, String, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.ScriptBasedOIDCProtocolMapper
- create(String, String, String, String, boolean, Stream<FederatedIdentityModel>) - Static method in class org.keycloak.models.cache.infinispan.events.UserFullInvalidationEvent
- create(String, String, String, String, String) - Static method in class org.keycloak.protocol.saml.mappers.HardcodedAttributeMapper
- create(String, String, String, String, String, boolean) - Static method in class org.keycloak.protocol.saml.mappers.ScriptBasedMapper
-
Creates an protocol mapper model for the this script based mapper.
- create(String, String, String, String, String, String, long, String) - Static method in class org.keycloak.models.credential.WebAuthnCredentialModel
- create(String, String, String, String, String, String, long, String, Set<String>) - Static method in class org.keycloak.models.credential.WebAuthnCredentialModel
- create(String, String, String, String, String, String, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.PermissionTicketRemovedEvent
- create(String, String, String, String, String, String, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.PermissionTicketUpdatedEvent
- create(String, String, String, Set<String>, String, Set<String>, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceRemovedEvent
- create(String, String, String, Set<String>, String, Set<String>, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceUpdatedEvent
- create(String, String, Map<String, String>) - Static method in class org.keycloak.models.cache.infinispan.events.AuthenticationSessionAuthNoteUpdateEvent
-
Creates an instance of the event.
- create(String, String, Set<String>, Set<String>, Set<String>, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.PolicyRemovedEvent
- create(String, String, Set<String>, Set<String>, Set<String>, String) - Static method in class org.keycloak.models.cache.infinispan.authorization.events.PolicyUpdatedEvent
- create(String, String, FederatedIdentityModel) - Static method in class org.keycloak.models.cache.infinispan.events.UserFederationLinkRemovedEvent
- create(String, RealmModel, UserModel, String, String, String, boolean, String, String) - Static method in class org.keycloak.models.sessions.infinispan.entities.RemoteUserSessionEntity
- create(String, RealmModel, UserModel, String, String, String, boolean, String, String) - Static method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- create(String, RootAuthenticationSessionEntity) - Static method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- create(String, RootAuthenticationSessionEntity) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- create(String, UmaPermissionRepresentation) - Method in class org.keycloak.authorization.protection.policy.UserManagedPermissionService
- create(List<PermissionRequest>) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Creates a new permission ticket for a set of one or more resource and scope(s).
- create(List<PermissionRequest>) - Method in class org.keycloak.authorization.protection.permission.AbstractPermissionService
- create(List<PermissionRequest>) - Method in class org.keycloak.authorization.protection.permission.PermissionService
- create(UUID, RealmModel, ClientModel, UserSessionModel) - Static method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- create(SSLContext, boolean) - Static method in class org.keycloak.admin.client.ClientBuilderWrapper
- create(K, V) - Method in interface org.keycloak.models.sessions.infinispan.changes.remote.updater.UpdaterFactory
-
Creates an
Updater
for an entity created by the current Keycloak transaction. - create(K, V) - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
-
Tracks a new value to be created in the Infinispan cache.
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.client.ClientPolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.group.GroupPolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.js.JSPolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.permission.ResourcePolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.permission.ScopePolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.permission.UMAPolicyProviderFactory
- create(AuthorizationProvider) - Method in interface org.keycloak.authorization.policy.provider.PolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.regex.RegexPolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.role.RolePolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.time.TimePolicyProviderFactory
- create(AuthorizationProvider) - Method in class org.keycloak.authorization.policy.provider.user.UserPolicyProviderFactory
- create(Configuration) - Static method in class org.keycloak.authorization.client.AuthzClient
-
Creates a new instance.
- create(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- create(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ScopeStore
-
Creates a new
Scope
instance. - create(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- create(ResourceServer, String, String) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- create(ResourceServer, String, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Creates a
Resource
instance backed by this persistent storage implementation. - create(ResourceServer, String, String) - Method in interface org.keycloak.authorization.store.ScopeStore
-
Creates a new
Scope
instance. - create(ResourceServer, String, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- create(ResourceServer, String, String, String) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- create(ResourceServer, String, String, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Creates a
Resource
instance backed by this persistent storage implementation. - create(ResourceServer, String, String, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- create(ResourceServer, Resource, Scope, String) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- create(ResourceServer, Resource, Scope, String) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Creates a new
PermissionTicket
instance. - create(ResourceServer, Resource, Scope, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- create(ResourceServer, AbstractPolicyRepresentation) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- create(ResourceServer, AbstractPolicyRepresentation) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Creates a new
Policy
instance. - create(ResourceServer, AbstractPolicyRepresentation) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- create(UmaResourceRepresentation) - Method in class org.keycloak.authorization.protection.resource.ResourceService
- create(JGroupsCertificate) - Static method in class org.keycloak.infinispan.module.certificates.JGroupsCertificateHolder
- create(JWK) - Static method in class org.keycloak.jose.jwk.JWKParser
- create(ClientModel) - Method in class org.keycloak.authorization.jpa.store.JPAResourceServerStore
- create(ClientModel) - Method in interface org.keycloak.authorization.store.ResourceServerStore
-
Creates a
ResourceServer
instance backed by this persistent storage implementation. - create(ClientModel) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceServerCache
- create(ClientModel) - Static method in class org.keycloak.models.cache.infinispan.events.ClientRemovedEvent
- create(GroupModel, String) - Static method in class org.keycloak.models.cache.infinispan.events.GroupRemovedEvent
- create(GroupModel, GroupModel, String) - Static method in class org.keycloak.models.cache.infinispan.events.GroupMovedEvent
- create(IdentityProviderModel) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- create(IdentityProviderModel) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Creates a new identity provider from the specified model.
- create(IdentityProviderModel) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- create(KeycloakSession) - Method in class org.keycloak.authentication.actiontoken.AbstractActionTokenHandler
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.access.AllowAccessAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpAutoLinkAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmLinkAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpConfirmOverrideLinkAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpCreateUserIfUniqueAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpDetectExistingBrokerUserAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpEmailVerificationAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpReviewProfileAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.broker.IdpUsernamePasswordFormFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.CookieAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.DeployedScriptAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.PasskeysConditionalUIAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.PasswordFormFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.SpnegoAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.UsernameFormFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.UsernamePasswordFormFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.browser.WebAuthnPasswordlessAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.client.AbstractClientAuthenticator
- create(KeycloakSession) - Method in interface org.keycloak.authentication.authenticators.conditional.ConditionalAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.directgrant.AbstractDirectGrantAuthenticator
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.resetcred.AbstractSetRequiredActionAuthenticator
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialChooseUser
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.x509.ValidateX509CertificateUsernameFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.authenticators.x509.X509ClientCertificateAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- create(KeycloakSession) - Method in class org.keycloak.authentication.forms.RegistrationPage
- create(KeycloakSession) - Method in class org.keycloak.authentication.forms.RegistrationPassword
- create(KeycloakSession) - Method in class org.keycloak.authentication.forms.RegistrationTermsAndConditions
- create(KeycloakSession) - Method in class org.keycloak.authentication.forms.RegistrationUserCreation
- create(KeycloakSession) - Method in class org.keycloak.authentication.otp.FreeOTPProvider
- create(KeycloakSession) - Method in class org.keycloak.authentication.otp.GoogleAuthenticatorProvider
- create(KeycloakSession) - Method in class org.keycloak.authentication.otp.MicrosoftAuthenticatorOTPProvider
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.DeleteAccount
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.DeleteCredentialAction
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.RecoveryAuthnCodesAction
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.TermsAndConditions
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.UpdateEmail
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.UpdatePassword
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.UpdateProfile
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.UpdateTotp
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.UpdateUserLocaleAction
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.VerifyEmail
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.VerifyUserProfile
- create(KeycloakSession) - Method in class org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory
- create(KeycloakSession) - Static method in class org.keycloak.authorization.config.UmaConfiguration
- create(KeycloakSession) - Method in class org.keycloak.authorization.config.UmaWellKnownProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.DefaultAuthorizationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.jpa.store.JPAAuthorizationStoreFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.client.ClientPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.group.GroupPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.js.JSPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.permission.ResourcePolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.permission.ScopePolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.permission.UMAPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.regex.RegexPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.role.RolePolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.time.TimePolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.policy.provider.user.UserPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.authorization.protection.introspect.RPTIntrospectionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.broker.provider.AbstractIdentityProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.broker.provider.AbstractIdentityProviderMapper
- create(KeycloakSession) - Method in class org.keycloak.cluster.infinispan.InfinispanClusterProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProviderFactory
- create(KeycloakSession) - Method in interface org.keycloak.component.AmphibianProviderFactory
- create(KeycloakSession) - Method in interface org.keycloak.component.ComponentFactory
- create(KeycloakSession) - Method in interface org.keycloak.component.ComponentFactoryProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.connections.httpclient.DefaultHttpClientFactory
- create(KeycloakSession) - Method in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.connections.infinispan.remote.RemoteLoadBalancerCheckProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.connections.jpa.updater.liquibase.conn.DefaultLiquibaseConnectionProvider
- create(KeycloakSession) - Method in class org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.cookie.DefaultCookieProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.hash.Pbkdf2PasswordHashProviderFactory
-
Deprecated.
- create(KeycloakSession) - Method in class org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.hash.Pbkdf2Sha512PasswordHashProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.OTPCredentialProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.PasswordCredentialProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.RecoveryAuthnCodesCredentialProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.WebAuthnCredentialProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.credential.WebAuthnPasswordlessCredentialProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crl.infinispan.InfinispanCacheCrlProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crl.infinispan.InfinispanCrlStorageProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.Aes128CbcHmacSha256ContentEncryptionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.Aes128GcmContentEncryptionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.Aes192CbcHmacSha384ContentEncryptionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.Aes192GcmContentEncryptionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.Aes256CbcHmacSha512ContentEncryptionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.Aes256GcmContentEncryptionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.EcdhEsA128KwCekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.EcdhEsA192KwCekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.EcdhEsA256KwCekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.EcdhEsCekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.EdDSAClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.EdDSASignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.ES256ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.ES256SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.ES384ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.ES384SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.ES512ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.ES512SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.HS256ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.HS256SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.HS384ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.HS384SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.HS512ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.HS512SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.PS256ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.PS256SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.PS384ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.PS384SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.PS512ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.PS512SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RS256ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RS256SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RS384ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RS384SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RS512ClientSignatureVerifierProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RS512SignatureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RsaesOaep256CekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RsaesOaepCekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.RsaesPkcs1CekManagementProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.SHA256HashProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.SHA384HashProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.SHA512HashProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.crypto.SHAKE256HashProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.deployment.DefaultDeployedConfigurationsProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.device.DeviceRepresentationProviderFactoryImpl
- create(KeycloakSession) - Method in class org.keycloak.email.DefaultEmailSenderProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.encoding.GzipResourceEncodingProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.events.email.EmailEventListenerProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.events.jpa.JpaEventStoreProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.events.log.JBossLoggingEventListenerProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.executors.DefaultExecutorsProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.exportimport.dir.DirExportProviderFactory
- create(KeycloakSession) - Method in interface org.keycloak.exportimport.ImportProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.exportimport.KeycloakClientDescriptionConverter
- create(KeycloakSession) - Method in class org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.headers.DefaultSecurityHeadersProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.keys.infinispan.InfinispanCachePublicKeyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.keys.infinispan.InfinispanPublicKeyStorageProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.locale.DefaultLocaleSelectorProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.locale.DefaultLocaleUpdaterProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.cache.infinispan.authorization.InfinispanCacheStoreFactoryProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.cache.infinispan.InfinispanCacheRealmProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.cache.infinispan.InfinispanUserCacheProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.DefaultOAuth2DeviceUserCodeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaClientProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaClientScopeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaDeploymentStateProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaGroupProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaRealmProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaRoleProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaUserCredentialStoreFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.JpaUserProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.session.JpaRevokedTokensPersisterProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.jpa.session.JpaUserSessionPersisterProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.session.DisabledUserSessionPersisterProvider
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanStickySessionEncoderProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserLoginFailureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanSingleUseObjectProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteStickySessionEncoderProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.organization.authentication.authenticators.broker.IdpOrganizationAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.organization.authentication.authenticators.browser.OrganizationAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.organization.jpa.JpaOrganizationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.AgePasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.DefaultPasswordPolicyManagerProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.DigitsPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.ForceExpiredPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.HashAlgorithmPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.HashIterationsPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.HistoryPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.LengthPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.LowerCasePasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.MaxAuthAgePasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.MaximumLengthPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.NotContainsUsernamePasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.NotEmailPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.NotUsernamePasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.RecoveryCodesWarningThresholdPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.RegexPatternsPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.SpecialCharsPasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.policy.UpperCasePasswordPolicyProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.docker.DockerAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.docker.DockerAuthV2ProtocolFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider
- create(KeycloakSession) - Method in class org.keycloak.protocol.docker.installation.DockerRegistryConfigFileInstallationProvider
- create(KeycloakSession) - Method in class org.keycloak.protocol.docker.installation.DockerVariableOverrideInstallationProvider
- create(KeycloakSession) - Method in class org.keycloak.protocol.docker.mapper.DockerAuthV2ProtocolMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.JWTVCIssuerWellKnownProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.keybinding.JwtProofValidatorFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCContextMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCGeneratedIdMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCIssuedAtTimeClaimMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCStaticClaimMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCSubjectIdMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCTargetRoleMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCTypeMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCUserAttributeMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerWellKnownProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.signing.JwtCredentialSignerFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.signing.LDCredentialSignerFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.issuance.signing.SdJwtCredentialSignerFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.OID4VCClientRegistrationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oid4vc.OID4VCLoginProtocolFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.AccessTokenIntrospectionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.encode.DefaultTokenContextEncoderProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.AuthorizationCodeGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.CibaGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSessionEnforceExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.CibaRootEndpoint
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ciba.resolvers.DefaultCIBALoginUserResolverFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ClientCredentialsGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.device.DeviceGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpointFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.PermissionGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.PreAuthorizedCodeGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.RefreshTokenGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.ResourceOwnerPasswordCredentialsGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.grants.TokenExchangeGrantTypeFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCClientInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientCliInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.mappers.AbstractOIDCProtocolMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.mappers.NonceBackwardsCompatibleMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.OIDCClientDescriptionConverterFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.OIDCWellKnownProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.par.endpoints.ParRootEndpoint
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.rar.parsers.ClientScopeAuthorizationRequestParserProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.RefreshTokenIntrospectionProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.tokenexchange.StandardTokenExchangeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.oidc.tokenexchange.V1TokenExchangeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.clientregistration.EntityDescriptorClientRegistrationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.DefaultSamlArtifactResolverFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.EntityDescriptorDescriptionConverter
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlClientInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemCliInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.installation.ModAuthMellonClientInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.installation.SamlSPDescriptorClientInstallation
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.mappers.AbstractSAMLProtocolMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.mappers.RoleNameMapper
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.profile.ecp.authenticator.HttpBasicAuthenticatorFactory
- create(KeycloakSession) - Method in class org.keycloak.protocol.saml.SamlProtocolFactory
- create(KeycloakSession) - Method in interface org.keycloak.provider.ExceptionConverter
- create(KeycloakSession) - Method in interface org.keycloak.provider.ProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.scripting.DefaultScriptingProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.AcrConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.AnyClientConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientAccessTypeConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientAttributesConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientProtocolConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientRolesConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterContextConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceGroupsConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceHostsConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.ClientUpdaterSourceRolesConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.condition.GrantTypeConditionFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.DefaultClientPolicyManagerFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.RegistrationAccessTokenRotationDisabledExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.RejectImplicitGrantExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.RejectRequestExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SamlAvoidRedirectBindingExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SamlSecureClientUrisExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SamlSignatureEnforcerExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureClientUrisExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureLogoutExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureParContentsExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.SuppressRefreshTokenRotationExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientpolicy.executor.UseLightweightAccessTokenExecutorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientregistration.DefaultClientRegistrationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clientregistration.oidc.OIDCClientRegistrationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clienttype.DefaultClientTypeManagerFactory
- create(KeycloakSession) - Method in class org.keycloak.services.clienttype.impl.DefaultClientTypeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.cors.DefaultCorsFactory
- create(KeycloakSession) - Method in class org.keycloak.services.managers.DefaultBruteForceProtectorFactory
- create(KeycloakSession) - Method in class org.keycloak.services.managers.RealmManagerProviderFactory
-
Deprecated.
- create(KeycloakSession) - Method in class org.keycloak.services.migration.DefaultMigrationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.resources.account.AccountConsoleFactory
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.ClearCrlCacheRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.ClearKeysCacheRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.ClearRealmCacheRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.ClearUserCacheRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.LdapServerCapabilitiesRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.TestLdapConnectionRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.resources.admin.UserStorageProviderRealmAdminProvider
- create(KeycloakSession) - Method in class org.keycloak.services.securityprofile.DefaultSecurityProfileProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.services.x509.ApacheProxySslClientCertificateLookupFactory
- create(KeycloakSession) - Method in class org.keycloak.services.x509.DefaultClientCertificateLookupFactory
- create(KeycloakSession) - Method in class org.keycloak.services.x509.HaProxySslClientCertificateLookupFactory
- create(KeycloakSession) - Method in class org.keycloak.services.x509.NginxProxySslClientCertificateLookupFactory
- create(KeycloakSession) - Method in class org.keycloak.storage.configuration.jpa.JpaServerConfigStorageProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.storage.datastore.DefaultDatastoreProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.ClasspathThemeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.ClasspathThemeResourceProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.DefaultThemeManagerFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.DefaultThemeSelectorProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.FolderThemeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.freemarker.DefaultFreeMarkerProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.theme.JarThemeProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.timer.basic.BasicTimerProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.tracing.NoopTracingProviderFactory
- create(KeycloakSession) - Method in interface org.keycloak.transaction.JtaTransactionManagerLookup
- create(KeycloakSession) - Method in class org.keycloak.truststore.FileTruststoreProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.url.HostnameV2ProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProviderFactory
- create(KeycloakSession) - Method in interface org.keycloak.validate.SimpleValidator
- create(KeycloakSession) - Method in class org.keycloak.validation.DefaultClientValidationProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.vault.FilesKeystoreVaultProviderFactory
- create(KeycloakSession) - Method in class org.keycloak.vault.FilesPlainTextVaultProviderFactory
- create(KeycloakSession, EntityManager) - Static method in class org.keycloak.connections.jpa.PersistenceExceptionConverter
- create(KeycloakSession, Map<String, String>) - Method in class org.keycloak.exportimport.dir.DirImportProviderFactory
- create(KeycloakSession, Map<String, String>) - Method in interface org.keycloak.exportimport.ImportProviderFactory
- create(KeycloakSession, Map<String, String>) - Method in class org.keycloak.exportimport.singlefile.SingleFileImportProviderFactory
- create(KeycloakSession, Cache<String, Object>, String, String, Set<RemoteStore>) - Static method in class org.keycloak.cluster.infinispan.InfinispanNotificationsManager
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.component.AmphibianProviderFactory
-
Deprecated.
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.component.ComponentFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.federation.kerberos.KerberosFederationProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.federation.sssd.SSSDFederationProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedAesKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedEddsaKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedHmacKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedRsaEncKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.GeneratedRsaKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.ImportedRsaEncKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.ImportedRsaKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.keys.JavaKeystoreKeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.keys.KeyProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.JwtCredentialBuilderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.LDCredentialBuilderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.SdJwtCredentialBuilderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientDisabledClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ClientScopesClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ConsentRequiredClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.ScopeClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.services.clientregistration.policy.impl.TrustedHostClientRegistrationPolicyFactory
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.services.ui.extend.UiPageProviderFactory
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.services.ui.extend.UiTabProviderFactory
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.storage.client.ClientStorageProviderFactory
-
called per Keycloak transaction.
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.storage.clientscope.ClientScopeStorageProviderFactory
-
called per Keycloak transaction.
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.storage.group.GroupStorageProviderFactory
-
called per Keycloak transaction.
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.storage.ldap.LDAPStorageProviderFactory
- create(KeycloakSession, ComponentModel) - Method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.storage.ldap.mappers.LDAPStorageMapperFactory
-
called per Keycloak transaction.
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.storage.role.RoleStorageProviderFactory
-
called per Keycloak transaction.
- create(KeycloakSession, ComponentModel) - Method in interface org.keycloak.storage.UserStorageProviderFactory
-
called per Keycloak transaction.
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.broker.oidc.KeycloakOIDCIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.broker.oidc.OIDCIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in interface org.keycloak.broker.provider.IdentityProviderFactory
-
Creates an
IdentityProvider
based on the configuration contained inmodel
. - create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.broker.saml.SAMLIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.bitbucket.BitbucketIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.facebook.FacebookIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.github.GitHubIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.gitlab.GitLabIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.google.GoogleIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.instagram.InstagramIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.linkedin.LinkedInOIDCIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.microsoft.MicrosoftIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.openshift.OpenshiftV4IdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.paypal.PayPalIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.stackoverflow.StackoverflowIdentityProviderFactory
- create(KeycloakSession, IdentityProviderModel) - Method in class org.keycloak.social.twitter.TwitterIdentityProviderFactory
- create(KeycloakSession, RealmModel) - Method in interface org.keycloak.authorization.AuthorizationProviderFactory
- create(KeycloakSession, RealmModel) - Method in class org.keycloak.authorization.DefaultAuthorizationProviderFactory
- create(KeycloakSession, LDAPConfig) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPContextManager
- create(RealmModel, ClientModel, String, String, String, int, int, String, String, Map<String, String>, String, String) - Static method in class org.keycloak.models.OAuth2DeviceCodeModel
- create(RealmModel, KeycloakSession, ClientRepresentation) - Method in class org.keycloak.partialimport.ClientsPartialImport
- create(RealmModel, KeycloakSession, GroupRepresentation) - Method in class org.keycloak.partialimport.GroupsPartialImport
- create(RealmModel, KeycloakSession, IdentityProviderMapperRepresentation) - Method in class org.keycloak.partialimport.IdentityProviderMappersPartialImport
- create(RealmModel, KeycloakSession, IdentityProviderRepresentation) - Method in class org.keycloak.partialimport.IdentityProvidersPartialImport
- create(RealmModel, KeycloakSession, RoleRepresentation) - Method in class org.keycloak.partialimport.RealmRolesPartialImport
- create(RealmModel, KeycloakSession, UserRepresentation) - Method in class org.keycloak.partialimport.UsersPartialImport
- create(RealmModel, KeycloakSession, T) - Method in class org.keycloak.partialimport.AbstractPartialImport
- create(ClientSessionKey, String, UserSessionModel) - Static method in class org.keycloak.models.sessions.infinispan.entities.RemoteAuthenticatedClientSessionEntity
- create(LoginFailureKey, LoginFailureEntity) - Static method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.loginfailures.LoginFailuresUpdater
- create(LoginFailureKey, LoginFailureEntity) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- create(KeycloakDeploymentInfo, ClassLoader, String) - Method in class org.keycloak.provider.DefaultProviderLoaderFactory
- create(KeycloakDeploymentInfo, ClassLoader, String) - Method in class org.keycloak.provider.FileSystemProviderLoaderFactory
- create(KeycloakDeploymentInfo, ClassLoader, String) - Method in interface org.keycloak.provider.ProviderLoaderFactory
- create(AbstractPolicyRepresentation) - Method in class org.keycloak.authorization.admin.PolicyService
- create(AggregatePolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.AggregatePoliciesResource
- create(ClientPolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.ClientPoliciesResource
- create(ClientScopePolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.ClientScopePoliciesResource
- create(GroupPolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.GroupPoliciesResource
- create(JSPolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.JSPoliciesResource
- create(PermissionRequest) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Creates a new permission ticket for a single resource and scope(s).
- create(PermissionTicketRepresentation) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Creates a new uma permission for a single resource and scope(s).
- create(PermissionTicketRepresentation) - Method in class org.keycloak.authorization.protection.permission.PermissionTicketService
- create(PolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.PoliciesResource
- create(RegexPolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.RegexPoliciesResource
- create(ResourcePermissionRepresentation) - Method in interface org.keycloak.admin.client.resource.ResourcePermissionsResource
- create(ResourceRepresentation) - Method in interface org.keycloak.admin.client.resource.ResourcesResource
- create(ResourceRepresentation) - Method in class org.keycloak.authorization.admin.ResourceSetService
- create(ResourceRepresentation) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Creates a new resource.
- create(RolePolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.RolePoliciesResource
- create(ScopePermissionRepresentation) - Method in interface org.keycloak.admin.client.resource.ScopePermissionsResource
- create(ScopeRepresentation) - Method in interface org.keycloak.admin.client.resource.ResourceScopesResource
- create(ScopeRepresentation) - Method in class org.keycloak.authorization.admin.ScopeService
- create(TimePolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.TimePoliciesResource
- create(UmaPermissionRepresentation) - Method in class org.keycloak.authorization.client.resource.PolicyResource
-
Creates a new user-managed permission as represented by the given
permission
. - create(UserPolicyRepresentation) - Method in interface org.keycloak.admin.client.resource.UserPoliciesResource
- create(ClientInitialAccessCreatePresentation) - Method in interface org.keycloak.admin.client.resource.ClientInitialAccessResource
- create(ClientInitialAccessCreatePresentation) - Method in class org.keycloak.services.resources.admin.ClientInitialAccessResource
-
Create a new initial access token.
- create(ClientRepresentation) - Method in interface org.keycloak.admin.client.resource.ClientsResource
- create(ClientScopeRepresentation) - Method in interface org.keycloak.admin.client.resource.ClientScopesResource
- create(ComponentRepresentation) - Method in class org.keycloak.services.resources.admin.ComponentResource
- create(IdentityProviderRepresentation) - Method in interface org.keycloak.admin.client.resource.IdentityProvidersResource
- create(IdentityProviderRepresentation) - Method in class org.keycloak.services.resources.admin.IdentityProvidersResource
-
Create a new identity provider
- create(OrganizationRepresentation) - Method in interface org.keycloak.admin.client.resource.OrganizationsResource
- create(OrganizationRepresentation) - Method in class org.keycloak.organization.admin.resource.OrganizationsResource
-
Creates a new organization based on the specified
OrganizationRepresentation
. - create(RealmRepresentation) - Method in interface org.keycloak.admin.client.resource.RealmsResource
- create(RoleRepresentation) - Method in interface org.keycloak.admin.client.resource.RolesResource
- create(UserRepresentation) - Method in interface org.keycloak.admin.client.resource.UsersResource
- create(ClientRegistrationContext) - Method in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- create(UserProfileContext, Map<String, ?>) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
- create(UserProfileContext, Map<String, ?>) - Method in interface org.keycloak.userprofile.UserProfileProvider
- create(UserProfileContext, Map<String, ?>, UserModel) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
- create(UserProfileContext, Map<String, ?>, UserModel) - Method in interface org.keycloak.userprofile.UserProfileProvider
- create(UserProfileContext, UserModel) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
- create(UserProfileContext, UserModel) - Method in interface org.keycloak.userprofile.UserProfileProvider
-
Creates a new
UserProfile
instance only for validation purposes to check whether its attributes are in conformance with the givencontext
and profile configuration. - CREATE - Enum constant in enum class org.keycloak.events.admin.OperationType
- CREATE - Enum constant in enum class org.keycloak.validation.ValidationContext.Event
- CREATE_CLIENT - Static variable in class org.keycloak.models.AdminRoles
- CREATE_REALM - Static variable in class org.keycloak.models.AdminRoles
- CREATE_TIMEOUT - Static variable in interface org.keycloak.WebAuthnConstants
- CREATE_TIMESTAMP - Static variable in class org.keycloak.models.LDAPConstants
- createAction(String) - Method in class org.keycloak.credential.CredentialTypeMetadata.CredentialTypeMetadataBuilder
- createAddressMapper() - Static method in class org.keycloak.protocol.oidc.mappers.AddressMapper
- createAddressMapper(boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.AddressMapper
- createAdminQuery() - Method in interface org.keycloak.events.EventStoreProvider
-
Returns an object representing admin event query of type
AdminEventQuery
. - createAdminQuery() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- createAesProvider(RealmModel) - Static method in class org.keycloak.models.utils.DefaultKeyProviders
- createAndInit(KeycloakSession, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStoreFactory
- createAndInit(KeycloakSession, Cache<String, SessionEntityWrapper<UserSessionEntity>>, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStoreFactory
- createAndInit(KeycloakSession, Cache<String, SessionEntityWrapper<UserSessionEntity>>, long, int, int, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStoreFactory
- createArtifact(String) - Method in class org.keycloak.protocol.saml.DefaultSamlArtifactResolver
-
Creates an artifact.
- createArtifactResolveRequest() - Method in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- createArtifactResolveRequest(NameIDType) - Static method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Create a Artifact Resolve Request
- createAssertion(String, NameIDType) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create an assertion
- createAssertion(String, NameIDType) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Create an assertion
- createAssertion(String, NameIDType, XMLGregorianCalendar, ConditionsType, SubjectType, List<StatementAbstractType>) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates a SAMLV2
AssertionType
with the specified values. - createAssertionSubject(String) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Given a user name, create a
SubjectType
that can then be inserted into an assertion - createAttribute(String, String, Object...) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Create an attribute type
- createAttributeContext(AttributeMetadata) - Method in class org.keycloak.userprofile.DefaultAttributes
- createAttributeMapper(String, String, String, String, String) - Static method in class org.keycloak.protocol.saml.mappers.UserAttributeStatementMapper
- createAttributeMapper(String, String, String, String, String, boolean, String) - Static method in class org.keycloak.protocol.saml.mappers.UserPropertyAttributeStatementMapper
- createAttributeMapper(String, String, String, String, String, String) - Static method in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- createAttributeMetadata(String, UserProfileMetadata, int, String) - Static method in class org.keycloak.userprofile.UserProfileUtil
- createAttributeMetadata(String, UserProfileMetadata, AttributeGroupMetadata, int, String) - Static method in class org.keycloak.userprofile.UserProfileUtil
-
Adds metadata attribute to the user-profile for users from specified userStorageProvider
- createAttributes(UserProfileContext, Map<String, ?>, UserModel, UserProfileMetadata) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
- createAttributeStatement(String, String) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.StatementUtil
-
Given an attribute type and a value, create
AttributeStatementType
- createAttributeStatement(List<String>) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.StatementUtil
-
Given a set of roles, create an attribute statement
- createAttributeStatement(Map<String, Object>) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.StatementUtil
-
Create an attribute statement with all the attributes
- createAttributeStatementForRoles(List<String>, boolean) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.StatementUtil
-
Given a set of roles, create an attribute statement
- createAttributeType(ProtocolMapperModel) - Static method in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- createAudienceRestriction(String...) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates an
AudienceRestrictionType
with the specified values. - createAuthenticationSession(ClientModel) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- createAuthenticationSession(ClientModel) - Method in class org.keycloak.models.sessions.infinispan.RootAuthenticationSessionAdapter
- createAuthenticationSession(ClientModel) - Method in interface org.keycloak.sessions.RootAuthenticationSessionModel
-
Create a new authentication session and returns it.
- createAuthenticationSession(ClientModel, String) - Method in class org.keycloak.protocol.AuthorizationEndpointBase
- createAuthenticationSession(ClientModel, String) - Method in class org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpoint
- createAuthenticationSession(RealmModel, boolean) - Method in class org.keycloak.services.managers.AuthenticationSessionManager
-
Creates a fresh authentication session for the given realm .
- createAuthenticationSessionForClient(String) - Method in class org.keycloak.authentication.actiontoken.ActionTokenContext
- createAuthenticator(AuthenticatorFactory) - Method in class org.keycloak.authentication.DefaultAuthenticationFlow
- createAuthenticatorConfig(AuthenticatorConfigRepresentation) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Deprecated.
- createAuthenticatorContext(AuthenticationExecutionModel, Authenticator, List<AuthenticationExecutionModel>) - Method in class org.keycloak.authentication.AuthenticationProcessor
- createAuthnRequest() - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- createAuthnRequestType(String, String, String, String) - Method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Create authentication request with protocolBinding defaulting to POST
- createAuthnRequestType(String, String, String, String, URI) - Method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Create an authentication request
- createAuthnStatement(String, XMLGregorianCalendar) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create an AuthnStatement
- createAuthnStatement(XMLGregorianCalendar, String) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.StatementUtil
-
Create an AuthnStatementType given the issue instant and the type of authentication
- createAuthorizationUrl(AuthenticationRequest) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- createAuthorizationUrl(AuthenticationRequest) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- createAuthorizationUrl(AuthenticationRequest) - Method in class org.keycloak.social.google.GoogleIdentityProvider
- createAuthzDecisionStatementType(String, DecisionType, EvidenceType, ActionType...) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create an Authorization Decision Statement Type
- createCacheConfigurationBuilder() - Static method in class org.keycloak.connections.infinispan.InfinispanUtil
- createCacheKey() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteAuthenticatedClientSessionEntity
- createClaimMapper(String, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.AllowedWebOriginsProtocolMapper
- createClaimMapper(String, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.AudienceResolveProtocolMapper
- createClaimMapper(String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.AudienceProtocolMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserAttributeMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserPropertyMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserSessionNoteMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserAttributeMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserSessionNoteMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.UserAttributeMapper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean, boolean, String) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- createClaimMapper(String, String, String, String, boolean, boolean, boolean, String) - Static method in class org.keycloak.protocol.oidc.mappers.OIDCAttributeMapperHelper
- createClient(KeycloakSession, RealmModel, ClientRepresentation) - Static method in class org.keycloak.models.utils.RepresentationToModel
-
Does not create scope or role mappings!
- createClient(KeycloakSession, RealmModel, ClientRepresentation) - Static method in class org.keycloak.services.managers.ClientManager
-
Should not be called from an import.
- createClient(KeycloakSession, RealmModel, ClientRepresentation, Map<String, String>) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createClient(ClientRepresentation) - Method in class org.keycloak.services.resources.admin.ClientsResource
-
Create a new client Client's client_id must be unique!
- createClientAccessToken(KeycloakSession, RealmModel, ClientModel, UserModel, UserSessionModel, ClientSessionContext) - Method in class org.keycloak.protocol.oidc.TokenManager
- createClientAuthenticatorContext(AuthenticationExecutionModel, ClientAuthenticator, List<AuthenticationExecutionModel>) - Method in class org.keycloak.authentication.AuthenticationProcessor
- createClientConnection() - Method in class org.keycloak.services.DefaultKeycloakContext
- createClientInitialAccessModel(int, int) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- createClientInitialAccessModel(int, int) - Method in class org.keycloak.models.jpa.RealmAdapter
- createClientInitialAccessModel(int, int) - Method in interface org.keycloak.models.RealmModel
- createClientInitialAccessModel(int, int) - Method in class org.keycloak.models.utils.RealmModelDelegate
- createClientInitialAccessModel(RealmModel, int, int) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- createClientInitialAccessModel(RealmModel, int, int) - Method in interface org.keycloak.models.RealmProvider
- createClientScope(KeycloakSession, RealmModel, ClientScopeRepresentation) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createClientScope(ClientScopeRepresentation) - Method in class org.keycloak.services.resources.admin.ClientScopesResource
-
Create a new client scope Client Scope's name must be unique!
- createClientScopeMappings(RealmModel, ClientModel, List<ScopeMappingRepresentation>) - Static method in class org.keycloak.storage.datastore.DefaultExportImportManager
- createClientSession(AuthenticatedClientSessionModel, boolean) - Method in class org.keycloak.models.jpa.session.JpaUserSessionPersisterProvider
- createClientSession(AuthenticatedClientSessionModel, boolean) - Method in class org.keycloak.models.session.DisabledUserSessionPersisterProvider
- createClientSession(AuthenticatedClientSessionModel, boolean) - Method in interface org.keycloak.models.session.UserSessionPersisterProvider
- createClientSession(RealmModel, ClientModel, UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- createClientSession(RealmModel, ClientModel, UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- createClientSession(RealmModel, ClientModel, UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- createClientSession(RealmModel, ClientModel, UserSessionModel) - Method in interface org.keycloak.models.UserSessionProvider
- createClientSessionUUID(String, String) - Static method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- createCode() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createCode() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createCommonAttributes(Theme, Locale, Properties, UriBuilder, LoginFormsPages) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
-
Create common attributes used in all templates.
- createComponentModel() - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
-
Create the component model to store configuration
- createComponentModel(String, String, String, String, String...) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- createConditions(XMLGregorianCalendar, XMLGregorianCalendar, ConditionAbstractType...) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates a
Conditions
instance with the specified values. - createConfig() - Method in class org.keycloak.broker.oidc.KeycloakOIDCIdentityProviderFactory
- createConfig() - Method in class org.keycloak.broker.oidc.OIDCIdentityProviderFactory
- createConfig() - Method in interface org.keycloak.broker.provider.IdentityProviderFactory
-
Creates a provider specific
IdentityProviderModel
instance. - createConfig() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.bitbucket.BitbucketIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.facebook.FacebookIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.github.GitHubIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.gitlab.GitLabIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.google.GoogleIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.instagram.InstagramIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.linkedin.LinkedInOIDCIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.microsoft.MicrosoftIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.openshift.OpenshiftV4IdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.paypal.PayPalIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.stackoverflow.StackoverflowIdentityProviderFactory
- createConfig() - Method in class org.keycloak.social.twitter.TwitterIdentityProviderFactory
- createConfig(String, boolean) - Static method in class org.keycloak.userprofile.validator.BlankAttributeValidator
-
Create config for this validator to get customized error message
- createConfigProperty(String) - Static method in class org.keycloak.protocol.oidc.mappers.AddressMapper
- createConfigProperty(String, String, String, String, List<String>) - Static method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- createConfigProperty(String, String, String, String, List<String>, boolean) - Static method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- createConfiguredValidator(String, Map<String, Object>) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
-
Create validator for validation configured in the user profile config.
- createCredential(RealmModel, String, CredentialModel) - Method in interface org.keycloak.storage.federated.UserFederatedUserCredentialStore
- createCredential(RealmModel, String, CredentialModel) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- createCredential(RealmModel, UserModel, String) - Method in class org.keycloak.credential.PasswordCredentialProvider
- createCredential(RealmModel, UserModel, CredentialModel) - Method in interface org.keycloak.credential.UserCredentialStore
- createCredential(RealmModel, UserModel, CredentialModel) - Method in class org.keycloak.models.jpa.JpaUserCredentialStore
- createCredential(RealmModel, UserModel, CredentialModel) - Method in class org.keycloak.models.jpa.JpaUserProvider
- createCredential(RealmModel, UserModel, CredentialModel) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- createCredential(RealmModel, UserModel, OTPCredentialModel) - Method in class org.keycloak.credential.OTPCredentialProvider
- createCredential(RealmModel, UserModel, PasswordCredentialModel) - Method in class org.keycloak.credential.PasswordCredentialProvider
- createCredential(RealmModel, UserModel, RecoveryAuthnCodesCredentialModel) - Method in class org.keycloak.credential.RecoveryAuthnCodesCredentialProvider
- createCredential(RealmModel, UserModel, WebAuthnCredentialModel) - Method in class org.keycloak.credential.WebAuthnCredentialProvider
- createCredential(RealmModel, UserModel, T) - Method in interface org.keycloak.credential.CredentialProvider
- createCredentialId(VerifiableCredential) - Static method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilderUtils
- createCredentials(UserRepresentation, KeycloakSession, RealmModel, UserModel, boolean) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createCredentialThroughProvider(CredentialModel) - Method in class org.keycloak.credential.UserCredentialManager
- createCredentialThroughProvider(CredentialModel) - Method in class org.keycloak.models.cache.infinispan.SubjectCredentialManagerCacheAdapter
- createCredentialThroughProvider(CredentialModel) - Method in interface org.keycloak.models.SubjectCredentialManager
-
Deprecated.
- created - Variable in class org.keycloak.storage.adapter.AbstractUserAdapter
- created(ClientCacheEntryCreatedEvent) - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionListener
- created(ClientCacheEntryCreatedEvent<String>) - Method in class org.keycloak.cluster.infinispan.InfinispanNotificationsManager.HotRodListener
- created(ClientCacheEntryCreatedEvent<String>) - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanNotificationManager
- CREATED - Enum constant in enum class org.keycloak.models.sessions.infinispan.changes.remote.updater.BaseUpdater.UpdaterState
-
The cache value is created.
- CREATED - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- CREATED_FROM_PERSISTENT - Static variable in class org.keycloak.models.Constants
- CREATED_FROM_PERSISTENT_OFFLINE - Static variable in class org.keycloak.models.Constants
- CREATED_FROM_PERSISTENT_ONLINE - Static variable in class org.keycloak.models.Constants
- CREATED_TIMESTAMP_ATTRIBUTE - Static variable in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- createdDate - Variable in class org.keycloak.models.jpa.entities.CredentialEntity
- createdDate - Variable in class org.keycloak.storage.jpa.entity.FederatedUserCredentialEntity
- createDefault(ClientRepresentation) - Method in class org.keycloak.services.clientregistration.DefaultClientRegistrationProvider
- createDefaultClientScopes(KeycloakSession, RealmModel, boolean) - Static method in class org.keycloak.models.utils.DefaultClientScopes
- createDefaultClientScopes(RealmModel) - Method in class org.keycloak.services.managers.RealmManager
- createDefaultClientScopes(RealmModel, boolean) - Method in class org.keycloak.protocol.AbstractLoginProtocolFactory
- createDefaultClientScopes(RealmModel, boolean) - Method in interface org.keycloak.protocol.LoginProtocolFactory
-
Called when new realm is created
- createDefaultClientScopes(RealmModel, boolean) - Method in class org.keycloak.protocol.oid4vc.OID4VCLoginProtocolFactory
- createDefaultClientScopesImpl(RealmModel) - Method in class org.keycloak.protocol.AbstractLoginProtocolFactory
-
Impl should create default client scopes.
- createDefaultClientScopesImpl(RealmModel) - Method in class org.keycloak.protocol.docker.DockerAuthV2ProtocolFactory
- createDefaultClientScopesImpl(RealmModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- createDefaultClientScopesImpl(RealmModel) - Method in class org.keycloak.protocol.saml.SamlProtocolFactory
- createDocument() - Static method in class org.keycloak.saml.common.util.DocumentUtil
-
Create a new document
- createDocumentWithBaseNamespace(String, String) - Static method in class org.keycloak.saml.common.util.DocumentUtil
-
Create a document with the root element of the form <someElement xmlns="customNamespace"
- createdOn - Variable in class org.keycloak.models.jpa.session.PersistentUserSessionEntity
- CreatedResponseUtil - Class in org.keycloak.admin.client
-
A Utility class that parses the Response object into the underlying ID attribute
- CreatedResponseUtil() - Constructor for class org.keycloak.admin.client.CreatedResponseUtil
- createdTemporaryAdminService(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- createdTemporaryAdminService(String) - Method in interface org.keycloak.services.ServicesLogger
- createdTemporaryAdminService$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- createdTemporaryAdminUser(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- createdTemporaryAdminUser(String) - Method in interface org.keycloak.services.ServicesLogger
- createdTemporaryAdminUser$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- createdTimestamp - Variable in class org.keycloak.models.jpa.entities.UserEntity
- createdTimestamp - Variable in class org.keycloak.representations.idm.UserRepresentation
- createECParams(String) - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- createECParams(String) - Method in interface org.keycloak.common.crypto.CryptoProvider
-
Create the param spec for the EC curve
- createECPublicKey() - Method in class org.keycloak.jose.jwk.JWKParser
- createEntityManagerFactory(KeycloakSession, String, Map<String, Object>, boolean) - Static method in class org.keycloak.connections.jpa.util.JpaUtils
- createErrorPage(Response.Status) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createErrorPage(Response.Status) - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createEvent(boolean, String, UserStorageProviderModel) - Static method in class org.keycloak.storage.managers.UserStorageSyncManager.UserStorageProviderClusterEvent
- createEvent(Class<T>, String, KeycloakSession, String, boolean) - Static method in class org.keycloak.models.sessions.infinispan.events.SessionClusterEvent
- createEventReader(InputStream) - Static method in class org.keycloak.saml.common.parsers.AbstractParser
- createEventReader(Source) - Method in class org.keycloak.saml.common.parsers.AbstractParser
- createExtendedResponse(String, byte[], int, int) - Method in class org.keycloak.storage.ldap.idm.store.ldap.extended.PasswordModifyRequest
- createFallbackKeys(KeycloakSession, KeyUse, String) - Method in class org.keycloak.keys.AbstractGeneratedEcKeyProviderFactory
- createFallbackKeys(KeycloakSession, KeyUse, String) - Method in class org.keycloak.keys.AbstractGeneratedRsaKeyProviderFactory
- createFallbackKeys(KeycloakSession, KeyUse, String) - Method in class org.keycloak.keys.GeneratedAesKeyProviderFactory
- createFallbackKeys(KeycloakSession, KeyUse, String) - Method in class org.keycloak.keys.GeneratedEddsaKeyProviderFactory
- createFallbackKeys(KeycloakSession, KeyUse, String) - Method in class org.keycloak.keys.GeneratedHmacKeyProviderFactory
- createFallbackKeys(KeycloakSession, KeyUse, String) - Method in interface org.keycloak.keys.KeyProviderFactory
- createFault() - Static method in class org.keycloak.protocol.saml.profile.util.Soap
- createFederatedIdentities(UserRepresentation, KeycloakSession, RealmModel, UserModel) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createFlow(AuthenticationFlowRepresentation) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- createFlow(AuthenticationFlowRepresentation) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Create a new authentication flow
- createFlowExecution(String, AuthenticationExecutionModel) - Method in class org.keycloak.authentication.AuthenticationProcessor
- createForm(String) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createForm(String) - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createFromCredentialModel(CredentialModel) - Static method in class org.keycloak.models.credential.OTPCredentialModel
- createFromCredentialModel(CredentialModel) - Static method in class org.keycloak.models.credential.PasswordCredentialModel
- createFromCredentialModel(CredentialModel) - Static method in class org.keycloak.models.credential.RecoveryAuthnCodesCredentialModel
- createFromCredentialModel(CredentialModel) - Static method in class org.keycloak.models.credential.WebAuthnCredentialModel
- createFromModel(AuthenticatedClientSessionModel) - Static method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- createFromModel(ClientSessionKey, AuthenticatedClientSessionModel) - Static method in class org.keycloak.models.sessions.infinispan.entities.RemoteAuthenticatedClientSessionEntity
- createFromModel(UserSessionModel) - Static method in class org.keycloak.models.sessions.infinispan.entities.RemoteUserSessionEntity
- createFromModel(UserSessionModel) - Static method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- createFromPolicy(RealmModel, String) - Static method in class org.keycloak.models.credential.OTPCredentialModel
- createFromPolicy(RealmModel, String, String) - Static method in class org.keycloak.models.credential.OTPCredentialModel
- createFromValues(String, byte[], int, String) - Static method in class org.keycloak.models.credential.PasswordCredentialModel
- createFromValues(String, byte[], int, Map<String, List<String>>, String) - Static method in class org.keycloak.models.credential.PasswordCredentialModel
- createFromValues(List<String>, long, String) - Static method in class org.keycloak.models.credential.RecoveryAuthnCodesCredentialModel
- createFromValues(List<String>, Long, String) - Method in class org.keycloak.authentication.requiredactions.RecoveryAuthnCodesAction
- createFromValues(PasswordCredentialData, PasswordSecretData) - Static method in class org.keycloak.models.credential.PasswordCredentialModel
- createFrontChannelLogoutPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createFrontChannelLogoutPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createGroup(String) - Method in interface org.keycloak.models.RealmModel
- createGroup(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- createGroup(String, String) - Method in interface org.keycloak.models.RealmModel
- createGroup(String, String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- createGroup(String, String, GroupModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- createGroup(String, String, GroupModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- createGroup(String, String, GroupModel) - Method in interface org.keycloak.models.RealmModel
- createGroup(String, String, GroupModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- createGroup(String, GroupModel) - Method in interface org.keycloak.models.RealmModel
- createGroup(String, GroupModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- createGroup(RealmModel, String) - Method in interface org.keycloak.models.GroupProvider
-
Creates a new group with the given name in the given realm.
- createGroup(RealmModel, String, String) - Method in interface org.keycloak.models.GroupProvider
-
Creates a new group with the given id and name in the given realm.
- createGroup(RealmModel, String, String, GroupModel) - Method in interface org.keycloak.models.GroupProvider
-
Creates a new group with the given name, id, name and parent to the given realm.
- createGroup(RealmModel, String, GroupModel) - Method in interface org.keycloak.models.GroupProvider
-
Creates a new group with the given name and parent to the given realm.
- createGroup(RealmModel, String, GroupModel.Type, String, GroupModel) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- createGroup(RealmModel, String, GroupModel.Type, String, GroupModel) - Method in interface org.keycloak.models.GroupProvider
-
Creates a new group with the given name, id, name and parent to the given realm.
- createGroup(RealmModel, String, GroupModel.Type, String, GroupModel) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- createGroup(RealmModel, String, GroupModel.Type, String, GroupModel) - Method in class org.keycloak.storage.GroupStorageManager
- createGroupQuery(boolean) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- createGroups(KeycloakSession, UserRepresentation, RealmModel, UserModel) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createHeader(String, String) - Static method in class org.keycloak.util.BasicAuthHelper
- createHeader(String, String) - Static method in class org.keycloak.util.BasicAuthHelper.RFC6749
- createHOTP(String, int, int, String) - Static method in class org.keycloak.models.credential.OTPCredentialModel
- createHttpRequest() - Method in class org.keycloak.services.DefaultKeycloakContext
- createHttpResponse() - Method in class org.keycloak.services.DefaultKeycloakContext
- createId() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteAuthenticatedClientSessionEntity
- createIdentityProvider(RealmModel, URI, IdentityProviderModel) - Method in class org.keycloak.forms.login.freemarker.model.IdentityProviderBean
-
Creates an
IdentityProviderBean.IdentityProvider
instance from the specifiedIdentityProviderModel
. - createIdentityToken(KeycloakSession, RealmModel, UserModel, UserSessionModel, String) - Static method in class org.keycloak.services.managers.AuthenticationManager
- createIdentityTypeSearchFilter(LDAPQuery) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- createIdpLinkConfirmLinkPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createIdpLinkConfirmLinkPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createIdpLinkConfirmOverrideLinkPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createIdpLinkConfirmOverrideLinkPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createIdpLinkEmailPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createIdpLinkEmailPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createIndex(RealmModel, String) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
-
We create an entry so that its easy to iterate over all things in the database.
- createInfoPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createInfoPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createInfoResponse(AuthenticationFlowContext, String, Object...) - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- createInitialAccessToken(KeycloakSession, RealmModel, ClientInitialAccessModel) - Static method in class org.keycloak.services.clientregistration.ClientRegistrationTokenUtils
- createJaasCallbackHandler(String, String) - Method in class org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator
- createJaasConfiguration() - Method in class org.keycloak.federation.kerberos.impl.KerberosServerSubjectAuthenticator
- createJaasConfiguration() - Method in class org.keycloak.federation.kerberos.impl.KerberosUsernamePasswordAuthenticator
- createJaasConfigurationForServer(String, String, boolean) - Method in class org.keycloak.common.util.KerberosJdkProvider
- createJaasConfigurationForUsernamePasswordLogin(boolean) - Method in class org.keycloak.common.util.KerberosJdkProvider
- createKcGroup(RealmModel, String, GroupModel) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
-
Creates a new KC group from given LDAP group name in given KC parent group or the groups path.
- createKerberosSubjectAuthenticator(CommonKerberosConfig) - Method in class org.keycloak.federation.kerberos.KerberosFederationProviderFactory
- createKerberosSubjectAuthenticator(CommonKerberosConfig) - Method in class org.keycloak.storage.ldap.LDAPStorageProviderFactory
- createKerberosUsernamePasswordAuthenticator(CommonKerberosConfig) - Method in class org.keycloak.federation.kerberos.KerberosFederationProviderFactory
- createKerberosUsernamePasswordAuthenticator(CommonKerberosConfig) - Method in class org.keycloak.storage.ldap.LDAPStorageProviderFactory
- createKey(String) - Static method in class org.keycloak.models.OAuth2DeviceCodeModel
- createKey(RealmModel, String) - Static method in class org.keycloak.models.OAuth2DeviceUserCodeModel
- createKeycloakContext(KeycloakSession) - Method in class org.keycloak.services.DefaultKeycloakSession
- createKeyId(Key) - Static method in class org.keycloak.common.util.KeyUtils
- createKeyInfo(String, PublicKey, X509Certificate) - Static method in class org.keycloak.saml.processing.core.util.XMLSignatureUtil
- createKeyInfo(Element) - Static method in class org.keycloak.saml.processing.core.util.XMLSignatureUtil
- createKeyInfoConfirmation(KeyInfoType) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates a
KeyInfoConfirmationDataType
with the specifiedKeyInfoType
. - createKeyValue(PublicKey) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.SignatureUtil
-
Creates a
KeyValueType
that wraps the specified public key. - createKeyValue(PublicKey) - Static method in class org.keycloak.saml.processing.core.util.XMLSignatureUtil
-
Creates a
KeyValueType
that wraps the specified public key. - createKeyWrapper(KeyPair, String) - Method in class org.keycloak.keys.AbstractEddsaKeyProvider
- createKeyWrapper(KeyPair, String, KeyUse, X509Certificate) - Method in class org.keycloak.keys.AbstractEcKeyProvider
- createKeyWrapper(KeyPair, X509Certificate, List<X509Certificate>, KeyUse) - Method in class org.keycloak.keys.AbstractRsaKeyProvider
- createKeyWrapper(KeyPair, X509Certificate, KeyUse) - Method in class org.keycloak.keys.AbstractRsaKeyProvider
- createLDAPGroup(String, Map<String, Set<String>>) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- createLDAPGroup(LDAPStorageProvider, String, String, Collection<String>, String, Map<String, Set<String>>, String) - Static method in class org.keycloak.storage.ldap.LDAPUtils
- createLDAPGroupQuery() - Method in interface org.keycloak.storage.ldap.mappers.membership.CommonLDAPGroupMapper
- createLDAPGroupQuery() - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- createLDAPGroupQuery() - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper
- createLDAPRole(String) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper
- createListener(KeycloakSession, Cache<K, SessionEntityWrapper<V>>, RemoteCache<K, SessionEntityWrapper<V>>, SessionFunction<V>, SessionFunction<V>, Runnable) - Static method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionListener
- createListInstance() - Method in class org.keycloak.common.util.ConcurrentMultivaluedHashMap
- createListInstance() - Method in interface org.keycloak.common.util.MultivaluedMap
- createLoginCookie(KeycloakSession, RealmModel, UserModel, UserSessionModel, UriInfo, ClientConnection) - Static method in class org.keycloak.services.managers.AuthenticationManager
- createLoginExpiredPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginExpiredPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLoginForm(LoginFormsProvider) - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- createLoginForm(LoginFormsProvider) - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- createLoginForm(LoginFormsProvider) - Method in class org.keycloak.authentication.authenticators.browser.PasswordForm
- createLoginForm(LoginFormsProvider) - Method in class org.keycloak.authentication.authenticators.browser.UsernameForm
- createLoginPassword() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginPassword() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLoginRecoveryAuthnCode() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginRecoveryAuthnCode() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLoginTotp() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginTotp() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLoginUsername() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginUsername() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLoginUsernamePassword() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginUsernamePassword() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLoginWebAuthn() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLoginWebAuthn() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLogoutConfirmPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createLogoutConfirmPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createLogoutRequest() - Method in class org.keycloak.saml.SAML2LogoutRequestBuilder
- createLogoutRequest(String, AuthenticatedClientSessionModel, ClientModel, SamlProtocolExtensionsAwareBuilder.NodeGenerator...) - Method in class org.keycloak.protocol.saml.SamlProtocol
- createLogoutRequest(NameIDType) - Static method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Create a Logout Request
- createManagementClient(RealmModel, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- createMapper(String, boolean, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.ClaimsParameterTokenMapper
- createMapper(String, String, boolean) - Static method in class org.keycloak.protocol.oidc.mappers.ClaimsParameterWithValueIdTokenMapper
- createMapper(List<ProtocolMapperRepresentation>) - Method in interface org.keycloak.admin.client.resource.ProtocolMappersResource
- createMapper(List<ProtocolMapperRepresentation>) - Method in class org.keycloak.services.resources.admin.ProtocolMappersResource
-
Create multiple mappers
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.AbstractLDAPStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.CertificateLDAPStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.HardcodedAttributeMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPAttributeMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPGroupStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.HardcodedLDAPRoleStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.KerberosPrincipalAttributeMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.msad.MSADUserAccountControlStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.msadlds.MSADLDSUserAccountControlStorageMapperFactory
- createMapper(ComponentModel, LDAPStorageProvider) - Method in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapperFactory
- createMapper(IdentityProviderMapperModel) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- createMapper(IdentityProviderMapperModel) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Creates a new identity provider mapper from the specified model.
- createMapper(IdentityProviderMapperModel) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- createMapper(ProtocolMapperRepresentation) - Method in interface org.keycloak.admin.client.resource.ProtocolMappersResource
- createMapper(ProtocolMapperRepresentation) - Method in class org.keycloak.services.resources.admin.ProtocolMappersResource
-
Create a mapper
- createMasterRealm() - Method in class org.keycloak.services.managers.ApplianceBootstrap
- createMasterRealmUser(String, String) - Method in class org.keycloak.services.managers.ApplianceBootstrap
- createMessage() - Static method in class org.keycloak.protocol.saml.profile.util.Soap
- createName(String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- createNameID(String, String, String) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates a
NameIDType
instance with the specified values. - createOAuth2DeviceVerifyUserCodePage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createOAuth2DeviceVerifyUserCodePage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createOAuthGrant() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createOAuthGrant() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createObjectNode() - Static method in class org.keycloak.util.JsonSerialization
- createObjectNode(Object) - Static method in class org.keycloak.util.JsonSerialization
-
Creates an
ObjectNode
based on the givenpojo
, copying all its properties to the resultingObjectNode
. - createOfflineAccessClientScope(RealmModel, RoleModel) - Static method in class org.keycloak.models.utils.DefaultClientScopes
- createOfflineClientSession(AuthenticatedClientSessionModel, UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- createOfflineClientSession(AuthenticatedClientSessionModel, UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- createOfflineClientSession(AuthenticatedClientSessionModel, UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- createOfflineClientSession(AuthenticatedClientSessionModel, UserSessionModel) - Method in interface org.keycloak.models.UserSessionProvider
-
Will automatically attach newly created offline client session to the offlineUserSession
- createOfflineUserSession(UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- createOfflineUserSession(UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- createOfflineUserSession(UserSessionModel) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- createOfflineUserSession(UserSessionModel) - Method in interface org.keycloak.models.UserSessionProvider
-
Newly created userSession won't contain attached AuthenticatedClientSessions
- createOID4VCClient(OID4VCClient) - Method in class org.keycloak.protocol.oid4vc.OID4VCClientRegistrationProvider
- createOIDC(OIDCClientRepresentation) - Method in class org.keycloak.services.clientregistration.oidc.OIDCClientRegistrationProvider
- createOrJoinLogoutSession(KeycloakSession, RealmModel, AuthenticationSessionManager, UserSessionModel, boolean, boolean) - Static method in class org.keycloak.services.managers.AuthenticationManager
- createOrUpdateOfflineSession() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- createOrUpdateOfflineSession(AuthenticatedClientSessionModel, UserSessionModel) - Method in class org.keycloak.services.managers.UserSessionManager
- createOrUpdateRealmLocalizationTexts(String, Map<String, String>) - Method in interface org.keycloak.admin.client.resource.RealmLocalizationResource
- createOrUpdateRealmLocalizationTexts(String, Map<String, String>) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- createOrUpdateRealmLocalizationTexts(String, Map<String, String>) - Method in class org.keycloak.models.jpa.RealmAdapter
- createOrUpdateRealmLocalizationTexts(String, Map<String, String>) - Method in interface org.keycloak.models.RealmModel
-
Creates or updates the realm-specific localization texts for the given locale.
- createOrUpdateRealmLocalizationTexts(String, Map<String, String>) - Method in class org.keycloak.models.utils.RealmModelDelegate
- createOrUpdateRealmLocalizationTexts(String, Map<String, String>) - Method in class org.keycloak.services.resources.admin.RealmLocalizationResource
- createOrUpdateRealmLocalizationTextsFromFile(String) - Method in class org.keycloak.services.resources.admin.RealmLocalizationResource
-
Import localization from uploaded JSON file
- createOTPCredential(KeycloakSession, RealmModel, UserModel, String, OTPCredentialModel) - Static method in class org.keycloak.utils.CredentialHelper
-
Create OTP credential either in userStorage or local storage (Keycloak DB)
- createOtpReset() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createOtpReset() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createPairwiseMapper(String, String) - Static method in class org.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper
- createPAMAuthenticator(String, String...) - Method in class org.keycloak.federation.sssd.SSSDFederationProviderFactory
- createPasswordReset() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createPasswordReset() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createPathConfigs(ResourceRepresentation) - Static method in class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.PathConfig
- createPatSupplier() - Method in class org.keycloak.authorization.client.AuthzClient
- createPatSupplier(String, String) - Method in class org.keycloak.authorization.client.AuthzClient
- createPolicyEvaluator(ResourcePermission, AuthorizationProvider, EvaluationContext, Decision, AtomicBoolean, Map<Policy, Map<Object, Decision.Effect>>) - Method in class org.keycloak.authorization.policy.evaluation.DefaultPolicyEvaluator
- createPoolEmbedded(String, KeycloakSession) - Method in class org.keycloak.executors.DefaultExecutorsProviderFactory
- createPost(ResourceRepresentation) - Method in class org.keycloak.authorization.admin.ResourceSetService
- createProcessor(AuthenticationSessionModel, String, String) - Method in class org.keycloak.protocol.AuthorizationEndpointBase
- createProperty(Method) - Static method in class org.keycloak.models.utils.reflection.Properties
-
Create a JavaBean style property from the specified method
- createProtocolEndpoint(KeycloakSession, EventBuilder) - Method in class org.keycloak.protocol.docker.DockerAuthV2ProtocolFactory
- createProtocolEndpoint(KeycloakSession, EventBuilder) - Method in interface org.keycloak.protocol.LoginProtocolFactory
- createProtocolEndpoint(KeycloakSession, EventBuilder) - Method in class org.keycloak.protocol.oid4vc.OID4VCLoginProtocolFactory
- createProtocolEndpoint(KeycloakSession, EventBuilder) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- createProtocolEndpoint(KeycloakSession, EventBuilder) - Method in class org.keycloak.protocol.saml.SamlProtocolFactory
- createProvider(KeycloakSession, CertPathTrustworthinessValidator) - Method in class org.keycloak.authentication.requiredactions.WebAuthnPasswordlessRegisterFactory
- createProvider(KeycloakSession, CertPathTrustworthinessValidator) - Method in class org.keycloak.authentication.requiredactions.WebAuthnRegisterFactory
- createProviders(RealmModel) - Static method in class org.keycloak.models.utils.DefaultKeyProviders
- createProviders(RealmModel, String, String) - Static method in class org.keycloak.models.utils.DefaultKeyProviders
- createPublicClient(RealmModel, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- createQuery() - Method in interface org.keycloak.events.EventStoreProvider
-
Returns an object representing auth event query of type
EventQuery
. - createQuery() - Method in class org.keycloak.events.jpa.JpaEventStoreProvider
- createQuery(Class<?>) - Static method in class org.keycloak.models.utils.reflection.PropertyQueries
-
Create a new
PropertyQuery
- createQueryForUserSearch(LDAPStorageProvider, RealmModel) - Static method in class org.keycloak.storage.ldap.LDAPUtils
- createRandomSecret(int) - Static method in class org.keycloak.saml.RandomSecret
-
Creates a random
byte[]
secret of the specified size. - createRealm - Variable in class org.keycloak.services.resources.admin.AdminConsole.WhoAmI
- createRealm(String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- createRealm(String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- createRealm(String) - Method in interface org.keycloak.models.RealmProvider
-
Creates new realm with the given name.
- createRealm(String) - Method in class org.keycloak.services.managers.RealmManager
- createRealm(String, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- createRealm(String, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- createRealm(String, String) - Method in interface org.keycloak.models.RealmProvider
-
Created new realm with given ID and name.
- createRealm(String, String) - Method in class org.keycloak.services.managers.RealmManager
- createRecoveryCodesCredential(KeycloakSession, RealmModel, UserModel, RecoveryAuthnCodesCredentialModel, List<String>) - Static method in class org.keycloak.utils.CredentialHelper
-
Create RecoveryCodes credential either in userStorage or local storage (Keycloak DB)
- createRegistration() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createRegistration() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createRememberMeCookie(String, UriInfo, KeycloakSession) - Static method in class org.keycloak.services.managers.AuthenticationManager
- createRemoteEntityInCache(K) - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionListener
- createRequestToken(String, String) - Method in class org.keycloak.protocol.oidc.client.authentication.JWTClientCredentialsProvider
- createRequestToken(String, String) - Method in class org.keycloak.protocol.oidc.client.authentication.JWTClientSecretCredentialsProvider
- createRequiredAction(RequiredActionContextResult) - Static method in class org.keycloak.services.managers.AuthenticationManager
- createResourcePermissions(String, Resource, ResourceServer, Collection<Scope>, AuthorizationProvider, AuthorizationRequest) - Static method in class org.keycloak.authorization.permission.Permissions
- createResourcePermissions(Resource, ResourceServer, Collection<Scope>, AuthorizationProvider, AuthorizationRequest) - Static method in class org.keycloak.authorization.permission.Permissions
- createResourceServer(ClientModel, KeycloakSession, boolean) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createResponse(RequiredActionContext, MultivaluedMap<String, String>, List<FormMessage>) - Method in class org.keycloak.authentication.requiredactions.UpdateProfile
- createResponse(LoginFormsPages) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createResponse(UserModel.RequiredAction) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createResponse(UserModel.RequiredAction) - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createResponseType(String) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create an empty response type
- createResponseType(String, IssuerInfoHolder, AssertionType) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create a ResponseType
- createResponseType(String, IssuerInfoHolder, AssertionType) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.JBossSAMLAuthnResponseFactory
-
Create a Response Type
- createResponseType(String, IssuerInfoHolder, Element) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create a ResponseType
- createResponseType(String, IssuerInfoHolder, Element) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.JBossSAMLAuthnResponseFactory
-
Create a Response Type
- createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Create a ResponseType NOTE:: The PicketLink STS is used to issue/update the assertion If you want to control over the assertion being issued, then use
#createResponseType(String, SPInfoHolder, IDPInfoHolder, IssuerInfoHolder, AssertionType)
- createRole(RealmModel, RoleRepresentation) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createRole(RoleRepresentation) - Method in class org.keycloak.services.resources.admin.RoleContainerResource
-
Create a new role for the realm or client
- createRoleMappings(UserRepresentation, UserModel, RealmModel) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createRoleQuery(boolean) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper
- createRootAuthenticationSession(RealmModel) - Method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProvider
- createRootAuthenticationSession(RealmModel) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProvider
- createRootAuthenticationSession(RealmModel) - Method in interface org.keycloak.sessions.AuthenticationSessionProvider
-
Creates and registers a new authentication session with random ID.
- createRootAuthenticationSession(RealmModel, String) - Method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProvider
- createRootAuthenticationSession(RealmModel, String) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProvider
- createRootAuthenticationSession(RealmModel, String) - Method in interface org.keycloak.sessions.AuthenticationSessionProvider
-
Creates a new root authentication session specified by the provided realm and id.
- createRSAPublicKey() - Method in class org.keycloak.jose.jwk.JWKParser
- createSaltConfig() - Static method in class org.keycloak.protocol.oidc.mappers.PairwiseSubMapperHelper
- createSaml(String) - Method in class org.keycloak.protocol.saml.clientregistration.EntityDescriptorClientRegistrationProvider
- createSAML11Assertion(String, XMLGregorianCalendar, String) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Create an assertion
- createSAML11TimedConditions(SAML11AssertionType, long, long) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Add validity conditions to the SAML2 Assertion
- createSamlPostForm() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createSamlPostForm() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createSCIMAuthenticator() - Method in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProviderFactory
- createScript(String, String, String, String, String) - Method in class org.keycloak.scripting.DefaultScriptingProvider
- createScript(String, String, String, String, String) - Method in interface org.keycloak.scripting.ScriptingProvider
-
Creates a new
ScriptModel
instance. - createSdJwt(JsonNode, DisclosureSpec) - Method in class org.keycloak.sdjwt.SdJwtFacade
-
Create a new SD-JWT with the provided claim set and disclosure specification.
- createSecretProvider(RealmModel) - Static method in class org.keycloak.models.utils.DefaultKeyProviders
- createSectorIdentifierConfig() - Static method in class org.keycloak.protocol.oidc.mappers.PairwiseSubMapperHelper
- createSelectAuthenticator() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createSelectAuthenticator() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createServicesTestCertificate(String, Date, Date, KeyPair, String...) - Method in interface org.keycloak.common.crypto.CertificateUtilsProvider
- createSessionFactory() - Method in class org.keycloak.services.resources.KeycloakApplication
- createSessionModel(UserSessionModel, RootAuthenticationSessionModel, UserModel, ClientModel, String) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- createSignature() - Method in enum class org.keycloak.saml.SignatureAlgorithm
- createSignedRequestToken(String, String) - Method in class org.keycloak.protocol.oidc.client.authentication.JWTClientCredentialsProvider
- createSignedRequestToken(String, String) - Method in class org.keycloak.protocol.oidc.client.authentication.JWTClientSecretCredentialsProvider
- createSignedRequestToken(String, String, String) - Method in class org.keycloak.protocol.oidc.client.authentication.JWTClientSecretCredentialsProvider
- createSocket() - Method in class org.keycloak.truststore.SSLSocketFactory
- createSocket(String, int) - Method in class org.keycloak.truststore.SSLSocketFactory
- createSocket(String, int, InetAddress, int) - Method in class org.keycloak.truststore.SSLSocketFactory
- createSocket(InetAddress, int) - Method in class org.keycloak.truststore.SSLSocketFactory
- createSocket(InetAddress, int, InetAddress, int) - Method in class org.keycloak.truststore.SSLSocketFactory
- createSocket(Socket, String, int, boolean) - Method in class org.keycloak.truststore.SSLSocketFactory
- createSPNEGOAuthenticator(String, CommonKerberosConfig) - Method in class org.keycloak.federation.kerberos.KerberosFederationProviderFactory
- createSPNEGOAuthenticator(String, CommonKerberosConfig) - Method in class org.keycloak.storage.ldap.LDAPStorageProviderFactory
- createStatusType(String) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.JBossSAMLAuthnResponseFactory
-
Create a StatusType given the status code uri
- createStatusTypeForResponder(String) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.JBossSAMLAuthnResponseFactory
-
Create a
StatusType
with a top-levelorg.picketlink.common.constants.JBossSAMLURIConstants.STATUS_RESPONDER
and a second-level code reflecting the givenstatusCodeURI
. - createStoredCredential(CredentialModel) - Method in class org.keycloak.credential.UserCredentialManager
- createStoredCredential(CredentialModel) - Method in class org.keycloak.models.cache.infinispan.SubjectCredentialManagerCacheAdapter
- createStoredCredential(CredentialModel) - Method in interface org.keycloak.models.SubjectCredentialManager
-
Updates a credential of the entity with an updated
CredentialModel
. - createStoreInstance(int, int, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStoreFactory
- createStoreInstance(int, int, String) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStoreFactory
- createStreamSerializer() - Static method in class org.keycloak.services.util.ObjectMapperResolver
- createSubContext(LdapName, Attributes) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager
- createSubject(NameIDType, SubjectConfirmationType) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates a
SubjectType
object with the specified values. - createSubjectConfirmation(NameIDType, String, KeyInfoConfirmationDataType) - Static method in class org.keycloak.saml.processing.core.saml.v2.factories.SAMLAssertionFactory
-
Creates a
SubjectConfirmationType
object with the specified values. - createSyncTaskName(UserStorageProviderModel, UserStorageSyncManager.UserStorageSyncTask.SyncMode) - Static method in class org.keycloak.storage.managers.UserStorageSyncManager
- createTemporaryAdmin(KeycloakSession) - Method in class org.keycloak.services.resources.KeycloakApplication
- createTemporaryMasterRealmAdminService(String, String) - Method in class org.keycloak.services.managers.ApplianceBootstrap
-
Create a temporary admin service account
- createTemporaryMasterRealmAdminUser(String, String, boolean) - Method in class org.keycloak.services.managers.ApplianceBootstrap
-
Create a temporary admin user
- createThreadFactory(String, KeycloakSession) - Method in class org.keycloak.executors.DefaultExecutorsProviderFactory
- createTimedConditions(AssertionType, long) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Add validity conditions to the SAML2 Assertion
- createTimedConditions(AssertionType, long) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Add validity conditions to the SAML2 Assertion
- createTimedConditions(AssertionType, long, long) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
Add validity conditions to the SAML2 Assertion
- createTimeout - Variable in class org.keycloak.models.WebAuthnPolicy
- createTokenResponse(UserModel, UserSessionModel, ClientSessionContext, String, boolean, Function<TokenManager.AccessTokenResponseBuilder, ClientPolicyContext>) - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- createTOTP(String, int, int, String) - Static method in class org.keycloak.models.credential.OTPCredentialModel
- createTOTP(String, int, int, String, String) - Static method in class org.keycloak.models.credential.OTPCredentialModel
- createTransientUserSession(KeycloakSession, UserSessionModel) - Static method in class org.keycloak.services.util.UserSessionUtil
- createUnmanagedAttributeMetadata(String) - Method in class org.keycloak.userprofile.DefaultAttributes
- createUnmanagedAttributeMetadata(String) - Method in class org.keycloak.userprofile.ServiceAccountAttributes
- createUpdateProfilePage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createUpdateProfilePage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createUriParamMatcher(String) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
- createUser() - Method in class org.keycloak.services.resources.WelcomeResource
- createUser(String) - Method in class org.keycloak.ipatuura_user_spi.Ipatuura
- createUser(KeycloakSession, RealmModel, UserRepresentation) - Static method in class org.keycloak.models.utils.RepresentationToModel
- createUser(RealmModel, UserRepresentation) - Method in class org.keycloak.storage.datastore.DefaultExportImportManager
- createUser(RealmModel, UserRepresentation) - Method in interface org.keycloak.storage.ExportImportManager
- createUser(UserRepresentation) - Method in class org.keycloak.services.resources.admin.UsersResource
-
Create a new user Username must be unique.
- createUserInKeycloak(RealmModel, String) - Method in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProvider
- createUserProfile(UserProfileProvider) - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
-
Create UserProfile instance of the relevant type.
- createUserProfile(UserProfileProvider) - Method in class org.keycloak.forms.login.freemarker.model.EmailBean
- createUserProfile(UserProfileProvider) - Method in class org.keycloak.forms.login.freemarker.model.IdpReviewProfileBean
- createUserProfile(UserProfileProvider) - Method in class org.keycloak.forms.login.freemarker.model.RegisterBean
- createUserProfile(UserProfileProvider) - Method in class org.keycloak.forms.login.freemarker.model.VerifyProfileBean
- createUserProfileMetadata(KeycloakSession, UserProfile) - Static method in class org.keycloak.userprofile.UserProfileUtil
- createUserSession(String, RealmModel, UserModel, String, String, String, boolean, String, String, UserSessionModel.SessionPersistenceState) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- createUserSession(String, RealmModel, UserModel, String, String, String, boolean, String, String, UserSessionModel.SessionPersistenceState) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- createUserSession(String, RealmModel, UserModel, String, String, String, boolean, String, String, UserSessionModel.SessionPersistenceState) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- createUserSession(String, RealmModel, UserModel, String, String, String, boolean, String, String, UserSessionModel.SessionPersistenceState) - Method in interface org.keycloak.models.UserSessionProvider
-
Creates a new user session with the given parameters.
- createUserSession(String, RealmModel, UserModel, String, String, String, boolean, String, String, UserSessionModel.SessionPersistenceState) - Method in class org.keycloak.services.managers.UserSessionManager
- createUserSession(RealmModel, UserModel, String, String, String, boolean, String, String) - Method in interface org.keycloak.models.UserSessionProvider
- createUserSession(RealmModel, UserModel, String, String, String, boolean, String, String) - Method in class org.keycloak.services.managers.UserSessionManager
- createUserSession(UserSessionModel, boolean) - Method in class org.keycloak.models.jpa.session.JpaUserSessionPersisterProvider
- createUserSession(UserSessionModel, boolean) - Method in class org.keycloak.models.session.DisabledUserSessionPersisterProvider
- createUserSession(UserSessionModel, boolean) - Method in interface org.keycloak.models.session.UserSessionPersisterProvider
- createUserSessionNoteMapper(UserSessionNoteDescriptor) - Static method in class org.keycloak.protocol.oidc.mappers.UserSessionNoteMapper
-
For session notes defined using a
UserSessionNoteDescriptor
enum - createUserStorageCredentialRepresentation(String) - Static method in class org.keycloak.utils.CredentialHelper
-
Create "dummy" representation of the credential.
- createWebAuthnErrorPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createWebAuthnErrorPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- createWebAuthnRegistrationManager() - Method in class org.keycloak.authentication.requiredactions.WebAuthnRegister
-
Create WebAuthnRegistrationManager instance Can be overridden in subclasses to customize the used attestation validators
- createWithoutSignature(T) - Static method in class org.keycloak.TokenVerifier
-
Creates an instance of
TokenVerifier
for the given token. - createX509ConfirmPage() - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- createX509ConfirmPage() - Method in interface org.keycloak.forms.login.LoginFormsProvider
- creationError(Exception, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- creationError(Exception, String) - Method in interface org.keycloak.services.ServicesLogger
- creationError$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- CREDENTIAL_BUILD_CONFIG_KEY - Static variable in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
- CREDENTIAL_ID - Static variable in interface org.keycloak.events.Details
- CREDENTIAL_ID - Static variable in class org.keycloak.models.Constants
- CREDENTIAL_ID - Static variable in interface org.keycloak.WebAuthnConstants
- CREDENTIAL_NOT_FOUND - Static variable in interface org.keycloak.events.Errors
- CREDENTIAL_OFFER_PATH - Static variable in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerEndpoint
- CREDENTIAL_OFFER_URI_CODE_SCOPE - Static variable in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerEndpoint
- CREDENTIAL_PATH - Static variable in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerEndpoint
- CREDENTIAL_SETUP_REQUIRED - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- CREDENTIAL_SETUP_REQUIRED - Static variable in class org.keycloak.services.messages.Messages
- CREDENTIAL_TYPE - Static variable in interface org.keycloak.events.Details
- CREDENTIAL_USER_LABEL - Static variable in interface org.keycloak.events.Details
- CredentialAction - Interface in org.keycloak.authentication
-
Marking any required action implementation, that is supposed to work with user credentials
- CredentialAuthentication - Interface in org.keycloak.credential
-
Single purpose method that knows how to authenticate a user based on a credential type.
- CredentialBody - Interface in org.keycloak.protocol.oid4vc.issuance.credentialbuilder
-
Incomplete representations of format-specific credentials.
- CredentialBuildConfig - Class in org.keycloak.protocol.oid4vc.model
-
Define credential-specific configurations for its builder.
- CredentialBuildConfig() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialBuildConfig
- CredentialBuilder - Interface in org.keycloak.protocol.oid4vc.issuance.credentialbuilder
- CredentialBuilderException - Exception in org.keycloak.protocol.oid4vc.issuance.credentialbuilder
-
Exception to be thrown if credentials building does fail
- CredentialBuilderException(String) - Constructor for exception org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilderException
- CredentialBuilderException(String, Throwable) - Constructor for exception org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilderException
- CredentialBuilderFactory - Interface in org.keycloak.protocol.oid4vc.issuance.credentialbuilder
-
Provider Factory to create
CredentialBuilder
's - CredentialBuilderSpi - Class in org.keycloak.protocol.oid4vc.issuance.credentialbuilder
-
Spi implementation of the creation of
CredentialBuilder
- CredentialBuilderSpi() - Constructor for class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilderSpi
- CredentialBuilderUtils - Class in org.keycloak.protocol.oid4vc.issuance.credentialbuilder
- CredentialBuilderUtils() - Constructor for class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.CredentialBuilderUtils
- CredentialConfigId - Class in org.keycloak.protocol.oid4vc.model
- CredentialConfigId(String) - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialConfigId
- CredentialContainer() - Constructor for class org.keycloak.services.resources.account.AccountCredentialResource.CredentialContainer
- CredentialContainer(CredentialTypeMetadata, List<CredentialMetadataRepresentation>) - Constructor for class org.keycloak.services.resources.account.AccountCredentialResource.CredentialContainer
- credentialData - Variable in class org.keycloak.models.jpa.entities.CredentialEntity
- credentialData - Variable in class org.keycloak.storage.jpa.entity.FederatedUserCredentialEntity
- CredentialDefinition - Class in org.keycloak.protocol.oid4vc.model
-
Pojo to represent a CredentialDefinition for internal handling
- CredentialDefinition() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialDefinition
- CredentialDeleteHelper - Class in org.keycloak.authentication.requiredactions.util
- CredentialDeleteHelper() - Constructor for class org.keycloak.authentication.requiredactions.util.CredentialDeleteHelper
- CredentialEntity - Class in org.keycloak.models.jpa.entities
- CredentialEntity() - Constructor for class org.keycloak.models.jpa.entities.CredentialEntity
- credentialHashingStrength(PasswordCredentialModel) - Method in interface org.keycloak.credential.hash.PasswordHashProvider
-
Returns a string that denotes a hashing strength for a password (do not confuse with strength of the password itself!)
- CredentialHelper - Class in org.keycloak.utils
-
used to set an execution a state based on type.
- CredentialHelper() - Constructor for class org.keycloak.utils.CredentialHelper
- CredentialInput - Interface in org.keycloak.credential
- CredentialInputUpdater - Interface in org.keycloak.credential
- CredentialInputValidator - Interface in org.keycloak.credential
-
Implentations of this interface can validate CredentialInput, i.e.
- CredentialIssuer - Class in org.keycloak.protocol.oid4vc.model
-
Represents a credentials issuer according to the OID4VCI Credentials Issuer Metadata
- CredentialIssuer() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialIssuer
- credentialLevel - Variable in class org.keycloak.dom.saml.v2.ac.classes.PhysicalVerification
- credentialLevel - Variable in class org.keycloak.dom.saml.v2.ac.PhysicalVerification
- credentialManager() - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- credentialManager() - Method in class org.keycloak.models.jpa.UserAdapter
- credentialManager() - Method in class org.keycloak.models.light.LightweightUserAdapter
- credentialManager() - Method in interface org.keycloak.models.UserModel
-
Instance of a user credential manager to validate and update the credentials of this user.
- credentialManager() - Method in class org.keycloak.models.utils.UserModelDelegate
- credentialManager() - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- credentialManager() - Method in class org.keycloak.storage.adapter.InMemoryUserAdapter
- CredentialMetadata - Class in org.keycloak.credential
- CredentialMetadata() - Constructor for class org.keycloak.credential.CredentialMetadata
- CredentialMetadata.LocalizedMessage - Class in org.keycloak.credential
- CredentialMetadataRepresentation - Class in org.keycloak.representations.account
- CredentialMetadataRepresentation() - Constructor for class org.keycloak.representations.account.CredentialMetadataRepresentation
- CredentialModel - Class in org.keycloak.credential
-
Used just in cases when we want to "directly" update or retrieve the hash or salt of user credential (For example during export/import)
- CredentialModel() - Constructor for class org.keycloak.credential.CredentialModel
- CredentialOfferURI - Class in org.keycloak.protocol.oid4vc.model
-
Holds all information required to build a uri to a credentials offer.
- CredentialOfferURI() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialOfferURI
- CredentialProvider<T extends CredentialModel> - Interface in org.keycloak.credential
- CredentialProviderFactory<T extends CredentialProvider> - Interface in org.keycloak.credential
- CredentialPublicKeyConverter - Class in org.keycloak.credential
- CredentialPublicKeyConverter(ObjectConverter) - Constructor for class org.keycloak.credential.CredentialPublicKeyConverter
- CredentialRegistrator - Interface in org.keycloak.authentication
-
Marking implementation of the action, which is able to register credential of the particular type
- CredentialRepresentation - Class in org.keycloak.representations.idm
- CredentialRepresentation() - Constructor for class org.keycloak.representations.idm.CredentialRepresentation
- CredentialRequest - Class in org.keycloak.protocol.oid4vc.model
-
Represents a CredentialRequest according to OID4VCI
- CredentialRequest() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialRequest
- CredentialResponse - Class in org.keycloak.protocol.oid4vc.model
-
Represents a CredentialResponse according to the OID4VCI Spec
- CredentialResponse() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialResponse
- credentials - Variable in class org.keycloak.AbstractOAuthClient
- credentials - Variable in class org.keycloak.models.jpa.entities.UserEntity
- credentials - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- credentials - Variable in class org.keycloak.representations.adapters.config.PolicyEnforcerConfig
- credentials - Variable in class org.keycloak.representations.idm.UserRepresentation
- credentials - Variable in class org.keycloak.services.managers.ClientManager.InstallationAdapterConfig
- credentials() - Method in interface org.keycloak.admin.client.resource.UserResource
- credentials() - Method in class org.keycloak.services.resources.account.AccountRestService
- credentials() - Method in class org.keycloak.services.resources.admin.UserResource
- CredentialSigner<T> - Interface in org.keycloak.protocol.oid4vc.issuance.signing
-
Interface to be used for signing verifiable credentials.
- CredentialSignerException - Exception in org.keycloak.protocol.oid4vc.issuance.signing
-
Exception to be thrown if credentials signing does fail
- CredentialSignerException(String) - Constructor for exception org.keycloak.protocol.oid4vc.issuance.signing.CredentialSignerException
- CredentialSignerException(String, Throwable) - Constructor for exception org.keycloak.protocol.oid4vc.issuance.signing.CredentialSignerException
- CredentialSignerFactory - Interface in org.keycloak.protocol.oid4vc.issuance.signing
- CredentialSignerSpi - Class in org.keycloak.protocol.oid4vc.issuance.signing
-
Spi implementation of the creation of
CredentialSigner
- CredentialSignerSpi() - Constructor for class org.keycloak.protocol.oid4vc.issuance.signing.CredentialSignerSpi
- CredentialsOffer - Class in org.keycloak.protocol.oid4vc.model
-
Represents a CredentialsOffer according to the OID4VCI Spec
- CredentialsOffer() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialsOffer
- CredentialSpi - Class in org.keycloak.credential
- CredentialSpi() - Constructor for class org.keycloak.credential.CredentialSpi
- CredentialSubject - Class in org.keycloak.protocol.oid4vc.model
-
Pojo to represent a CredentialSubject for internal handling
- CredentialSubject() - Constructor for class org.keycloak.protocol.oid4vc.model.CredentialSubject
- CredentialTypeMetadata - Class in org.keycloak.credential
- CredentialTypeMetadata.Category - Enum Class in org.keycloak.credential
- CredentialTypeMetadata.CredentialTypeMetadataBuilder - Class in org.keycloak.credential
- CredentialTypeMetadataBuilder() - Constructor for class org.keycloak.credential.CredentialTypeMetadata.CredentialTypeMetadataBuilder
- CredentialTypeMetadataContext - Class in org.keycloak.credential
- CredentialTypeMetadataContext.CredentialTypeMetadataContextBuilder - Class in org.keycloak.credential
- CredentialTypeMetadataContextBuilder() - Constructor for class org.keycloak.credential.CredentialTypeMetadataContext.CredentialTypeMetadataContextBuilder
- credentialTypes(String, Boolean) - Method in class org.keycloak.services.resources.account.AccountCredentialResource
-
Retrieve the stream of credentials available to the current logged in user.
- CredentialValidation - Class in org.keycloak.models.utils
- CredentialValidation() - Constructor for class org.keycloak.models.utils.CredentialValidation
- CredentialValidationOutput - Class in org.keycloak.models
-
Output of credential validation
- CredentialValidationOutput(UserModel, CredentialValidationOutput.Status, Map<String, String>) - Constructor for class org.keycloak.models.CredentialValidationOutput
- CredentialValidationOutput.Status - Enum Class in org.keycloak.models
- CredentialValidator<T extends CredentialProvider> - Interface in org.keycloak.authentication
- criteriaQuery() - Method in class org.keycloak.authorization.policy.provider.PartialEvaluationContext
- crl() - Method in record class org.keycloak.crl.infinispan.X509CRLEntry
-
Returns the value of the
crl
record component. - CRL - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- CRL_ABORT_IF_NON_UPDATED - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CRL_CACHE_DEFAULT_MAX - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- CRL_CACHE_NAME - Static variable in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
- CRL_CLEAR_CACHE_EVENTS - Static variable in class org.keycloak.crl.infinispan.InfinispanCacheCrlProviderFactory
- CRL_DISTRIBUTION_POINTS_OID - Static variable in interface org.keycloak.common.crypto.CertificateUtilsProvider
- CRL_RELATIVE_PATH - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- crlAbortIfNonUpdated(boolean) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder
- cRLDPEnabled(boolean) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotCRL
- cRLEnabled(boolean) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder
- CRLFileLoader(KeycloakSession, String, boolean) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CRLFileLoader
- CRLFileLoader(KeycloakSession, String, boolean, CertificateValidator.LdapContext) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CRLFileLoader
- CRLListLoader(KeycloakSession, String, boolean) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CRLListLoader
- cRLLoader(CertificateValidator.CRLLoaderImpl) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotCRLDP
- CRLLoaderImpl() - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CRLLoaderImpl
- CRLLoaderProxy(X509CRL) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CRLLoaderProxy
- cRLrelativePath(String) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.RevocationStatusCheckBuilder.GotCRLDP
- CrlStorageProvider - Interface in org.keycloak.crl
-
Crl Storage Provider interface
- CrlStorageProviderFactory - Interface in org.keycloak.crl
- CrlStorageSpi - Class in org.keycloak.crl
- CrlStorageSpi() - Constructor for class org.keycloak.crl.CrlStorageSpi
- CRLUtils - Class in org.keycloak.utils
- CRLUtils() - Constructor for class org.keycloak.utils.CRLUtils
- CROSS_CERTIFICATE_PAIR - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- CrossDCLastSessionRefreshChecker - Class in org.keycloak.models.sessions.infinispan.changes.sessions
- CrossDCLastSessionRefreshChecker(CrossDCLastSessionRefreshStore, CrossDCLastSessionRefreshStore) - Constructor for class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshChecker
- CrossDCLastSessionRefreshListener - Class in org.keycloak.models.sessions.infinispan.changes.sessions
- CrossDCLastSessionRefreshListener(KeycloakSession, Cache<String, SessionEntityWrapper<UserSessionEntity>>, boolean) - Constructor for class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshListener
- CrossDCLastSessionRefreshStore - Class in org.keycloak.models.sessions.infinispan.changes.sessions
-
Cross-DC based CrossDCLastSessionRefreshStore Tracks the queue of lastSessionRefreshes, which were updated on this host.
- CrossDCLastSessionRefreshStore(int, int, String) - Constructor for class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStore
- CrossDCLastSessionRefreshStoreFactory - Class in org.keycloak.models.sessions.infinispan.changes.sessions
- CrossDCLastSessionRefreshStoreFactory() - Constructor for class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshStoreFactory
- CRV - Static variable in class org.keycloak.jose.jwk.ECPublicJWK
- CRV - Static variable in class org.keycloak.jose.jwk.OKPPublicJWK
- CryptoConstants - Class in org.keycloak.common.crypto
- CryptoConstants() - Constructor for class org.keycloak.common.crypto.CryptoConstants
- CryptoInfoRepresentation - Class in org.keycloak.representations.info
- CryptoInfoRepresentation() - Constructor for class org.keycloak.representations.info.CryptoInfoRepresentation
- CryptoIntegration - Class in org.keycloak.common.crypto
- CryptoIntegration() - Constructor for class org.keycloak.common.crypto.CryptoIntegration
- CryptoProvider - Interface in org.keycloak.common.crypto
-
Abstraction to handle differences between the APIs for non-fips and fips mode
- cs - Variable in class org.keycloak.protocol.RestartLoginCookie
-
Deprecated.
- csrfAuthLogin() - Method in class org.keycloak.ipatuura_user_spi.Ipatuura
- css() - Method in record class org.keycloak.services.util.Chunk
-
Returns the value of the
css
record component. - current() - Method in class org.keycloak.models.cache.infinispan.UpdateCounter
- current(KeycloakSession) - Static method in class org.keycloak.protocol.oidc.FrontChannelLogoutHandler
- CURRENT_AUTHENTICATION_EXECUTION - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- CURRENT_FLOW_PATH - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- currentCertificate() - Method in class org.keycloak.infinispan.module.certificates.CertificateReloadManager
- currentOrCreate(KeycloakSession, AuthenticatedClientSessionModel) - Static method in class org.keycloak.protocol.oidc.FrontChannelLogoutHandler
- currentTime() - Static method in class org.keycloak.common.util.Time
-
Returns current time in seconds adjusted by adding {@link #offset) seconds.
- currentTimeMillis() - Static method in class org.keycloak.common.util.Time
-
Returns current time in milliseconds adjusted by adding {@link #offset) seconds.
- currentTimeMillis() - Method in class org.keycloak.protocol.oid4vc.issuance.OffsetTimeProvider
- currentTimeMillis() - Method in interface org.keycloak.protocol.oid4vc.issuance.TimeProvider
-
Returns current time in milliseconds
- currentTimeSeconds() - Method in class org.keycloak.protocol.oid4vc.issuance.OffsetTimeProvider
- currentTimeSeconds() - Method in interface org.keycloak.protocol.oid4vc.issuance.TimeProvider
-
Returns current time in seconds
- CUSTOM - Enum constant in enum class org.keycloak.events.admin.ResourceType
- CUSTOM_ATTRIBUTE_CREATE_DATE - Static variable in class org.keycloak.models.LDAPConstants
- CUSTOM_ATTRIBUTE_EXPIRY_DATE - Static variable in class org.keycloak.models.LDAPConstants
- CUSTOM_ATTRIBUTE_NAME - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- CUSTOM_REQUIRED_ACTION - Enum constant in enum class org.keycloak.events.EventType
- CUSTOM_REQUIRED_ACTION - Static variable in interface org.keycloak.events.Details
- CUSTOM_REQUIRED_ACTION_ERROR - Enum constant in enum class org.keycloak.events.EventType
- CUSTOM_USER_SEARCH_FILTER - Static variable in class org.keycloak.models.LDAPConstants
- CustomChangeLogHistoryService - Class in org.keycloak.connections.jpa.updater.liquibase.conn
- CustomChangeLogHistoryService() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.conn.CustomChangeLogHistoryService
- CustomCreateIndexChange - Class in org.keycloak.connections.jpa.updater.liquibase.custom
- CustomCreateIndexChange() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.CustomCreateIndexChange
- CustomForeignKeySnapshotGenerator - Class in org.keycloak.connections.jpa.updater.liquibase
-
This class overrides original ForeignKeySnapshotGenerator from liquibase 3.5.5.
- CustomForeignKeySnapshotGenerator() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.CustomForeignKeySnapshotGenerator
- CustomInitializeDatabaseChangeLogLockTableStatement - Class in org.keycloak.connections.jpa.updater.liquibase.lock
- CustomInitializeDatabaseChangeLogLockTableStatement(Set<Integer>) - Constructor for class org.keycloak.connections.jpa.updater.liquibase.lock.CustomInitializeDatabaseChangeLogLockTableStatement
- CustomInsertLockRecordGenerator - Class in org.keycloak.connections.jpa.updater.liquibase.lock
-
We need to remove DELETE SQL command, which liquibase adds by default when inserting record to table lock.
- CustomInsertLockRecordGenerator() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator
- CustomKeycloakTask - Class in org.keycloak.connections.jpa.updater.liquibase.custom
- CustomKeycloakTask() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.CustomKeycloakTask
- CustomLockDatabaseChangeLogGenerator - Class in org.keycloak.connections.jpa.updater.liquibase.lock
-
We use "SELECT FOR UPDATE" pessimistic locking (Same algorithm like Hibernate LockMode.PESSIMISTIC_WRITE )
- CustomLockDatabaseChangeLogGenerator() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator
- CustomLockDatabaseChangeLogStatement - Class in org.keycloak.connections.jpa.updater.liquibase.lock
- CustomLockDatabaseChangeLogStatement(int) - Constructor for class org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogStatement
- CustomLockService - Class in org.keycloak.connections.jpa.updater.liquibase.lock
-
Liquibase lock service, which has some bugfixes and assumes timeouts to be configured in milliseconds
- CustomLockService() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockService
- CWT - Static variable in class org.keycloak.protocol.oid4vc.model.ProofType
D
- D_IT_REDIRECT - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- D_SA_QUALITY - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- dailyEvictionBoundary(int, int) - Static method in class org.keycloak.storage.CacheableStorageProviderModel
- dailyTimeout(int, int) - Static method in class org.keycloak.storage.CacheableStorageProviderModel
- data - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity
- data - Variable in class org.keycloak.models.jpa.session.PersistentUserSessionEntity
- database - Variable in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomKeycloakTask
- Database - Class in org.keycloak.config.database
- Database() - Constructor for class org.keycloak.config.database.Database
- DATABASE - Enum constant in enum class org.keycloak.config.OptionCategory
- DATABASE - Enum constant in enum class org.keycloak.models.dblock.DBLockProvider.Namespace
- Database.Vendor - Enum Class in org.keycloak.config.database
- DatabaseOptions - Class in org.keycloak.config
- DatabaseOptions() - Constructor for class org.keycloak.config.DatabaseOptions
- datasourceIsNull() - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- datasourceIsNull() - Method in interface org.keycloak.saml.common.PicketLinkLogger
- DatastoreProvider - Interface in org.keycloak.storage
- DatastoreProviderFactory - Interface in org.keycloak.storage
- DatastoreSpi - Class in org.keycloak.storage
- DatastoreSpi() - Constructor for class org.keycloak.storage.DatastoreSpi
- DateTimeFormatterUtil - Class in org.keycloak.theme
-
Util class for localized date and time representation
- DateTimeFormatterUtil() - Constructor for class org.keycloak.theme.DateTimeFormatterUtil
- DateUtil - Class in org.keycloak.services.util
- DateUtil() - Constructor for class org.keycloak.services.util.DateUtil
- dateValidator() - Static method in class org.keycloak.validate.BuiltinValidators
- DB - Static variable in class org.keycloak.config.DatabaseOptions
- DB_DIALECT - Static variable in class org.keycloak.config.DatabaseOptions
- DB_DRIVER - Static variable in class org.keycloak.config.DatabaseOptions
- DB_LSR_PERIODIC_TASK_NAME - Static variable in class org.keycloak.models.sessions.infinispan.changes.sessions.PersisterLastSessionRefreshStoreFactory
- DB_PASSWORD - Static variable in class org.keycloak.config.DatabaseOptions
- DB_POOL_INITIAL_SIZE - Static variable in class org.keycloak.config.DatabaseOptions
- DB_POOL_MAX_SIZE - Static variable in class org.keycloak.config.DatabaseOptions
- DB_POOL_MIN_SIZE - Static variable in class org.keycloak.config.DatabaseOptions
- DB_SCHEMA - Static variable in class org.keycloak.config.DatabaseOptions
- DB_URL - Static variable in class org.keycloak.config.DatabaseOptions
- DB_URL_DATABASE - Static variable in class org.keycloak.config.DatabaseOptions
- DB_URL_HOST - Static variable in class org.keycloak.config.DatabaseOptions
- DB_URL_PORT - Static variable in class org.keycloak.config.DatabaseOptions
- DB_URL_PROPERTIES - Static variable in class org.keycloak.config.DatabaseOptions
- DB_USERNAME - Static variable in class org.keycloak.config.DatabaseOptions
- DBLockManager - Class in org.keycloak.models.dblock
- DBLockManager(KeycloakSession) - Constructor for class org.keycloak.models.dblock.DBLockManager
- DBLockProvider - Interface in org.keycloak.models.dblock
-
Global database lock to ensure that some actions in DB can be done just be one cluster node at a time.
- DBLockProvider.Namespace - Enum Class in org.keycloak.models.dblock
-
Lock namespace to have different lock types or contexts.
- DBLockProviderFactory - Interface in org.keycloak.models.dblock
- DBLockSpi - Class in org.keycloak.models.dblock
- DBLockSpi() - Constructor for class org.keycloak.models.dblock.DBLockSpi
- DC - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DCEValueType - Class in org.keycloak.dom.saml.v2.profiles.attribute.dce
-
Java class for DCEValueType complex type.
- DCEValueType() - Constructor for class org.keycloak.dom.saml.v2.profiles.attribute.dce.DCEValueType
- deactivationCallCenter - Variable in class org.keycloak.dom.saml.v2.ac.classes.OperationalProtectionType
- deactivationCallCenter - Variable in class org.keycloak.dom.saml.v2.ac.OperationalProtectionType
- DEAULT_ALLOWED_CLOCK_SKEW - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor
- debug(String) - Method in class org.keycloak.connections.jpa.updater.liquibase.log.KeycloakLogger
- debug(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- debug(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- debug(String, Throwable) - Method in class org.keycloak.connections.jpa.updater.liquibase.log.KeycloakLogger
- DEBUG - Enum constant in enum class org.keycloak.config.LoggingOptions.Level
- DEBUG - Static variable in class org.keycloak.common.constants.KerberosConstants
- decision - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
- decision - Variable in class org.keycloak.dom.saml.v2.assertion.AuthzDecisionStatementType
- Decision<D extends Evaluation> - Interface in org.keycloak.authorization
- DECISION - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- Decision.Effect - Enum Class in org.keycloak.authorization
- DecisionEffect - Enum Class in org.keycloak.representations.idm.authorization
- DecisionPermissionCollector - Class in org.keycloak.authorization.policy.evaluation
- DecisionPermissionCollector(AuthorizationProvider, ResourceServer, AuthorizationRequest) - Constructor for class org.keycloak.authorization.policy.evaluation.DecisionPermissionCollector
- DecisionResultCollector - Class in org.keycloak.authorization.policy.evaluation
- DecisionResultCollector() - Constructor for class org.keycloak.authorization.policy.evaluation.DecisionResultCollector
- DecisionStrategy - Enum Class in org.keycloak.representations.idm.authorization
-
The decision strategy dictates how the policies associated with a given policy are evaluated and how a final decision is obtained.
- DecisionType - Enum Class in org.keycloak.dom.saml.v2.assertion
-
Java class for DecisionType.
- DECLARATIVE_UI - Enum constant in enum class org.keycloak.common.Profile.Feature
- DeclarativeUserProfileModel - Class in org.keycloak.userprofile.config
- DeclarativeUserProfileModel(String) - Constructor for class org.keycloak.userprofile.config.DeclarativeUserProfileModel
- DeclarativeUserProfileProvider - Class in org.keycloak.userprofile
-
UserProfileProvider
loading configuration from the changeable JSON file stored in component config. - DeclarativeUserProfileProvider(KeycloakSession, DeclarativeUserProfileProviderFactory) - Constructor for class org.keycloak.userprofile.DeclarativeUserProfileProvider
- DeclarativeUserProfileProviderFactory - Class in org.keycloak.userprofile
- DeclarativeUserProfileProviderFactory() - Constructor for class org.keycloak.userprofile.DeclarativeUserProfileProviderFactory
- decode(byte[]) - Static method in class org.keycloak.common.util.Base64
-
Low-level access to decoding ASCII characters in the form of a byte array.
- decode(byte[]) - Static method in class org.keycloak.saml.processing.api.util.DeflateUtil
-
DEFLATE decoding
- decode(byte[], int, int, int) - Static method in class org.keycloak.common.util.Base64
-
Low-level access to decoding ASCII characters in the form of a byte array.
- decode(int) - Method in class org.keycloak.cluster.infinispan.SiteFilter$___Marshaller_11cdc60ce9efb1882150acd6cadf3b8b64b0b04781771c25c4a48eed15781a68
- decode(int) - Method in class org.keycloak.models.State$___Marshaller_4e52838ad79f1924db3cb07c19750caa7bd33364df310a6a936775c5a53d21c3
- decode(int) - Method in class org.keycloak.sessions.ExecutionStatus$___Marshaller_384ab9f7acbd6a93415a4d892d8f7023e820a7b025e042e9da376e89344d7c2d
- decode(String) - Static method in class org.keycloak.common.util.Base64
-
Decodes data from Base64 notation, automatically detecting gzip-compressed data and decompressing it.
- decode(String) - Static method in class org.keycloak.common.util.Base64Url
- decode(String) - Static method in class org.keycloak.common.util.Encode
- decode(String) - Static method in class org.keycloak.models.utils.Base32
-
Decodes the given Base32 String to a raw byte array.
- decode(String, int) - Static method in class org.keycloak.common.util.Base64
-
Decodes data from Base64 notation, automatically detecting gzip-compressed data and decompressing it.
- decode(String, Class<T>) - Method in class org.keycloak.jose.jws.DefaultTokenManager
- decode(String, Class<T>) - Method in interface org.keycloak.models.TokenManager
-
Decodes and verifies the token, or
null
if the token was invalid - decode(MultivaluedHashMap<String, String>) - Static method in class org.keycloak.common.util.Encode
-
decode an encoded map
- decode(MultivaluedHashMap<String, String>, String) - Static method in class org.keycloak.common.util.Encode
-
decode an encoded map
- DECODE - Static variable in class org.keycloak.common.util.Base64
-
Specify decoding in first bit.
- DECODE_ENCODING - Static variable in class org.keycloak.representations.docker.DockerAccess
- DECODE_TOKEN_FAILED - Enum constant in enum class org.keycloak.protocol.oidc.LogoutTokenValidationCode
- decodeBase64AndValidateSignature(String, boolean) - Method in class org.keycloak.services.managers.AuthenticationSessionManager
- decodeCek(byte[], Key, JWEHeader, JWEEncryptionProvider) - Method in class org.keycloak.jose.jwe.alg.DirectAlgorithmProvider
- decodeCek(byte[], Key, JWEHeader, JWEEncryptionProvider) - Method in interface org.keycloak.jose.jwe.alg.JWEAlgorithmProvider
- decodeCertificate(InputStream) - Static method in class org.keycloak.common.util.DerUtils
- decodeCertificate(String) - Method in class org.keycloak.common.crypto.PemUtilsProvider
-
Decode a X509 Certificate from a PEM string
- decodeCertificate(String) - Static method in class org.keycloak.common.util.PemUtils
-
Decode a X509 Certificate from a PEM string
- decodeCertificateFromPem(String) - Method in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- decodeCertificateFromPem(String) - Method in class org.keycloak.services.x509.ApacheProxySslClientCertificateLookup
- decodeCertificateFromPem(String) - Method in class org.keycloak.services.x509.HaProxySslClientCertificateLookup
- decodeCertificateFromPem(String) - Method in class org.keycloak.services.x509.NginxProxySslClientCertificateLookup
-
Decoding end user certificate, including URL decodeding due to ssl_client_escaped_cert nginx variable.
- decodeCertificateFromPem(String) - Method in class org.keycloak.services.x509.NginxProxyTrustedClientCertificateLookup
- decodeCertificates(String) - Static method in class org.keycloak.common.util.PemUtils
-
Decode one or more X509 Certificates from a PEM string (certificate bundle)
- decodeClientDataFromParameter(String) - Static method in class org.keycloak.protocol.ClientData
- decodeClientJWT(String, ClientModel, Class<T>) - Method in interface org.keycloak.models.TokenManager
- decodeClientJWT(String, ClientModel, BiConsumer<JOSE, ClientModel>, Class<T>) - Method in class org.keycloak.jose.jws.DefaultTokenManager
- decodeClientJWT(String, ClientModel, BiConsumer<JOSE, ClientModel>, Class<T>) - Method in interface org.keycloak.models.TokenManager
- decoded(String, String, String) - Static method in class org.keycloak.sessions.AuthenticationSessionCompoundId
- decoded(String, String, String, String, String) - Static method in class org.keycloak.broker.provider.util.IdentityBrokerState
- decodeDisclosureString(String) - Static method in class org.keycloak.sdjwt.SdJwtUtils
- decodeEntryUUID(Object) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager
- decodeGuid(byte[]) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
Decode a raw byte array representing the value of the
guid
attribute retrieved from Novell eDirectory. - decodeNoPad(String) - Static method in class org.keycloak.sdjwt.SdJwtUtils
- decodeObjectGUID(byte[]) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
Decode a raw byte array representing the value of the
objectGUID
attribute retrieved from Active Directory. - decodePath(String) - Static method in class org.keycloak.common.util.Encode
- decodePrivateKey(byte[]) - Static method in class org.keycloak.common.util.DerUtils
- decodePrivateKey(InputStream) - Static method in class org.keycloak.common.util.DerUtils
- decodePrivateKey(String) - Method in class org.keycloak.common.crypto.PemUtilsProvider
-
Decode a Private Key from a PEM string
- decodePrivateKey(String) - Static method in class org.keycloak.common.util.PemUtils
-
Decode a Private Key from a PEM string
- decodePublicKey(byte[]) - Static method in class org.keycloak.common.util.DerUtils
- decodePublicKey(byte[], String) - Static method in class org.keycloak.common.util.DerUtils
- decodePublicKey(String) - Method in class org.keycloak.common.crypto.PemUtilsProvider
-
Decode a Public Key from a PEM string
- decodePublicKey(String) - Static method in class org.keycloak.common.util.PemUtils
-
Decode a Public Key from a PEM string
- decodePublicKey(String, String) - Method in class org.keycloak.common.crypto.PemUtilsProvider
-
Decode a Public Key from a PEM string
- decodePublicKey(String, String) - Static method in class org.keycloak.common.util.PemUtils
-
Decode a Public Key from a PEM string
- decodeQueryString(String) - Static method in class org.keycloak.common.util.UriUtils
- decodeSessionId(String) - Method in class org.keycloak.models.sessions.infinispan.InfinispanStickySessionEncoderProvider
- decodeSessionId(String) - Method in interface org.keycloak.sessions.StickySessionEncoderProvider
- decorateUserProfile(String, UserProfileMetadata) - Method in class org.keycloak.federation.kerberos.KerberosFederationProvider
- decorateUserProfile(String, UserProfileMetadata) - Method in class org.keycloak.federation.sssd.SSSDFederationProvider
- decorateUserProfile(String, UserProfileMetadata) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- decorateUserProfile(String, UserProfileMetadata) - Method in class org.keycloak.storage.ldap.LDAPStorageProvider
- decorateUserProfile(String, UserProfileMetadata) - Method in class org.keycloak.storage.UserStorageManager
- decorateUserProfile(String, UserProfileMetadata) - Method in interface org.keycloak.userprofile.UserProfileDecorator
-
Decorates user profile with additional metadata.
- decorateUserProfileForCache(UserProfileMetadata, UPConfig) - Method in class org.keycloak.userprofile.DeclarativeUserProfileProvider
-
Decorate basic metadata based on 'per realm' configuration.
- DecoyArrayElement - Class in org.keycloak.sdjwt
- DecoyArrayElement.Builder - Class in org.keycloak.sdjwt
- DecoyClaim - Class in org.keycloak.sdjwt
- DecoyClaim.Builder - Class in org.keycloak.sdjwt
- DecoyEntry - Class in org.keycloak.sdjwt
-
Handles hash production for a decoy entry from the given salt.
- DecoyEntry(SdJwtSalt) - Constructor for class org.keycloak.sdjwt.DecoyEntry
- decreaseRemainingCount(ClientInitialAccessModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- decreaseRemainingCount(ClientInitialAccessModel) - Method in class org.keycloak.models.jpa.RealmAdapter
- decreaseRemainingCount(ClientInitialAccessModel) - Method in interface org.keycloak.models.RealmModel
- decreaseRemainingCount(ClientInitialAccessModel) - Method in class org.keycloak.models.utils.RealmModelDelegate
- decreaseRemainingCount(RealmModel, ClientInitialAccessModel) - Method in interface org.keycloak.models.RealmProvider
- decryptAssertion(ResponseType, PrivateKey) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
- decryptAssertion(ResponseType, XMLEncryptionUtil.DecryptionKeyLocator) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
This method modifies the given responseType, and replaces the encrypted assertion with a decrypted version.
- decryptElementInDocument(Document, XMLEncryptionUtil.DecryptionKeyLocator) - Static method in class org.keycloak.saml.processing.core.util.XMLEncryptionUtil
-
Decrypts an encrypted element inside a document.
- decryptId(ResponseType, XMLEncryptionUtil.DecryptionKeyLocator) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
-
This method modifies the given responseType, and replaces the encrypted id with a decrypted version.
- DECRYPTING_KEY - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- deepClone(JsonNode) - Static method in class org.keycloak.sdjwt.SdJwtUtils
- deepDeleteAuthenticationExecutor(KeycloakSession, RealmModel, AuthenticationExecutionModel, Runnable, Runnable) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Recursively remove authentication executor (including sub-flows and configs) from the model storage
- deepDeleteAuthenticationFlow(KeycloakSession, RealmModel, AuthenticationFlowModel, Runnable, Runnable) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Recursively remove authentication flow (including all subflows and executions) from the model storage
- deepFindAuthenticationExecutions(RealmModel, AuthenticationFlowModel, List<AuthenticationExecutionModel>) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Recursively find all AuthenticationExecutionModel from specified flow or all it's subflows
- DEFAULT - Enum constant in enum class org.keycloak.common.enums.HostnameVerificationPolicy
-
Similar to STRICT, but checks against a more complete public suffix matcher
- DEFAULT - Enum constant in enum class org.keycloak.common.Profile.Feature.Type
- DEFAULT - Enum constant in enum class org.keycloak.common.Profile.ProfileName
- DEFAULT - Enum constant in enum class org.keycloak.config.LoggingOptions.JsonFormat
- DEFAULT - Enum constant in enum class org.keycloak.config.LoggingOptions.Output
- DEFAULT - Enum constant in enum class org.keycloak.representations.info.FeatureType
- DEFAULT - Enum constant in enum class org.keycloak.storage.CacheableStorageProviderModel.CachePolicy
- DEFAULT - Enum constant in enum class org.keycloak.storage.ldap.idm.query.EscapeStrategy
-
Escaping of LDAP special characters including non-ASCII characters like é.
- DEFAULT - Static variable in enum class org.keycloak.common.enums.AccountRestApiVersion
- DEFAULT - Static variable in interface org.keycloak.models.AccountRoles
- DEFAULT - Static variable in class org.keycloak.services.clientpolicy.condition.ClientScopesConditionFactory
- DEFAULT - Static variable in interface org.keycloak.theme.ThemeSelectorProvider
- DEFAULT_ACCESS_TOKEN_LIFESPAN_FOR_IMPLICIT_FLOW_TIMEOUT - Static variable in class org.keycloak.models.Constants
- DEFAULT_ACR_VALUES - Static variable in class org.keycloak.models.Constants
- DEFAULT_ADDITIONAL_REQ_PARAMS_FAIL_FAST - Static variable in class org.keycloak.protocol.oidc.OIDCProviderConfig
-
Default value for
OIDCProviderConfig.additionalReqParamsFailFast
in case no configuration property is set. - DEFAULT_ADDITIONAL_REQ_PARAMS_MAX_NUMBER - Static variable in class org.keycloak.protocol.oidc.OIDCProviderConfig
-
Default value for
OIDCProviderConfig.additionalReqParamsMaxNumber
if case no configuration property is set. - DEFAULT_ADDITIONAL_REQ_PARAMS_MAX_OVERALL_SIZE - Static variable in class org.keycloak.protocol.oidc.OIDCProviderConfig
-
Default value for
OIDCProviderConfig.additionalReqParamsMaxOverallSize
in case no configuration property is set. - DEFAULT_ADDITIONAL_REQ_PARAMS_MAX_SIZE - Static variable in class org.keycloak.protocol.oidc.OIDCProviderConfig
-
Default value for
OIDCProviderConfig.additionalReqParamsMaxSize
if case no configuration property is set. - DEFAULT_AGE_DAYS - Static variable in class org.keycloak.policy.AgePasswordPolicyProviderFactory
- DEFAULT_ALGORITHM - Static variable in class org.keycloak.models.utils.HmacOTP
- DEFAULT_ALGORITHM - Static variable in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutorFactory
- DEFAULT_ALGORITHM - Static variable in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutorFactory
- DEFAULT_ALLOW_FRAGMENT - Static variable in class org.keycloak.validate.validators.UriValidator
- DEFAULT_ALLOW_HEADERS - Static variable in interface org.keycloak.services.cors.Cors
- DEFAULT_ALLOW_METHODS - Static variable in interface org.keycloak.services.cors.Cors
- DEFAULT_ALLOW_MULTIPLE_AUDIENCES_FOR_JWT_CLIENT_AUTHENTICATION - Static variable in class org.keycloak.protocol.oidc.OIDCProviderConfig
-
Deprecated.to be removed in Keycloak 27
- DEFAULT_ALLOWED_CLOCK_SKEW - Static variable in class org.keycloak.services.util.DPoPUtil
- DEFAULT_ALLOWED_SCHEMES - Static variable in class org.keycloak.validate.validators.UriValidator
- DEFAULT_API_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_ATTRIBUTE_NAME - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- DEFAULT_AUTH_SESSIONS_LIMIT - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory
- DEFAULT_AUTH_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_AVAILABLE_PERIOD - Static variable in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor
- DEFAULT_AVAILABLE_PERIOD - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor
- DEFAULT_BASE_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_BATCH_SIZE_FOR_SYNC - Static variable in class org.keycloak.models.LDAPConstants
- DEFAULT_CIBA_POLICY_AUTH_REQUESTED_USER_HINT - Static variable in class org.keycloak.models.CibaConfig
- DEFAULT_CIBA_POLICY_EXPIRES_IN - Static variable in class org.keycloak.models.CibaConfig
- DEFAULT_CIBA_POLICY_INTERVAL - Static variable in class org.keycloak.models.CibaConfig
- DEFAULT_CIBA_POLICY_TOKEN_DELIVERY_MODE - Static variable in class org.keycloak.models.CibaConfig
- DEFAULT_CLAIM_TYPES_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_CLAIMS_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_CLIENT_AUTH_SIGNING_ALG_VALUES_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_CLIENT_AUTHENTICATOR - Static variable in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutorFactory
- DEFAULT_CODE_CHALLENGE_METHODS_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_CONSOLE_OUTPUT - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_DELAY_WINDOW - Static variable in class org.keycloak.models.utils.TimeBasedOTP
- DEFAULT_DERIVED_KEY_SIZE - Static variable in class org.keycloak.credential.hash.Pbkdf2PasswordHashProvider
- DEFAULT_EC_ELLIPTIC_CURVE - Static variable in class org.keycloak.keys.AbstractEcKeyProviderFactory
- DEFAULT_ECDH_ELLIPTIC_CURVE - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- DEFAULT_ECDSA_ELLIPTIC_CURVE - Static variable in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- DEFAULT_EDDSA_ELLIPTIC_CURVE - Static variable in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- DEFAULT_EDDSA_ELLIPTIC_CURVE - Static variable in class org.keycloak.keys.GeneratedEddsaKeyProviderFactory
- DEFAULT_EMAIL_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_ESCAPE_SLASHES - Static variable in interface org.keycloak.models.GroupProvider
- DEFAULT_FALSE_POSITIVE_PROBABILITY - Static variable in class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory
- DEFAULT_HMAC_KEY_SIZE - Static variable in class org.keycloak.keys.GeneratedHmacKeyProviderFactory
- DEFAULT_ICON - Static variable in class org.keycloak.forms.login.freemarker.model.WebAuthnAuthenticatorsBean.WebAuthnAuthenticatorBean
- DEFAULT_ICON_CSS_CLASS - Static variable in class org.keycloak.credential.CredentialTypeMetadata
- DEFAULT_IDENTITY_PROVIDER_MAPPER_SYNC_MODES - Static variable in interface org.keycloak.broker.provider.IdentityProviderMapper
- DEFAULT_INTERVAL_SECONDS - Static variable in class org.keycloak.models.utils.TimeBasedOTP
- DEFAULT_IS_REUSABLE - Static variable in class org.keycloak.models.OTPPolicy
- DEFAULT_ITERATIONS - Static variable in class org.keycloak.credential.hash.Pbkdf2PasswordHashProviderFactory
-
Deprecated.Hash iterations for PBKDF2-HMAC-SHA1 according to the Password Storage Cheat Sheet.
- DEFAULT_ITERATIONS - Static variable in class org.keycloak.credential.hash.Pbkdf2Sha256PasswordHashProviderFactory
-
Hash iterations for PBKDF2-HMAC-SHA256 according to the Password Storage Cheat Sheet.
- DEFAULT_ITERATIONS - Static variable in class org.keycloak.credential.hash.Pbkdf2Sha512PasswordHashProviderFactory
-
Hash iterations for PBKDF2-HMAC-SHA512 according to the Password Storage Cheat Sheet.
- DEFAULT_JBOSS_AS_STARTUP_TIMEOUT - Static variable in class org.keycloak.common.util.Environment
- DEFAULT_LDAP_GROUPS_PATH - Static variable in class org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig
- DEFAULT_LOG_FILENAME - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_LOG_FORMAT - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_LOG_HANDLER - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_LOG_LEVEL - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_LOG_PATH - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_LOG_TRACING_FORMAT - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_MAX_AGE - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalLoaAuthenticator
- DEFAULT_MAX_AGE - Static variable in interface org.keycloak.services.cors.Cors
- DEFAULT_MAX_AUTH_AGE - Static variable in class org.keycloak.policy.MaxAuthAgePasswordPolicyProviderFactory
- DEFAULT_MAX_BATCH_SIZE - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- DEFAULT_MAX_CLIENTS - Static variable in class org.keycloak.services.clientregistration.policy.impl.MaxClientsClientRegistrationPolicyFactory
- DEFAULT_MAX_CONDITIONS - Static variable in class org.keycloak.models.LDAPConstants
- DEFAULT_MAX_CONSUMED_RESPONSE_SIZE - Static variable in interface org.keycloak.connections.httpclient.HttpClientProvider
- DEFAULT_MAX_COUNT - Static variable in class org.keycloak.models.sessions.infinispan.changes.sessions.AbstractLastSessionRefreshStoreFactory
- DEFAULT_MAX_INTERVAL_BETWEEN_MESSAGES_SECONDS - Static variable in class org.keycloak.models.sessions.infinispan.changes.sessions.AbstractLastSessionRefreshStoreFactory
- DEFAULT_MAX_LENGTH - Static variable in class org.keycloak.policy.MaximumLengthPasswordPolicyProviderFactory
- DEFAULT_MAX_LENGTH_ATTRIBUTES - Static variable in class org.keycloak.userprofile.DefaultAttributes
- DEFAULT_MAX_RESULTS - Static variable in class org.keycloak.models.Constants
- DEFAULT_MAX_RESULTS - Static variable in class org.keycloak.models.jpa.PaginationUtils
- DEFAULT_MAX_RETRIES - Static variable in class org.keycloak.infinispan.util.InfinispanUtils
- DEFAULT_MIN_VALIDITY_TOKEN - Static variable in class org.keycloak.models.IdentityProviderModel
- DEFAULT_NUMBER_DIGITS - Static variable in class org.keycloak.models.utils.HmacOTP
- DEFAULT_OAUTH2_DEVICE_CODE_LIFESPAN - Static variable in class org.keycloak.models.OAuth2DeviceConfig
- DEFAULT_OAUTH2_DEVICE_POLLING_INTERVAL - Static variable in class org.keycloak.models.OAuth2DeviceConfig
- DEFAULT_OFFLINE_SESSION_IDLE_TIMEOUT - Static variable in class org.keycloak.models.Constants
- DEFAULT_OFFLINE_SESSION_MAX_LIFESPAN - Static variable in class org.keycloak.models.Constants
- DEFAULT_OTP_OUTCOME - Static variable in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticator
- DEFAULT_PAR_REQUEST_URI_LIFESPAN - Static variable in class org.keycloak.models.ParConfig
- DEFAULT_PERSIST_REVOKED_TOKENS - Static variable in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProviderFactory
- DEFAULT_POLICY - Static variable in class org.keycloak.models.OTPPolicy
- DEFAULT_POLICY - Static variable in class org.keycloak.models.WebAuthnPolicy
- DEFAULT_PRIORITY - Static variable in interface org.keycloak.compatibility.CompatibilityMetadataProvider
- DEFAULT_PRIORITY - Static variable in class org.keycloak.models.utils.DefaultKeyProviders
- DEFAULT_PROFILE_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_PROMPT_VALUES_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_PROOF_LIFETIME - Static variable in class org.keycloak.services.util.DPoPUtil
- DEFAULT_PROVIDER - Static variable in class org.keycloak.authentication.authenticators.browser.IdentityProviderAuthenticatorFactory
- DEFAULT_PUBLIC_KEY_USE - Static variable in class org.keycloak.jose.jwk.JWKBuilder
- DEFAULT_REQUIRE_VALID_URL - Static variable in class org.keycloak.validate.validators.UriValidator
- DEFAULT_RESPONSE_MODES_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_RESPONSE_TYPES_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_RETRIES_BASE_TIME_MILLIS - Static variable in class org.keycloak.infinispan.util.InfinispanUtils
- DEFAULT_ROLES_ROLE_PREFIX - Static variable in class org.keycloak.models.Constants
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.bitbucket.BitbucketIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.facebook.FacebookIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.google.GoogleIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.instagram.InstagramIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.linkedin.LinkedInOIDCIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.openshift.OpenshiftV4IdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.paypal.PayPalIdentityProvider
- DEFAULT_SCOPE - Static variable in class org.keycloak.social.stackoverflow.StackoverflowIdentityProvider
- DEFAULT_SECRET_EXPIRATION_PERIOD - Static variable in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory
- DEFAULT_SECRET_REMAINING_ROTATION_PERIOD - Static variable in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory
- DEFAULT_SECRET_ROTATED_EXPIRATION_PERIOD - Static variable in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutorFactory
- DEFAULT_SESSION_IDLE_TIMEOUT - Static variable in class org.keycloak.models.Constants
- DEFAULT_SESSION_MAX_LIFESPAN - Static variable in class org.keycloak.models.Constants
- DEFAULT_SIGNATURE_ALGORITHM - Static variable in class org.keycloak.models.Constants
- DEFAULT_STRATEGY - Static variable in class org.keycloak.exportimport.ExportImportConfig
- DEFAULT_SUBJECT_TYPES_SUPPORTED - Static variable in class org.keycloak.protocol.oidc.OIDCWellKnownProvider
- DEFAULT_SYSLOG_OUTPUT - Static variable in class org.keycloak.config.LoggingOptions
- DEFAULT_TEMP_ADMIN_EXPIRATION - Static variable in class org.keycloak.config.BootstrapAdminOptions
- DEFAULT_TEMP_ADMIN_SERVICE - Static variable in class org.keycloak.config.BootstrapAdminOptions
- DEFAULT_TEMP_ADMIN_USERNAME - Static variable in class org.keycloak.config.BootstrapAdminOptions
- DEFAULT_TEST_TIMEOUT - Static variable in class org.keycloak.services.managers.LDAPServerCapabilitiesManager
- DEFAULT_TIMER_INTERVAL_MS - Static variable in class org.keycloak.models.sessions.infinispan.changes.sessions.AbstractLastSessionRefreshStoreFactory
- DEFAULT_TOKEN_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- DEFAULT_USERS_EXPORT_STRATEGY - Static variable in class org.keycloak.exportimport.ExportImportConfig
- DEFAULT_USERS_PER_FILE - Static variable in class org.keycloak.exportimport.ExportImportConfig
- DEFAULT_V2 - Static variable in interface org.keycloak.theme.ThemeSelectorProvider
- DEFAULT_V3 - Static variable in interface org.keycloak.theme.ThemeSelectorProvider
- DEFAULT_VALIDATOR - Static variable in interface org.keycloak.models.TokenManager
- DEFAULT_VALUE - Static variable in class org.keycloak.policy.ForceExpiredPasswordPolicyProviderFactory
- DEFAULT_VALUE - Static variable in class org.keycloak.policy.HistoryPasswordPolicyProviderFactory
- DEFAULT_VC_TYPE - Static variable in class org.keycloak.protocol.oid4vc.issuance.mappers.OID4VCTypeMapper
- DEFAULT_WEBAUTHN_POLICY_NOT_SPECIFIED - Static variable in class org.keycloak.models.Constants
- DEFAULT_WEBAUTHN_POLICY_RP_ENTITY_NAME - Static variable in class org.keycloak.models.Constants
- DEFAULT_WEBAUTHN_POLICY_SIGNATURE_ALGORITHMS - Static variable in class org.keycloak.models.Constants
- DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- DEFAULT_XML_KEY_INFO_KEY_NAME_TRANSFORMER - Static variable in class org.keycloak.protocol.saml.SamlClient
- defaultAction - Variable in class org.keycloak.models.jpa.entities.RequiredActionProviderEntity
- DefaultActionToken - Class in org.keycloak.authentication.actiontoken
-
Part of action token that is intended to be used e.g.
- DefaultActionToken() - Constructor for class org.keycloak.authentication.actiontoken.DefaultActionToken
-
Single-use random value used for verification whether the relevant action is allowed.
- DefaultActionToken(String, String, int, UUID) - Constructor for class org.keycloak.authentication.actiontoken.DefaultActionToken
- DefaultActionToken(String, String, int, UUID, String) - Constructor for class org.keycloak.authentication.actiontoken.DefaultActionToken
- DefaultActionTokenKey - Class in org.keycloak.models
- DefaultActionTokenKey() - Constructor for class org.keycloak.models.DefaultActionTokenKey
- DefaultActionTokenKey(String, String, int, UUID) - Constructor for class org.keycloak.models.DefaultActionTokenKey
- defaultAlgorithm - Variable in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutor.Configuration
- defaultAlgorithm - Variable in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutor.Configuration
- DefaultAttributes - Class in org.keycloak.userprofile
-
The default implementation for
Attributes
. - DefaultAttributes(UserProfileContext, Map<String, ?>, UserModel, UserProfileMetadata, KeycloakSession) - Constructor for class org.keycloak.userprofile.DefaultAttributes
- DefaultAuthenticationFlow - Class in org.keycloak.authentication
- DefaultAuthenticationFlow(AuthenticationProcessor, AuthenticationFlowModel) - Constructor for class org.keycloak.authentication.DefaultAuthenticationFlow
- DefaultAuthenticationFlows - Class in org.keycloak.models.utils
- DefaultAuthenticationFlows() - Constructor for class org.keycloak.models.utils.DefaultAuthenticationFlows
- DefaultAuthorizationProviderFactory - Class in org.keycloak.authorization
- DefaultAuthorizationProviderFactory() - Constructor for class org.keycloak.authorization.DefaultAuthorizationProviderFactory
- DefaultBlockingBruteForceProtector - Class in org.keycloak.services.managers
- DefaultBruteForceProtector - Class in org.keycloak.services.managers
-
A single thread will log failures.
- DefaultBruteForceProtector(KeycloakSessionFactory) - Constructor for class org.keycloak.services.managers.DefaultBruteForceProtector
- DefaultBruteForceProtectorFactory - Class in org.keycloak.services.managers
- DefaultBruteForceProtectorFactory() - Constructor for class org.keycloak.services.managers.DefaultBruteForceProtectorFactory
- DefaultCIBALoginUserResolver - Class in org.keycloak.protocol.oidc.grants.ciba.resolvers
- DefaultCIBALoginUserResolver(KeycloakSession) - Constructor for class org.keycloak.protocol.oidc.grants.ciba.resolvers.DefaultCIBALoginUserResolver
- DefaultCIBALoginUserResolverFactory - Class in org.keycloak.protocol.oidc.grants.ciba.resolvers
- DefaultCIBALoginUserResolverFactory() - Constructor for class org.keycloak.protocol.oidc.grants.ciba.resolvers.DefaultCIBALoginUserResolverFactory
- defaultClientAuthenticator - Variable in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutor.Configuration
- DefaultClientCertificateLookup - Class in org.keycloak.services.x509
-
The provider retrieves a client certificate and the certificate chain (if any) from the incoming TLS connection.
- DefaultClientCertificateLookup() - Constructor for class org.keycloak.services.x509.DefaultClientCertificateLookup
- DefaultClientCertificateLookupFactory - Class in org.keycloak.services.x509
-
The factory and the corresponding providers extract a client certificate and the certificate chain (if any) from the incoming TLS connection.
- DefaultClientCertificateLookupFactory() - Constructor for class org.keycloak.services.x509.DefaultClientCertificateLookupFactory
- DefaultClientPolicyManager - Class in org.keycloak.services.clientpolicy
- DefaultClientPolicyManager(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.DefaultClientPolicyManager
- DefaultClientPolicyManagerFactory - Class in org.keycloak.services.clientpolicy
- DefaultClientPolicyManagerFactory() - Constructor for class org.keycloak.services.clientpolicy.DefaultClientPolicyManagerFactory
- DefaultClientRegistrationContext - Class in org.keycloak.services.clientregistration
- DefaultClientRegistrationContext(KeycloakSession, ClientRepresentation, ClientRegistrationProvider) - Constructor for class org.keycloak.services.clientregistration.DefaultClientRegistrationContext
- DefaultClientRegistrationPolicies - Class in org.keycloak.services.clientregistration.policy
- DefaultClientRegistrationPolicies() - Constructor for class org.keycloak.services.clientregistration.policy.DefaultClientRegistrationPolicies
- DefaultClientRegistrationProvider - Class in org.keycloak.services.clientregistration
- DefaultClientRegistrationProvider(KeycloakSession) - Constructor for class org.keycloak.services.clientregistration.DefaultClientRegistrationProvider
- DefaultClientRegistrationProviderFactory - Class in org.keycloak.services.clientregistration
- DefaultClientRegistrationProviderFactory() - Constructor for class org.keycloak.services.clientregistration.DefaultClientRegistrationProviderFactory
- defaultClients - Static variable in class org.keycloak.models.Constants
- DefaultClientScopeRealmMappingEntity - Class in org.keycloak.models.jpa.entities
-
Binding between realm and default clientScope
- DefaultClientScopeRealmMappingEntity() - Constructor for class org.keycloak.models.jpa.entities.DefaultClientScopeRealmMappingEntity
- DefaultClientScopeRealmMappingEntity.Key - Class in org.keycloak.models.jpa.entities
- defaultClientScopes - Variable in class org.keycloak.representations.idm.ClientRepresentation
- DefaultClientScopes - Class in org.keycloak.models.utils
- DefaultClientScopes() - Constructor for class org.keycloak.models.utils.DefaultClientScopes
- DefaultClientSessionContext - Class in org.keycloak.services.util
-
Not thread safe.
- DefaultClientType - Class in org.keycloak.services.clienttype.impl
- DefaultClientType(ClientTypeRepresentation, ClientType) - Constructor for class org.keycloak.services.clienttype.impl.DefaultClientType
- DefaultClientTypeManager - Class in org.keycloak.services.clienttype
- DefaultClientTypeManager(KeycloakSession, List<ClientTypeRepresentation>) - Constructor for class org.keycloak.services.clienttype.DefaultClientTypeManager
- DefaultClientTypeManagerFactory - Class in org.keycloak.services.clienttype
- DefaultClientTypeManagerFactory() - Constructor for class org.keycloak.services.clienttype.DefaultClientTypeManagerFactory
- DefaultClientTypeProvider - Class in org.keycloak.services.clienttype.impl
- DefaultClientTypeProvider() - Constructor for class org.keycloak.services.clienttype.impl.DefaultClientTypeProvider
- DefaultClientTypeProviderFactory - Class in org.keycloak.services.clienttype.impl
- DefaultClientTypeProviderFactory() - Constructor for class org.keycloak.services.clienttype.impl.DefaultClientTypeProviderFactory
- DefaultClientValidationProvider - Class in org.keycloak.validation
- DefaultClientValidationProvider() - Constructor for class org.keycloak.validation.DefaultClientValidationProvider
- DefaultClientValidationProviderFactory - Class in org.keycloak.validation
- DefaultClientValidationProviderFactory() - Constructor for class org.keycloak.validation.DefaultClientValidationProviderFactory
- DefaultComponentFactoryProviderFactory - Class in org.keycloak.services
- DefaultComponentFactoryProviderFactory() - Constructor for class org.keycloak.services.DefaultComponentFactoryProviderFactory
- defaultConfig - Variable in class org.keycloak.representations.idm.UserFederationMapperTypeRepresentation
- DefaultCookieProvider - Class in org.keycloak.cookie
- DefaultCookieProvider(KeycloakSession) - Constructor for class org.keycloak.cookie.DefaultCookieProvider
- DefaultCookieProviderFactory - Class in org.keycloak.cookie
- DefaultCookieProviderFactory() - Constructor for class org.keycloak.cookie.DefaultCookieProviderFactory
- DefaultCors - Class in org.keycloak.services.cors
- DefaultCorsFactory - Class in org.keycloak.services.cors
- DefaultCorsFactory() - Constructor for class org.keycloak.services.cors.DefaultCorsFactory
- DefaultDataMarshaller - Class in org.keycloak.broker.provider
- DefaultDataMarshaller() - Constructor for class org.keycloak.broker.provider.DefaultDataMarshaller
- DefaultDatastoreProvider - Class in org.keycloak.storage.datastore
- DefaultDatastoreProvider(DefaultDatastoreProviderFactory, KeycloakSession) - Constructor for class org.keycloak.storage.datastore.DefaultDatastoreProvider
- DefaultDatastoreProviderFactory - Class in org.keycloak.storage.datastore
- DefaultDatastoreProviderFactory() - Constructor for class org.keycloak.storage.datastore.DefaultDatastoreProviderFactory
- defaultDefaultClientScopes - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- defaultDefaultClientScopes - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DefaultDeployedConfigurationsProvider - Class in org.keycloak.deployment
- DefaultDeployedConfigurationsProvider(Map<String, AuthenticatorConfigModel>) - Constructor for class org.keycloak.deployment.DefaultDeployedConfigurationsProvider
- DefaultDeployedConfigurationsProviderFactory - Class in org.keycloak.deployment
- DefaultDeployedConfigurationsProviderFactory() - Constructor for class org.keycloak.deployment.DefaultDeployedConfigurationsProviderFactory
- DefaultEmailAuthenticator - Class in org.keycloak.email
- DefaultEmailAuthenticator() - Constructor for class org.keycloak.email.DefaultEmailAuthenticator
- DefaultEmailSenderProvider - Class in org.keycloak.email
- DefaultEmailSenderProvider(KeycloakSession, Map<EmailAuthenticator.AuthenticatorType, EmailAuthenticator>) - Constructor for class org.keycloak.email.DefaultEmailSenderProvider
- DefaultEmailSenderProviderFactory - Class in org.keycloak.email
- DefaultEmailSenderProviderFactory() - Constructor for class org.keycloak.email.DefaultEmailSenderProviderFactory
- DefaultEvaluation - Class in org.keycloak.authorization.policy.evaluation
- DefaultEvaluation(ResourcePermission, EvaluationContext, Decision, AuthorizationProvider) - Constructor for class org.keycloak.authorization.policy.evaluation.DefaultEvaluation
- DefaultEvaluation(ResourcePermission, EvaluationContext, Policy, Decision, AuthorizationProvider, Map<Policy, Map<Object, Decision.Effect>>) - Constructor for class org.keycloak.authorization.policy.evaluation.DefaultEvaluation
- DefaultEvaluation(ResourcePermission, EvaluationContext, Policy, Policy, Decision, AuthorizationProvider, Map<Policy, Map<Object, Decision.Effect>>) - Constructor for class org.keycloak.authorization.policy.evaluation.DefaultEvaluation
- DefaultEvaluationContext - Class in org.keycloak.authorization.common
- DefaultEvaluationContext(Identity, Map<String, List<String>>, KeycloakSession) - Constructor for class org.keycloak.authorization.common.DefaultEvaluationContext
- DefaultEvaluationContext(Identity, KeycloakSession) - Constructor for class org.keycloak.authorization.common.DefaultEvaluationContext
- DefaultExecutorsProviderFactory - Class in org.keycloak.executors
- DefaultExecutorsProviderFactory() - Constructor for class org.keycloak.executors.DefaultExecutorsProviderFactory
- DefaultExportImportManager - Class in org.keycloak.storage.datastore
-
This wraps the functionality about export/import for the storage.
- DefaultExportImportManager(KeycloakSession) - Constructor for class org.keycloak.storage.datastore.DefaultExportImportManager
- DefaultFreeMarkerProvider - Class in org.keycloak.theme.freemarker
- DefaultFreeMarkerProvider(ConcurrentHashMap<String, Template>, KeycloakSanitizerMethod) - Constructor for class org.keycloak.theme.freemarker.DefaultFreeMarkerProvider
- DefaultFreeMarkerProviderFactory - Class in org.keycloak.theme.freemarker
- DefaultFreeMarkerProviderFactory() - Constructor for class org.keycloak.theme.freemarker.DefaultFreeMarkerProviderFactory
- defaultGroupIds - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- defaultGroups - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- defaultGroups - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DefaultHttpClientFactory - Class in org.keycloak.connections.httpclient
-
The default
HttpClientFactory
forHttpClientProvider's
used by Keycloak for outbound HTTP calls. - DefaultHttpClientFactory() - Constructor for class org.keycloak.connections.httpclient.DefaultHttpClientFactory
- DefaultInfinispanConnectionProvider - Class in org.keycloak.connections.infinispan
- DefaultInfinispanConnectionProvider(EmbeddedCacheManager, RemoteCacheProvider, TopologyInfo) - Constructor for class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProvider
- DefaultInfinispanConnectionProviderFactory - Class in org.keycloak.connections.infinispan
- DefaultInfinispanConnectionProviderFactory() - Constructor for class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory
- DefaultJpaConnectionProvider - Class in org.keycloak.connections.jpa
- DefaultJpaConnectionProvider(EntityManager) - Constructor for class org.keycloak.connections.jpa.DefaultJpaConnectionProvider
- DefaultJpaConnectionProviderFactory - Class in org.keycloak.connections.jpa
- DefaultJpaConnectionProviderFactory() - Constructor for class org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory
- DefaultKeycloakContext - Class in org.keycloak.services
- DefaultKeycloakContext(KeycloakSession) - Constructor for class org.keycloak.services.DefaultKeycloakContext
- DefaultKeycloakSession - Class in org.keycloak.services
- DefaultKeycloakSession(DefaultKeycloakSessionFactory) - Constructor for class org.keycloak.services.DefaultKeycloakSession
- DefaultKeycloakSessionFactory - Class in org.keycloak.services
- DefaultKeycloakSessionFactory() - Constructor for class org.keycloak.services.DefaultKeycloakSessionFactory
- DefaultKeycloakTransactionManager - Class in org.keycloak.services
- DefaultKeycloakTransactionManager(KeycloakSession) - Constructor for class org.keycloak.services.DefaultKeycloakTransactionManager
- DefaultKeyManager - Class in org.keycloak.keys
- DefaultKeyManager(KeycloakSession) - Constructor for class org.keycloak.keys.DefaultKeyManager
- DefaultKeyProviders - Class in org.keycloak.models.utils
- DefaultKeyProviders() - Constructor for class org.keycloak.models.utils.DefaultKeyProviders
- DefaultLazyLoader<S,
D> - Class in org.keycloak.models.cache.infinispan -
Default implementation of
DefaultLazyLoader
that only fetches data once. - DefaultLazyLoader(Function<S, D>, Supplier<D>) - Constructor for class org.keycloak.models.cache.infinispan.DefaultLazyLoader
- DefaultLiquibaseConnectionProvider - Class in org.keycloak.connections.jpa.updater.liquibase.conn
- DefaultLiquibaseConnectionProvider() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.conn.DefaultLiquibaseConnectionProvider
- defaultList - Static variable in class org.keycloak.sdjwt.DisclosureRedList
- defaultLocale - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- defaultLocale - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- defaultLocale - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DefaultLocaleSelectorProvider - Class in org.keycloak.locale
- DefaultLocaleSelectorProvider(KeycloakSession) - Constructor for class org.keycloak.locale.DefaultLocaleSelectorProvider
- DefaultLocaleSelectorProviderFactory - Class in org.keycloak.locale
- DefaultLocaleSelectorProviderFactory() - Constructor for class org.keycloak.locale.DefaultLocaleSelectorProviderFactory
- DefaultLocaleUpdaterProvider - Class in org.keycloak.locale
- DefaultLocaleUpdaterProvider(KeycloakSession) - Constructor for class org.keycloak.locale.DefaultLocaleUpdaterProvider
- DefaultLocaleUpdaterProviderFactory - Class in org.keycloak.locale
- DefaultLocaleUpdaterProviderFactory() - Constructor for class org.keycloak.locale.DefaultLocaleUpdaterProviderFactory
- DefaultMigrationManager - Class in org.keycloak.storage.datastore
-
This wraps the functionality for migrations of the storage.
- DefaultMigrationManager(KeycloakSession, boolean) - Constructor for class org.keycloak.storage.datastore.DefaultMigrationManager
- DefaultMigrationProvider - Class in org.keycloak.services.migration
-
Various common utils needed for migration from older version to newer
- DefaultMigrationProvider(KeycloakSession) - Constructor for class org.keycloak.services.migration.DefaultMigrationProvider
- DefaultMigrationProviderFactory - Class in org.keycloak.services.migration
- DefaultMigrationProviderFactory() - Constructor for class org.keycloak.services.migration.DefaultMigrationProviderFactory
- DefaultOAuth2DeviceUserCodeProvider - Class in org.keycloak.models
-
The default implementation for generating/formatting user code of OAuth 2.0 Device Authorization Grant.
- DefaultOAuth2DeviceUserCodeProvider() - Constructor for class org.keycloak.models.DefaultOAuth2DeviceUserCodeProvider
- DefaultOAuth2DeviceUserCodeProviderFactory - Class in org.keycloak.models
- DefaultOAuth2DeviceUserCodeProviderFactory() - Constructor for class org.keycloak.models.DefaultOAuth2DeviceUserCodeProviderFactory
- defaultOptionalClientScopes - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DefaultPasswordPolicyManagerProvider - Class in org.keycloak.policy
- DefaultPasswordPolicyManagerProvider(KeycloakSession) - Constructor for class org.keycloak.policy.DefaultPasswordPolicyManagerProvider
- DefaultPasswordPolicyManagerProviderFactory - Class in org.keycloak.policy
- DefaultPasswordPolicyManagerProviderFactory() - Constructor for class org.keycloak.policy.DefaultPasswordPolicyManagerProviderFactory
- DefaultPicketLinkLogger - Class in org.keycloak.saml.common
- DefaultPolicyEvaluator - Class in org.keycloak.authorization.policy.evaluation
- DefaultPolicyEvaluator() - Constructor for class org.keycloak.authorization.policy.evaluation.DefaultPolicyEvaluator
- DefaultProviderLoader - Class in org.keycloak.provider
- DefaultProviderLoader(KeycloakDeploymentInfo, ClassLoader) - Constructor for class org.keycloak.provider.DefaultProviderLoader
- DefaultProviderLoaderFactory - Class in org.keycloak.provider
- DefaultProviderLoaderFactory() - Constructor for class org.keycloak.provider.DefaultProviderLoaderFactory
- DefaultRequiredActions - Class in org.keycloak.models.utils
- DefaultRequiredActions() - Constructor for class org.keycloak.models.utils.DefaultRequiredActions
- DefaultRequiredActions.Action - Enum Class in org.keycloak.models.utils
- defaultRole - Variable in class org.keycloak.representations.idm.RealmRepresentation
- defaultRoleId - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- defaultRoleId - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- defaultRoles - Variable in class org.keycloak.representations.idm.ClientRepresentation
-
Deprecated.
- defaultRoles - Variable in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- defaults() - Static method in class org.keycloak.common.Profile
- DefaultSamlArtifactResolver - Class in org.keycloak.protocol.saml
-
ArtifactResolver for artifact-04 format.
- DefaultSamlArtifactResolver() - Constructor for class org.keycloak.protocol.saml.DefaultSamlArtifactResolver
- DefaultSamlArtifactResolverFactory - Class in org.keycloak.protocol.saml
- DefaultSamlArtifactResolverFactory() - Constructor for class org.keycloak.protocol.saml.DefaultSamlArtifactResolverFactory
- defaultScope - Variable in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity
- defaultScope - Variable in class org.keycloak.models.jpa.entities.DefaultClientScopeRealmMappingEntity
- DefaultScriptingProvider - Class in org.keycloak.scripting
- DefaultScriptingProviderFactory - Class in org.keycloak.scripting
- DefaultScriptingProviderFactory() - Constructor for class org.keycloak.scripting.DefaultScriptingProviderFactory
- DefaultSecurityHeadersOptions - Class in org.keycloak.headers
- DefaultSecurityHeadersOptions() - Constructor for class org.keycloak.headers.DefaultSecurityHeadersOptions
- DefaultSecurityHeadersProvider - Class in org.keycloak.headers
- DefaultSecurityHeadersProvider(KeycloakSession) - Constructor for class org.keycloak.headers.DefaultSecurityHeadersProvider
- DefaultSecurityHeadersProviderFactory - Class in org.keycloak.headers
- DefaultSecurityHeadersProviderFactory() - Constructor for class org.keycloak.headers.DefaultSecurityHeadersProviderFactory
- DefaultSecurityProfileProvider - Class in org.keycloak.services.securityprofile
- DefaultSecurityProfileProvider(SecurityProfileConfiguration) - Constructor for class org.keycloak.services.securityprofile.DefaultSecurityProfileProvider
- DefaultSecurityProfileProviderFactory - Class in org.keycloak.services.securityprofile
-
The default implementation for the security profile.
- DefaultSecurityProfileProviderFactory() - Constructor for class org.keycloak.services.securityprofile.DefaultSecurityProfileProviderFactory
- defaultSignatureAlgorithm - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- defaultSignatureAlgorithm - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DefaultThemeManager - Class in org.keycloak.theme
- DefaultThemeManager(DefaultThemeManagerFactory, KeycloakSession) - Constructor for class org.keycloak.theme.DefaultThemeManager
- DefaultThemeManagerFactory - Class in org.keycloak.theme
- DefaultThemeManagerFactory() - Constructor for class org.keycloak.theme.DefaultThemeManagerFactory
- DefaultThemeManagerFactory.ThemeKey - Class in org.keycloak.theme
- DefaultThemeSelectorProvider - Class in org.keycloak.theme
- DefaultThemeSelectorProvider(KeycloakSession) - Constructor for class org.keycloak.theme.DefaultThemeSelectorProvider
- DefaultThemeSelectorProviderFactory - Class in org.keycloak.theme
- DefaultThemeSelectorProviderFactory() - Constructor for class org.keycloak.theme.DefaultThemeSelectorProviderFactory
- DefaultTokenContextEncoderProvider - Class in org.keycloak.protocol.oidc.encode
- DefaultTokenContextEncoderProvider(KeycloakSession, DefaultTokenContextEncoderProviderFactory) - Constructor for class org.keycloak.protocol.oidc.encode.DefaultTokenContextEncoderProvider
- DefaultTokenContextEncoderProviderFactory - Class in org.keycloak.protocol.oidc.encode
- DefaultTokenContextEncoderProviderFactory() - Constructor for class org.keycloak.protocol.oidc.encode.DefaultTokenContextEncoderProviderFactory
- DefaultTokenManager - Class in org.keycloak.jose.jws
- DefaultTokenManager(KeycloakSession) - Constructor for class org.keycloak.jose.jws.DefaultTokenManager
- DefaultUserProfile - Class in org.keycloak.userprofile
-
The default implementation for
UserProfile
. - DefaultUserProfile(UserProfileMetadata, Attributes, Function<Attributes, UserModel>, UserModel, KeycloakSession) - Constructor for class org.keycloak.userprofile.DefaultUserProfile
- DefaultValidationContext<T> - Class in org.keycloak.validation
- DefaultValidationContext(ValidationContext.Event, KeycloakSession, T) - Constructor for class org.keycloak.validation.DefaultValidationContext
- defaultValue - Variable in class org.keycloak.provider.ProviderConfigProperty
- defaultValue - Variable in class org.keycloak.representations.idm.ConfigPropertyRepresentation
- defaultValue(Object) - Method in class org.keycloak.provider.ProviderConfigurationBuilder.ProviderConfigPropertyBuilder
-
Default value that will be shown when configuring this property for the first time
- defaultValue(Optional<T>) - Method in class org.keycloak.config.OptionBuilder
- defaultValue(T) - Method in class org.keycloak.config.OptionBuilder
- DefaultVaultCharSecret - Class in org.keycloak.vault
-
Default
VaultCharSecret
implementation based onCharBuffer
. - DefaultVaultRawSecret - Class in org.keycloak.vault
-
Default raw secret implementation for
byte[]
. - DefaultVaultStringSecret - Class in org.keycloak.vault
-
Default
VaultCharSecret
implementation based onString
. - DefaultVaultTranscriber - Class in org.keycloak.vault
-
Default
VaultTranscriber
implementation that uses the configuredVaultProvider
to obtain raw secrets and convert them into other types. - DefaultVaultTranscriber(VaultProvider) - Constructor for class org.keycloak.vault.DefaultVaultTranscriber
- deflateBase64Encode(byte[]) - Static method in class org.keycloak.saml.processing.web.util.RedirectBindingUtil
-
Apply deflate compression followed by base64 encoding
- deflateBase64URLEncode(byte[]) - Static method in class org.keycloak.saml.processing.web.util.RedirectBindingUtil
-
Apply deflate compression followed by base64 encoding and URL encoding
- deflateBase64URLEncode(String) - Static method in class org.keycloak.saml.processing.web.util.RedirectBindingUtil
-
Apply deflate compression followed by base64 encoding and URL encoding
- DeflateUtil - Class in org.keycloak.saml.processing.api.util
-
Encoder of saml messages based on DEFLATE compression
- DeflateUtil() - Constructor for class org.keycloak.saml.processing.api.util.DeflateUtil
- delegate - Variable in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession
- delegate - Variable in class org.keycloak.models.cache.infinispan.UserCacheSession
- delegate - Variable in class org.keycloak.models.utils.UserModelDelegate
- delegateUpdateBrokeredUser(KeycloakSession, RealmModel, UserModel, IdentityProviderMapperModel, BrokeredIdentityContext, IdentityProviderMapper) - Static method in class org.keycloak.broker.provider.IdentityProviderMapperSyncModeDelegate
- DelegatingSerializationFilter - Class in org.keycloak.common.util
- DelegatingSerializationFilter.FilterPatternBuilder - Class in org.keycloak.common.util
- DELEGATION_COMPLETE - Static variable in class org.keycloak.services.messages.Messages
- DELEGATION_COMPLETE_HEADER - Static variable in class org.keycloak.services.messages.Messages
- DELEGATION_FAILED - Static variable in class org.keycloak.services.messages.Messages
- DELEGATION_FAILED_HEADER - Static variable in class org.keycloak.services.messages.Messages
- delete() - Method in interface org.keycloak.admin.client.resource.OrganizationIdentityProviderResource
- delete() - Method in interface org.keycloak.admin.client.resource.OrganizationMemberResource
- delete() - Method in interface org.keycloak.admin.client.resource.OrganizationResource
- delete() - Method in class org.keycloak.authorization.admin.PolicyResourceService
- delete() - Method in class org.keycloak.authorization.admin.ResourceServerService
- delete() - Method in class org.keycloak.organization.admin.resource.OrganizationResource
- delete() - Method in class org.keycloak.services.resources.admin.IdentityProviderResource
-
Delete the identity provider
- delete(String) - Method in interface org.keycloak.admin.client.resource.ClientInitialAccessResource
- delete(String) - Method in interface org.keycloak.admin.client.resource.IdentityProviderResource
- delete(String) - Method in interface org.keycloak.admin.client.resource.ProtocolMappersResource
- delete(String) - Method in interface org.keycloak.admin.client.resource.UsersResource
- delete(String) - Method in class org.keycloak.authorization.admin.ResourceSetService
- delete(String) - Method in class org.keycloak.authorization.admin.ScopeService
- delete(String) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Deletes a permission ticket by ID.
- delete(String) - Method in class org.keycloak.authorization.client.resource.PolicyResource
-
Deletes an existing user-managed permission
- delete(String) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Deletes a resource with the given
id
. - delete(String) - Method in class org.keycloak.authorization.client.util.Http
- delete(String) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- delete(String) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- delete(String) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- delete(String) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- delete(String) - Method in class org.keycloak.authorization.protection.permission.PermissionTicketService
- delete(String) - Method in class org.keycloak.authorization.protection.policy.UserManagedPermissionService
- delete(String) - Method in class org.keycloak.authorization.protection.resource.ResourceService
- delete(String) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Deletes a permission from the underlying persistence mechanism.
- delete(String) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Deletes a policy from the underlying persistence mechanism.
- delete(String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Removes a
Resource
instance, with the givenid
from the persistent storage. - delete(String) - Method in interface org.keycloak.authorization.store.ScopeStore
-
Deletes a scope from the underlying persistence mechanism.
- delete(String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- delete(String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- delete(String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- delete(String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- delete(String) - Static method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- delete(String) - Method in class org.keycloak.organization.admin.resource.OrganizationIdentityProvidersResource
- delete(String) - Method in class org.keycloak.organization.admin.resource.OrganizationMemberResource
- delete(String) - Method in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- delete(String) - Method in class org.keycloak.services.resources.admin.ClientInitialAccessResource
- delete(String) - Method in class org.keycloak.services.resources.admin.IdentityProviderResource
-
Delete a mapper for the identity provider
- delete(String) - Method in class org.keycloak.services.resources.admin.ProtocolMappersResource
-
Delete the mapper
- delete(ClientModel) - Method in class org.keycloak.authorization.jpa.store.JPAResourceServerStore
- delete(ClientModel) - Method in interface org.keycloak.authorization.store.ResourceServerStore
-
Removes a
ResourceServer
instance, with the given client from the persistent storage. - delete(ClientModel) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceServerCache
- delete(LoginFailureKey) - Static method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.loginfailures.LoginFailuresUpdater
- DELETE - Enum constant in enum class org.keycloak.events.admin.OperationType
- DELETE_ACCOUNT - Enum constant in enum class org.keycloak.events.EventType
- DELETE_ACCOUNT - Enum constant in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- DELETE_ACCOUNT - Static variable in interface org.keycloak.models.AccountRoles
- DELETE_ACCOUNT_ERROR - Enum constant in enum class org.keycloak.events.EventType
- DELETE_ACCOUNT_ERROR - Static variable in class org.keycloak.services.messages.Messages
- DELETE_ACCOUNT_LACK_PRIVILEDGES - Static variable in class org.keycloak.services.messages.Messages
- DELETE_CREDENTIAL - Enum constant in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- DELETE_CREDENTIAL_FAILED - Static variable in interface org.keycloak.events.Errors
- DeleteAccount - Class in org.keycloak.authentication.requiredactions
- DeleteAccount() - Constructor for class org.keycloak.authentication.requiredactions.DeleteAccount
- deleteClient() - Method in class org.keycloak.services.resources.admin.ClientResource
-
Delete the client
- deleteClientRoleMapping(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
-
Delete client-level roles from user or group role mapping
- deleteClientScope() - Method in class org.keycloak.services.resources.admin.ClientScopeResource
-
Delete the client scope
- deleteClientScopeMapping(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.ScopeMappedClientResource
-
Remove client-level roles from the client's scope.
- deleteComposites(String, List<RoleRepresentation>) - Method in interface org.keycloak.admin.client.resource.RoleByIdResource
- deleteComposites(String, List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.RoleByIdResource
-
Remove a set of roles from the role's composite
- deleteComposites(String, List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.RoleContainerResource
-
Remove roles from the role's composite
- deleteComposites(List<RoleRepresentation>) - Method in interface org.keycloak.admin.client.resource.RoleResource
- deleteComposites(AdminEventBuilder, UriInfo, List<RoleRepresentation>, RoleModel) - Method in class org.keycloak.services.resources.admin.RoleResource
- deleteCredential(RealmModel, UserModel, String) - Method in interface org.keycloak.credential.CredentialProvider
- deleteCredential(RealmModel, UserModel, String) - Method in class org.keycloak.credential.OTPCredentialProvider
- deleteCredential(RealmModel, UserModel, String) - Method in class org.keycloak.credential.PasswordCredentialProvider
- deleteCredential(RealmModel, UserModel, String) - Method in class org.keycloak.credential.RecoveryAuthnCodesCredentialProvider
- deleteCredential(RealmModel, UserModel, String) - Method in class org.keycloak.credential.WebAuthnCredentialProvider
- DeleteCredentialAction - Class in org.keycloak.authentication.requiredactions
- DeleteCredentialAction() - Constructor for class org.keycloak.authentication.requiredactions.DeleteCredentialAction
- deleted(String) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanAuthenticationSessionProviderFactory
- deleted(K) - Method in interface org.keycloak.models.sessions.infinispan.changes.remote.updater.UpdaterFactory
-
Deletes a entity that was not previous read by the Keycloak transaction.
- deleted(LoginFailureKey) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserLoginFailureProviderFactory
- DELETED - Enum constant in enum class org.keycloak.models.sessions.infinispan.changes.remote.updater.BaseUpdater.UpdaterState
-
The cache value is deleted, and it will be removed from the Infinispan cache.
- DELETED_TRANSIENT - Enum constant in enum class org.keycloak.models.sessions.infinispan.changes.remote.updater.BaseUpdater.UpdaterState
-
The entity is transient (it won't be updated in the external infinispan cluster) and deleted.
- deleteDefault(String) - Method in class org.keycloak.services.clientregistration.DefaultClientRegistrationProvider
- deleteFlow(String) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- deleteFlow(String) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Delete an authentication flow
- deleteGroup() - Method in class org.keycloak.services.resources.admin.GroupResource
- deleteGroupMappingInLDAP(LDAPObject, LDAPObject) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- deleteInvalidUser(RealmModel, UserModel) - Method in class org.keycloak.storage.UserStorageManager
- deleteInvalidUserCache(RealmModel, UserModel) - Method in class org.keycloak.storage.UserStorageManager
- deleteLocalizationText(RealmModel, String, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- deleteLocalizationText(RealmModel, String, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- deleteLocalizationText(RealmModel, String, String) - Method in interface org.keycloak.models.RealmProvider
- deleteLocalizationTextsByLocale(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- deleteLocalizationTextsByLocale(RealmModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- deleteLocalizationTextsByLocale(RealmModel, String) - Method in interface org.keycloak.models.RealmProvider
- deleteMember(LDAPStorageProvider, MembershipType, String, String, LDAPObject, LDAPObject) - Static method in class org.keycloak.storage.ldap.LDAPUtils
-
Remove ldapChild as member of ldapParent and save ldapParent to LDAP.
- deleteOID4VCClient(String) - Method in class org.keycloak.protocol.oid4vc.OID4VCClientRegistrationProvider
- deleteOIDC(String) - Method in class org.keycloak.services.clientregistration.oidc.OIDCClientRegistrationProvider
- deleteRealm() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Delete the realm
- deleteRealmLocalizationText(String, String) - Method in interface org.keycloak.admin.client.resource.RealmLocalizationResource
- deleteRealmLocalizationText(String, String) - Method in class org.keycloak.services.resources.admin.RealmLocalizationResource
- deleteRealmLocalizationTexts(String) - Method in interface org.keycloak.admin.client.resource.RealmLocalizationResource
- deleteRealmLocalizationTexts(String) - Method in class org.keycloak.services.resources.admin.RealmLocalizationResource
- deleteRealmRoleMappings(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.RoleMapperResource
-
Delete realm-level role mappings
- deleteRealmScopeMappings(List<RoleRepresentation>) - Method in class org.keycloak.services.resources.admin.ScopeMappedResource
-
Remove a set of realm-level roles from the client's scope
- deleteRole(String) - Method in interface org.keycloak.admin.client.resource.RoleByIdResource
- deleteRole(String) - Method in interface org.keycloak.admin.client.resource.RolesResource
- deleteRole(String) - Method in class org.keycloak.services.resources.admin.RoleByIdResource
-
Delete the role
- deleteRole(String) - Method in class org.keycloak.services.resources.admin.RoleContainerResource
-
Delete a role by name
- deleteRole(RealmModel, String, RoleRepresentation) - Method in class org.keycloak.partialimport.ClientRolesPartialImport
- deleteRole(RoleModel) - Method in class org.keycloak.partialimport.RealmRolesPartialImport.RoleHelper
- deleteRole(RoleModel) - Method in class org.keycloak.services.resources.admin.RoleResource
- deleteRoleMapping(RealmModel, String, RoleModel) - Method in interface org.keycloak.storage.federated.UserRoleMappingsFederatedStorage
- deleteRoleMapping(RealmModel, String, RoleModel) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.jpa.GroupAdapter
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.jpa.UserAdapter
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.light.LightweightUserAdapter
- deleteRoleMapping(RoleModel) - Method in interface org.keycloak.models.RoleMapperModel
-
Removes the given role mapping from this object.
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.utils.ReadOnlyUserModelDelegate
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.models.utils.UserModelDelegate
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.storage.adapter.UpdateOnlyChangeUserModelDelegate
- deleteRoleMapping(RoleModel) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper.LDAPRoleMappingsUserDelegate
- deleteRoleMappingInLDAP(LDAPObject, LDAPObject) - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleLDAPStorageMapper
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.models.ClientScopeDecorator
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.models.jpa.ClientAdapter
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- deleteScopeMapping(RoleModel) - Method in interface org.keycloak.models.ScopeContainerModel
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientScopeAdapter
- deleteScopeMapping(RoleModel) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientStorageAdapter
- deleteSession(String, boolean) - Method in interface org.keycloak.admin.client.resource.RealmResource
-
Delete given user session
- deleteSession(String, boolean) - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Remove a specific user session.
- deleteUser() - Method in class org.keycloak.services.resources.admin.UserResource
-
Delete the user
- deleteUser(String) - Method in class org.keycloak.ipatuura_user_spi.Ipatuura
- DELIMITER - Static variable in class org.keycloak.sdjwt.SdJwt
- DelimitingCollector() - Constructor for class org.keycloak.protocol.docker.DockerKeyIdentifier.DelimitingCollector
- DELTA_REVOCATION_LIST - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- deniedResources() - Method in class org.keycloak.authorization.policy.provider.PartialEvaluationContext
- deny() - Method in class org.keycloak.authorization.FGAPEvaluation
- deny() - Method in class org.keycloak.authorization.policy.evaluation.DefaultEvaluation
- deny() - Method in interface org.keycloak.authorization.policy.evaluation.Evaluation
-
Denies the requested permission.
- deny() - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- Deny - Enum constant in enum class org.keycloak.dom.saml.v1.assertion.SAML11DecisionType
- DENY - Enum constant in enum class org.keycloak.authorization.Decision.Effect
- DENY - Enum constant in enum class org.keycloak.dom.saml.v2.assertion.DecisionType
- DENY - Enum constant in enum class org.keycloak.representations.idm.authorization.DecisionEffect
- DENY_NEW_SESSION - Static variable in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticatorFactory
- DenyAccessAuthenticator - Class in org.keycloak.authentication.authenticators.access
-
Explicitly deny access to the resources.
- DenyAccessAuthenticator() - Constructor for class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticator
- DenyAccessAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.access
- DenyAccessAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticatorFactory
- denyIfNoEffect() - Method in class org.keycloak.authorization.FGAPEvaluation
- denyIfNoEffect() - Method in class org.keycloak.authorization.policy.evaluation.DefaultEvaluation
- denyIfNoEffect() - Method in interface org.keycloak.authorization.policy.evaluation.Evaluation
-
Denies the requested permission if a decision was not made yet.
- denyOAuth2DeviceAuthorization(AuthenticationSessionModel, LoginProtocol.Error, KeycloakSession) - Static method in class org.keycloak.protocol.oidc.grants.device.DeviceGrantType
- denyRequest(String, AuthenticationChannelResponse.Status) - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.BackchannelAuthenticationCallbackEndpoint
- denyUserCode(KeycloakSession, RealmModel, String) - Static method in class org.keycloak.protocol.oidc.grants.device.DeviceGrantType
- DEPARTMENT_NUMBER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.AggregatePolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.ClientPolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.GroupPolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.JSPolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.PolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.ResourcePermissionResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.RolePolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.ScopePermissionResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.TimePolicyResource
- dependentPolicies() - Method in interface org.keycloak.admin.client.resource.UserPolicyResource
- dependsOn() - Method in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProviderFactory
- dependsOn() - Method in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProviderFactory
- dependsOn() - Method in interface org.keycloak.provider.ProviderFactory
-
Optional method used to declare that a ProviderFactory has a dependency on one or more Providers.
- dependsOn() - Method in class org.keycloak.storage.configuration.jpa.JpaServerConfigStorageProviderFactory
- deploy(ProviderManager) - Method in interface org.keycloak.provider.ProviderManagerDeployer
- deploy(ProviderManager) - Method in class org.keycloak.provider.ProviderManagerRegistry
- deploy(ProviderManager) - Method in class org.keycloak.services.DefaultKeycloakSessionFactory
- DeployedConfigurationsManager - Class in org.keycloak.deployment
-
Allows to CRUD for configurations (like Authenticator configs).
- DeployedConfigurationsManager(KeycloakSession) - Constructor for class org.keycloak.deployment.DeployedConfigurationsManager
- DeployedConfigurationsProvider - Interface in org.keycloak.deployment
-
Allows to register "deployed configurations", which are retrieved in runtime from deployed providers and hence are not saved in the DB
- DeployedConfigurationsProviderFactory - Interface in org.keycloak.deployment
- DeployedConfigurationsSpi - Class in org.keycloak.deployment
- DeployedConfigurationsSpi() - Constructor for class org.keycloak.deployment.DeployedConfigurationsSpi
- DeployedScriptAuthenticatorFactory - Class in org.keycloak.authentication.authenticators.browser
- DeployedScriptAuthenticatorFactory() - Constructor for class org.keycloak.authentication.authenticators.browser.DeployedScriptAuthenticatorFactory
- DeployedScriptAuthenticatorFactory(ScriptProviderMetadata) - Constructor for class org.keycloak.authentication.authenticators.browser.DeployedScriptAuthenticatorFactory
- DeployedScriptOIDCProtocolMapper - Class in org.keycloak.protocol.oidc.mappers
- DeployedScriptOIDCProtocolMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.DeployedScriptOIDCProtocolMapper
- DeployedScriptOIDCProtocolMapper(ScriptProviderMetadata) - Constructor for class org.keycloak.protocol.oidc.mappers.DeployedScriptOIDCProtocolMapper
- DeployedScriptPolicyFactory - Class in org.keycloak.authorization.policy.provider.js
- DeployedScriptPolicyFactory() - Constructor for class org.keycloak.authorization.policy.provider.js.DeployedScriptPolicyFactory
- DeployedScriptPolicyFactory(ScriptProviderMetadata) - Constructor for class org.keycloak.authorization.policy.provider.js.DeployedScriptPolicyFactory
- DeployedScriptSAMLProtocolMapper - Class in org.keycloak.protocol.saml.mappers
- DeployedScriptSAMLProtocolMapper() - Constructor for class org.keycloak.protocol.saml.mappers.DeployedScriptSAMLProtocolMapper
- DeployedScriptSAMLProtocolMapper(ScriptProviderMetadata) - Constructor for class org.keycloak.protocol.saml.mappers.DeployedScriptSAMLProtocolMapper
- deployerRef - Variable in class org.keycloak.provider.ProviderManagerRegistry
- DEPLOYMENT_ID_COLUMN - Static variable in class org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider
- DeploymentStateProvider - Interface in org.keycloak.models
- DeploymentStateProviderFactory - Interface in org.keycloak.models
- DeploymentStateSpi - Class in org.keycloak.models
- DeploymentStateSpi() - Constructor for class org.keycloak.models.DeploymentStateSpi
- deprecated() - Method in class org.keycloak.config.OptionBuilder
- DEPRECATED - Enum constant in enum class org.keycloak.common.Profile.Feature.Type
- DEPRECATED - Enum constant in enum class org.keycloak.config.ConfigSupportLevel
- DEPRECATED - Enum constant in enum class org.keycloak.representations.info.FeatureType
- DEPRECATED_CONFIG_FILE_LOCATION - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- deprecatedMetadata(DeprecatedMetadata) - Method in class org.keycloak.config.OptionBuilder
- DeprecatedMetadata - Class in org.keycloak.config
- deprecatedValues(String, T...) - Method in class org.keycloak.config.OptionBuilder
- deprecateOption(String, String...) - Static method in class org.keycloak.config.DeprecatedMetadata
- deprecateValues(String, String...) - Static method in class org.keycloak.config.DeprecatedMetadata
- deriveConfiId() - Method in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
- deriveOfflineClientSessionCacheEntryLifespanOverrideMs(RealmModel, ClientModel, AuthenticatedClientSessionEntity) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- deriveOfflineSessionCacheEntryLifespanMs(RealmModel, ClientModel, UserSessionEntity) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProviderFactory
- deriveType() - Method in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
-
Return the verifiable credential type.
- DerUtils - Class in org.keycloak.common.util
-
Extract PrivateKey, PublicKey, and X509Certificate from a DER encoded byte array or file.
- desc(String) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder
- description - Variable in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- description - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- description - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRole
- description - Variable in class org.keycloak.models.jpa.entities.AuthenticationFlowEntity
- description - Variable in exception org.keycloak.OAuthErrorException
- description - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- description - Variable in class org.keycloak.representations.idm.ClientPolicyRepresentation
- description - Variable in class org.keycloak.representations.idm.ClientProfileRepresentation
- description - Variable in class org.keycloak.representations.idm.ClientRepresentation
- description - Variable in class org.keycloak.representations.idm.ClientScopeRepresentation
- description - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- description - Variable in class org.keycloak.representations.idm.RoleRepresentation
- description(String) - Method in class org.keycloak.config.OptionBuilder
- DESCRIPTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- DESCRIPTION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DescriptionConverter - Class in org.keycloak.services.clientregistration.oidc
- DescriptionConverter() - Constructor for class org.keycloak.services.clientregistration.oidc.DescriptionConverter
- deserialize(JsonParser, DeserializationContext) - Method in class org.keycloak.json.StringListMapDeserializer
- deserialize(JsonParser, DeserializationContext) - Method in class org.keycloak.json.StringOrArrayDeserializer
- deserialize(JsonParser, DeserializationContext) - Method in class org.keycloak.protocol.oid4vc.model.VerifiableCredential.IssuerDeserializer
- deserialize(JsonParser, DeserializationContext) - Method in class org.keycloak.representations.idm.authorization.AuthorizationSchema.ResourceTypeDeserializer
- deserialize(String) - Static method in class org.keycloak.authentication.authenticators.broker.util.ExistingUserInfo
- deserialize(String) - Static method in class org.keycloak.common.util.StringSerialization
- deserialize(String) - Static method in class org.keycloak.models.utils.MapperTypeSerializer
- deserialize(String, Class<T>) - Method in class org.keycloak.broker.provider.DefaultDataMarshaller
- deserialize(String, Class<T>) - Method in interface org.keycloak.broker.provider.IdentityProviderDataMarshaller
- deserialize(String, Class<T>) - Method in class org.keycloak.broker.saml.SAMLDataMarshaller
- deserialize(KeycloakSession, String) - Static method in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
-
Deserialize the given
jwe
to aCIBAAuthenticationRequest
instance. - deserialize(KeycloakSession, AuthenticationSessionModel) - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- deserializeCEK(JWEKeyStorage) - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider
- deserializeCEK(JWEKeyStorage) - Method in class org.keycloak.jose.jwe.enc.AesGcmEncryptionProvider
- deserializeCEK(JWEKeyStorage) - Method in interface org.keycloak.jose.jwe.enc.JWEEncryptionProvider
-
This method is supposed to deserialize keys.
- deserializeCode(Map<String, String>) - Static method in class org.keycloak.protocol.oidc.utils.OAuth2Code
- deserializeCredential(String) - Static method in class org.keycloak.common.util.KerberosSerializationUtils
- deserializeFromString(String) - Static method in class org.keycloak.dom.saml.v2.assertion.NameIDType
- Deserializer(String) - Constructor for class org.keycloak.common.util.StringSerialization.Deserializer
- destination - Variable in class org.keycloak.dom.saml.v2.protocol.RequestAbstractType
- destination - Variable in class org.keycloak.dom.saml.v2.protocol.StatusResponseType
- destination - Variable in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- destination - Variable in class org.keycloak.saml.SAML2AuthnRequestBuilder
- destination - Variable in class org.keycloak.saml.SAML2ErrorResponseBuilder
- destination - Variable in class org.keycloak.saml.SAML2LoginResponseBuilder
- destination - Variable in class org.keycloak.saml.SAML2LogoutRequestBuilder
- destination - Variable in class org.keycloak.saml.SAML2LogoutResponseBuilder
- destination(String) - Method in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- destination(String) - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- destination(String) - Method in class org.keycloak.saml.SAML2ErrorResponseBuilder
- destination(String) - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
- destination(String) - Method in class org.keycloak.saml.SAML2LogoutRequestBuilder
- destination(String) - Method in class org.keycloak.saml.SAML2LogoutResponseBuilder
- DESTINATION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- DESTINATION_INDICATOR - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DestinationInfoHolder - Class in org.keycloak.saml.processing.core.saml.v2.holders
-
Holder containing the information about a destination
- DestinationInfoHolder(String, String, String) - Constructor for class org.keycloak.saml.processing.core.saml.v2.holders.DestinationInfoHolder
-
Create an holder
- DestinationValidator - Class in org.keycloak.saml.validators
-
Check that Destination field in SAML request/response is either unset or matches the expected one.
- destroyLockInfo() - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.LiquibaseDBLockProvider
- destroyLockInfo() - Method in interface org.keycloak.models.dblock.DBLockProvider
-
Will destroy whole state of DB lock (drop table/collection to track locking).
- DETACHED_INFO_PATH - Static variable in class org.keycloak.services.resources.LoginActionsService
- detachedAuthSession - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- detachedInfo(String) - Method in class org.keycloak.services.resources.LoginActionsService
-
protocol independent "detached info" page.
- DetachedInfoStateChecker - Class in org.keycloak.forms.login.freemarker
- DetachedInfoStateChecker(KeycloakSession, RealmModel) - Constructor for class org.keycloak.forms.login.freemarker.DetachedInfoStateChecker
- DetachedInfoStateCookie - Class in org.keycloak.forms.login.freemarker
-
Cookie encapsulating data to be displayed on the info/error page.
- DetachedInfoStateCookie() - Constructor for class org.keycloak.forms.login.freemarker.DetachedInfoStateCookie
- detachFromUserSession() - Method in interface org.keycloak.models.AuthenticatedClientSessionModel
-
Detaches the client session from its user session.
- detachFromUserSession() - Method in class org.keycloak.models.session.PersistentAuthenticatedClientSessionAdapter
- detachFromUserSession() - Method in class org.keycloak.models.sessions.infinispan.AuthenticatedClientSessionAdapter
-
Detaches the client session from its user session.
- detachFromUserSession() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.client.AuthenticatedClientSessionUpdater
- detail(String) - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapFaultBuilder
- detail(String, String) - Method in class org.keycloak.events.EventBuilder
- detail(String, String) - Method in class org.keycloak.services.resources.admin.AdminEventBuilder
- detail(String, Collection<String>) - Method in class org.keycloak.events.EventBuilder
-
Add event detail where strings from the input Collection are filtered not to contain
null
and then joined using::
character. - detail(String, Stream<String>) - Method in class org.keycloak.events.EventBuilder
-
Add event detail where strings from the input Stream are filtered not to contain
null
and then joined using::
character. - DetailBean(Map.Entry<String, String>) - Constructor for class org.keycloak.email.freemarker.beans.EventBean.DetailBean
- Details - Interface in org.keycloak.events
- detectManaged() - Method in class org.keycloak.executors.DefaultExecutorsProviderFactory
- determineProxy(HttpHost, HttpRequest, HttpContext) - Method in class org.keycloak.connections.httpclient.ProxyMappingsAwareRoutePlanner
- dettachClientSession(AuthenticatedClientSessionModel) - Static method in class org.keycloak.protocol.oidc.TokenManager
- DEV_PROFILE_VALUE - Static variable in class org.keycloak.common.util.Environment
- device - Variable in class org.keycloak.representations.idm.CredentialRepresentation
-
Deprecated.
- DEVICE_AUTHORIZATION_REQUEST - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- DEVICE_CODE - Static variable in interface org.keycloak.OAuth2Constants
- DEVICE_CODE_GRANT_TYPE - Static variable in interface org.keycloak.OAuth2Constants
- DEVICE_FLOW - Enum constant in enum class org.keycloak.common.Profile.Feature
- DEVICE_TOKEN_REQUEST - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- DEVICE_TOKEN_RESPONSE - Enum constant in enum class org.keycloak.services.clientpolicy.ClientPolicyEvent
- DeviceActivityManager - Class in org.keycloak.device
- DeviceActivityManager() - Constructor for class org.keycloak.device.DeviceActivityManager
- DeviceAuthorizationRequestContext - Class in org.keycloak.protocol.oidc.grants.device.clientpolicy.context
- DeviceAuthorizationRequestContext(AuthorizationEndpointRequest, MultivaluedMap<String, String>) - Constructor for class org.keycloak.protocol.oidc.grants.device.clientpolicy.context.DeviceAuthorizationRequestContext
- deviceCode - Variable in class org.keycloak.representations.OAuth2DeviceAuthorizationResponse
-
REQUIRED
- deviceConfig - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- DeviceEndpoint - Class in org.keycloak.protocol.oidc.grants.device.endpoints
- DeviceEndpoint(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpoint
- DeviceEndpointFactory - Class in org.keycloak.protocol.oidc.grants.device.endpoints
- DeviceEndpointFactory() - Constructor for class org.keycloak.protocol.oidc.grants.device.endpoints.DeviceEndpointFactory
- DeviceGrantType - Class in org.keycloak.protocol.oidc.grants.device
-
OAuth 2.0 Device Authorization Grant https://datatracker.ietf.org/doc/html/rfc8628#section-3.4
- DeviceGrantType() - Constructor for class org.keycloak.protocol.oidc.grants.device.DeviceGrantType
- DeviceGrantTypeFactory - Class in org.keycloak.protocol.oidc.grants.device
-
Factory for OAuth 2.0 Device Authorization Grant
- DeviceGrantTypeFactory() - Constructor for class org.keycloak.protocol.oidc.grants.device.DeviceGrantTypeFactory
- deviceInHand - Variable in class org.keycloak.dom.saml.v2.ac.classes.TimeSyncTokenType
- deviceInHand - Variable in class org.keycloak.dom.saml.v2.ac.TimeSyncTokenType
- deviceRepresentation() - Method in interface org.keycloak.device.DeviceRepresentationProvider
- deviceRepresentation() - Method in class org.keycloak.device.DeviceRepresentationProviderImpl
- DeviceRepresentation - Class in org.keycloak.representations.account
- DeviceRepresentation() - Constructor for class org.keycloak.representations.account.DeviceRepresentation
- DeviceRepresentationProvider - Interface in org.keycloak.device
- DeviceRepresentationProviderFactory - Interface in org.keycloak.device
- DeviceRepresentationProviderFactoryImpl - Class in org.keycloak.device
- DeviceRepresentationProviderFactoryImpl() - Constructor for class org.keycloak.device.DeviceRepresentationProviderFactoryImpl
- DeviceRepresentationProviderImpl - Class in org.keycloak.device
- DeviceRepresentationSpi - Class in org.keycloak.device
- DeviceRepresentationSpi() - Constructor for class org.keycloak.device.DeviceRepresentationSpi
- devices() - Method in class org.keycloak.services.resources.account.SessionResource
-
Get device activity information based on the active sessions.
- DeviceTokenRequestContext - Class in org.keycloak.protocol.oidc.grants.device.clientpolicy.context
- DeviceTokenRequestContext(OAuth2DeviceCodeModel, MultivaluedMap<String, String>) - Constructor for class org.keycloak.protocol.oidc.grants.device.clientpolicy.context.DeviceTokenRequestContext
- DeviceTokenResponseContext - Class in org.keycloak.protocol.oidc.grants.device.clientpolicy.context
- DeviceTokenResponseContext(OAuth2DeviceCodeModel, MultivaluedMap<String, String>, AuthenticatedClientSessionModel, TokenManager.AccessTokenResponseBuilder) - Constructor for class org.keycloak.protocol.oidc.grants.device.clientpolicy.context.DeviceTokenResponseContext
- deviceType - Variable in class org.keycloak.dom.saml.v2.ac.classes.TimeSyncTokenType
- deviceType - Variable in class org.keycloak.dom.saml.v2.ac.TimeSyncTokenType
- DeviceTypeType - Enum Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for DeviceTypeType.
- DeviceTypeType - Enum Class in org.keycloak.dom.saml.v2.ac
-
Java class for DeviceTypeType.
- DIFFERENT_FILES - Enum constant in enum class org.keycloak.exportimport.UsersExportStrategy
- DIFFERENT_USER_AUTHENTICATED - Static variable in interface org.keycloak.events.Errors
- DIFFERENT_USER_AUTHENTICATED - Static variable in class org.keycloak.services.messages.Messages
- DIFFERENT_USER_AUTHENTICATING - Static variable in interface org.keycloak.events.Errors
- DIGEST_METHOD - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames
- DIGEST_VALUE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames
- digestMethod - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.ReferenceType
- DigestMethodType - Class in org.keycloak.dom.xmlsec.w3.xmldsig
-
Java class for DigestMethodType complex type.
- DigestMethodType(URI) - Constructor for class org.keycloak.dom.xmlsec.w3.xmldsig.DigestMethodType
- digestValue - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.ReferenceType
- digits - Variable in class org.keycloak.models.OTPPolicy
- DIGITS - Static variable in class org.keycloak.common.util.SecretGenerator
- DigitsPasswordPolicyProvider - Class in org.keycloak.policy
- DigitsPasswordPolicyProvider(KeycloakContext) - Constructor for class org.keycloak.policy.DigitsPasswordPolicyProvider
- DigitsPasswordPolicyProviderFactory - Class in org.keycloak.policy
- DigitsPasswordPolicyProviderFactory() - Constructor for class org.keycloak.policy.DigitsPasswordPolicyProviderFactory
- DIR - Static variable in class org.keycloak.config.ExportOptions
- DIR - Static variable in class org.keycloak.config.ImportOptions
- DIR - Static variable in class org.keycloak.exportimport.dir.DirExportProviderFactory
- DIR - Static variable in class org.keycloak.exportimport.dir.DirImportProviderFactory
- DIR - Static variable in class org.keycloak.exportimport.ExportImportConfig
- DIRECT - Static variable in class org.keycloak.jose.jwe.JWEConstants
- DIRECT_GRANT_BINDING - Static variable in interface org.keycloak.models.AuthenticationFlowBindings
- DIRECT_GRANT_FLOW - Static variable in class org.keycloak.models.utils.DefaultAuthenticationFlows
- directAccessGrantsEnabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- directAccessGrantsEnabled - Variable in class org.keycloak.representations.idm.ClientRepresentation
- directAccessGrantsEnabled - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- DirectAlgorithmProvider - Class in org.keycloak.jose.jwe.alg
- DirectAlgorithmProvider() - Constructor for class org.keycloak.jose.jwe.alg.DirectAlgorithmProvider
- directGrantFlow - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- directGrantFlow - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- directGrantFlow - Variable in class org.keycloak.representations.idm.RealmRepresentation
- directGrantFlow(RealmModel, boolean) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- directGrantsOnly - Variable in class org.keycloak.representations.idm.ClientRepresentation
-
Deprecated.
- DIRECTIVE_NAME_FRAME_ANCESTORS - Static variable in class org.keycloak.models.ContentSecurityPolicyBuilder
- DIRECTIVE_NAME_FRAME_SRC - Static variable in class org.keycloak.models.ContentSecurityPolicyBuilder
- DIRECTIVE_NAME_OBJECT_SRC - Static variable in class org.keycloak.models.ContentSecurityPolicyBuilder
- DIRECTIVE_VALUE_NONE - Static variable in class org.keycloak.models.ContentSecurityPolicyBuilder
- DIRECTIVE_VALUE_SELF - Static variable in class org.keycloak.models.ContentSecurityPolicyBuilder
- DirExportProvider - Class in org.keycloak.exportimport.dir
- DirExportProvider(KeycloakSessionFactory) - Constructor for class org.keycloak.exportimport.dir.DirExportProvider
- DirExportProviderFactory - Class in org.keycloak.exportimport.dir
-
Construct a
DirExportProviderFactory
to be used to export one or more realms. - DirExportProviderFactory() - Constructor for class org.keycloak.exportimport.dir.DirExportProviderFactory
- DirImportProvider - Class in org.keycloak.exportimport.dir
- DirImportProvider(KeycloakSessionFactory, Strategy) - Constructor for class org.keycloak.exportimport.dir.DirImportProvider
- DirImportProviderFactory - Class in org.keycloak.exportimport.dir
- DirImportProviderFactory() - Constructor for class org.keycloak.exportimport.dir.DirImportProviderFactory
- disable() - Method in class org.keycloak.authorization.admin.AuthorizationService
- disableableCredentialTypes - Variable in class org.keycloak.representations.idm.UserRepresentation
- disableAuthnStatement - Variable in class org.keycloak.saml.SAML2LoginResponseBuilder
- disableAuthnStatement(boolean) - Method in class org.keycloak.saml.SAML2LoginResponseBuilder
- disableCookies - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- disableCookies(boolean) - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
-
Disable cookie management.
- disableCredentialType(String) - Method in class org.keycloak.credential.UserCredentialManager
- disableCredentialType(String) - Method in class org.keycloak.models.cache.infinispan.SubjectCredentialManagerCacheAdapter
- disableCredentialType(String) - Method in interface org.keycloak.models.SubjectCredentialManager
-
Disable a credential by type.
- disableCredentialType(List<String>) - Method in interface org.keycloak.admin.client.resource.UserResource
-
Disables or deletes all credentials for specific types.
- disableCredentialType(List<String>) - Method in class org.keycloak.services.resources.admin.UserResource
-
Disable all credentials for a user of a specific type
- disableCredentialType(RealmModel, UserModel, String) - Method in interface org.keycloak.credential.CredentialInputUpdater
- disableCredentialType(RealmModel, UserModel, String) - Method in class org.keycloak.credential.PasswordCredentialProvider
- disableCredentialType(RealmModel, UserModel, String) - Method in class org.keycloak.federation.kerberos.KerberosFederationProvider
- disableCredentialType(RealmModel, UserModel, String) - Method in class org.keycloak.federation.sssd.SSSDFederationProvider
- disableCredentialType(RealmModel, UserModel, String) - Method in class org.keycloak.storage.ldap.LDAPStorageProvider
- DISABLED - Enum constant in enum class org.keycloak.common.crypto.FipsMode
- DISABLED - Enum constant in enum class org.keycloak.common.profile.ProfileConfigResolver.FeatureConfig
- DISABLED - Enum constant in enum class org.keycloak.crypto.KeyStatus
- DISABLED - Enum constant in enum class org.keycloak.models.AuthenticationExecutionModel.Requirement
- DISABLED - Enum constant in enum class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.EnforcementMode
- DISABLED - Enum constant in enum class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.ScopeEnforcementMode
- DISABLED - Enum constant in enum class org.keycloak.representations.idm.authorization.PolicyEnforcementMode
-
Completely disables the evaluation of policies and allow access to any resource.
- DISABLED - Enum constant in enum class org.keycloak.services.util.DPoPUtil.Mode
- DISABLED_BY_DEFAULT - Enum constant in enum class org.keycloak.common.Profile.Feature.Type
- DISABLED_BY_DEFAULT - Enum constant in enum class org.keycloak.representations.info.FeatureType
- DISABLED_BY_PERMANENT_LOCKOUT - Static variable in interface org.keycloak.services.managers.BruteForceProtector
- DISABLED_REASON - Static variable in interface org.keycloak.models.UserModel
- disabledByBruteForceError(String) - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- disabledByBruteForceError(String) - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- disabledByBruteForceFieldError() - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- disabledByBruteForceFieldError() - Method in class org.keycloak.authentication.authenticators.browser.OTPFormAuthenticator
- DisabledUserSessionPersisterProvider - Class in org.keycloak.models.session
-
Persistence of userSessions is disabled .
- DisabledUserSessionPersisterProvider() - Constructor for class org.keycloak.models.session.DisabledUserSessionPersisterProvider
- disableServiceAccount(ClientModel) - Method in class org.keycloak.services.managers.ClientManager
- disableTrustManager - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- disableTrustManager - Variable in class org.keycloak.representations.adapters.config.AdapterConfig
- disableTrustManager() - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
-
Disable trust management and hostname verification.
- Disclosable - Class in org.keycloak.sdjwt
-
Handles undisclosed claims and array elements, providing functionality to generate disclosure digests from Base64Url encoded strings.
- Disclosable(SdJwtSalt) - Constructor for class org.keycloak.sdjwt.Disclosable
- DisclosureRedList - Class in org.keycloak.sdjwt
- DisclosureSpec - Class in org.keycloak.sdjwt
-
Manages the specification of undisclosed claims and array elements.
- DisclosureSpec.Builder - Class in org.keycloak.sdjwt
- DisclosureSpec.DisclosureData - Class in org.keycloak.sdjwt
- DISCOVERY_URL - Static variable in interface org.keycloak.constants.ServiceUrlConstants
- display(String) - Method in class org.keycloak.models.DefaultOAuth2DeviceUserCodeProvider
- display(String) - Method in interface org.keycloak.models.OAuth2DeviceUserCodeProvider
-
Get human-readability user code from original user code.
- DISPLAY - Static variable in interface org.keycloak.OAuth2Constants
- DISPLAY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- DISPLAY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DISPLAY_NAME - Static variable in class org.keycloak.models.IdentityProviderModel
- DISPLAY_NAME - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- DISPLAY_NAME_HTML - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- DISPLAY_NOT_SUPPORTED - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- DISPLAY_ON_CONSENT_SCREEN - Static variable in interface org.keycloak.models.ClientScopeModel
- DISPLAY_UNSUPPORTED - Static variable in interface org.keycloak.events.Errors
- DISPLAY_UNSUPPORTED - Static variable in class org.keycloak.services.messages.Messages
- displayName - Variable in class org.keycloak.dom.saml.v2.mdui.UIInfoType
- displayName - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- displayName - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- displayName - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- displayName - Variable in class org.keycloak.representations.idm.RealmRepresentation
- displayName - Variable in class org.keycloak.services.resources.admin.AdminConsole.WhoAmI
- displayName(String) - Method in class org.keycloak.credential.CredentialTypeMetadata.CredentialTypeMetadataBuilder
- displayNameHtml - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- displayNameHtml - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DisplayObject - Class in org.keycloak.protocol.oid4vc.model
-
Represents a DisplayObject, as used in the OID4VCI Credentials Issuer Metadata
- DisplayObject() - Constructor for class org.keycloak.protocol.oid4vc.model.DisplayObject
- displayType - Variable in class org.keycloak.representations.info.ClientInstallationRepresentation
- distinctByKey(Function<? super T, ?>) - Static method in class org.keycloak.utils.StreamsUtil
-
distinctByKey is not supposed to be used with parallel streams To make this method synchronized use
ConcurrentHashMap<Object, Boolean>
instead of HashSet - DISTINGUISHED_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DMD_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DN - Enum constant in enum class org.keycloak.storage.ldap.mappers.membership.MembershipType
-
Used if LDAP role has it's members declared in form of their full DN.
- DN_QUALIFIER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DNS_ADDRESS - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- DNS_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- dnsAddress - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11SubjectLocalityType
- dnsName - Variable in class org.keycloak.dom.saml.v2.assertion.SubjectLocalityType
- DO_BREAK_LINES - Static variable in class org.keycloak.common.util.Base64
-
Do break lines when encoding.
- DO_NOT_STORE_USERS - Static variable in class org.keycloak.models.IdentityProviderModel
- DOCKER - Enum constant in enum class org.keycloak.common.Profile.Feature
- DOCKER_AUTH - Static variable in class org.keycloak.models.utils.DefaultAuthenticationFlows
- DOCKER_AUTH_V2_CATEGORY - Static variable in class org.keycloak.protocol.docker.mapper.DockerAuthV2ProtocolMapper
- DOCKER_ENDPOINT - Enum constant in enum class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor.EndpointType
- DockerAccess - Class in org.keycloak.representations.docker
-
Per the docker auth v2 spec, access is defined like this: { "type": "repository", "name": "samalba/my-app", "actions": [ "push", "pull" ] }
- DockerAccess() - Constructor for class org.keycloak.representations.docker.DockerAccess
- DockerAccess(String) - Constructor for class org.keycloak.representations.docker.DockerAccess
- dockerAuthenticationFlow - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- dockerAuthenticationFlow - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- dockerAuthenticationFlow - Variable in class org.keycloak.representations.idm.RealmRepresentation
- dockerAuthenticationFlow(RealmModel) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- DockerAuthenticator - Class in org.keycloak.protocol.docker
- DockerAuthenticator() - Constructor for class org.keycloak.protocol.docker.DockerAuthenticator
- DockerAuthenticatorFactory - Class in org.keycloak.protocol.docker
- DockerAuthenticatorFactory() - Constructor for class org.keycloak.protocol.docker.DockerAuthenticatorFactory
- DockerAuthV2AttributeMapper - Interface in org.keycloak.protocol.docker.mapper
- DockerAuthV2Protocol - Class in org.keycloak.protocol.docker
- DockerAuthV2Protocol() - Constructor for class org.keycloak.protocol.docker.DockerAuthV2Protocol
- DockerAuthV2Protocol(KeycloakSession, RealmModel, UriInfo, HttpHeaders, EventBuilder) - Constructor for class org.keycloak.protocol.docker.DockerAuthV2Protocol
- DockerAuthV2ProtocolFactory - Class in org.keycloak.protocol.docker
- DockerAuthV2ProtocolFactory() - Constructor for class org.keycloak.protocol.docker.DockerAuthV2ProtocolFactory
- DockerAuthV2ProtocolMapper - Class in org.keycloak.protocol.docker.mapper
- DockerAuthV2ProtocolMapper() - Constructor for class org.keycloak.protocol.docker.mapper.DockerAuthV2ProtocolMapper
- DockerCertFileUtils - Class in org.keycloak.protocol.docker.installation.compose
- DockerComposeCertsDirectory - Class in org.keycloak.protocol.docker.installation.compose
- DockerComposeCertsDirectory(String, Certificate, String, String, String, String) - Constructor for class org.keycloak.protocol.docker.installation.compose.DockerComposeCertsDirectory
- DockerComposeYamlFile - Class in org.keycloak.protocol.docker.installation.compose
-
Representation of the docker-compose.yaml file
- DockerComposeYamlFile(String, String, String, String, String, String, URL, String, String) - Constructor for class org.keycloak.protocol.docker.installation.compose.DockerComposeYamlFile
- DockerComposeYamlInstallationProvider - Class in org.keycloak.protocol.docker.installation
- DockerComposeYamlInstallationProvider() - Constructor for class org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider
- DockerComposeZipContent - Class in org.keycloak.protocol.docker.installation.compose
- DockerComposeZipContent(Certificate, URL, String, String) - Constructor for class org.keycloak.protocol.docker.installation.compose.DockerComposeZipContent
- DockerEndpoint - Class in org.keycloak.protocol.docker
-
Implements a docker-client understandable format.
- DockerEndpoint(KeycloakSession, EventBuilder, EventType) - Constructor for class org.keycloak.protocol.docker.DockerEndpoint
- DockerError - Class in org.keycloak.representations.docker
-
JSON Representation of a Docker Error in the following format: { "code": "UNAUTHORIZED", "message": "access to the requested resource is not authorized", "detail": [ { "Type": "repository", "Name": "samalba/my-app", "Action": "pull" }, { "Type": "repository", "Name": "samalba/my-app", "Action": "push" } ] }
- DockerError(String, String, List<DockerAccess>) - Constructor for class org.keycloak.representations.docker.DockerError
- DockerErrorResponseToken - Class in org.keycloak.representations.docker
- DockerErrorResponseToken(List<DockerError>) - Constructor for class org.keycloak.representations.docker.DockerErrorResponseToken
- DockerKeyIdentifier - Class in org.keycloak.protocol.docker
-
The “kid” field has to be in a libtrust fingerprint compatible format.
- DockerKeyIdentifier(Key) - Constructor for class org.keycloak.protocol.docker.DockerKeyIdentifier
- DockerKeyIdentifier.DelimitingCollector - Class in org.keycloak.protocol.docker
- DockerRegistryConfigFileInstallationProvider - Class in org.keycloak.protocol.docker.installation
- DockerRegistryConfigFileInstallationProvider() - Constructor for class org.keycloak.protocol.docker.installation.DockerRegistryConfigFileInstallationProvider
- DockerResponse - Class in org.keycloak.representations.docker
-
Creates a response understandable by the docker client in the form: { "token" : "eyJh...nSQ", "expires_in" : 300, "issued_at" : "2016-09-02T10:56:33Z" }
- DockerResponse() - Constructor for class org.keycloak.representations.docker.DockerResponse
- DockerResponse(String, Integer, String) - Constructor for class org.keycloak.representations.docker.DockerResponse
- DockerResponseToken - Class in org.keycloak.representations.docker
-
* { "iss": "auth.docker.com", "sub": "jlhawn", "aud": "registry.docker.com", "exp": 1415387315, "nbf": 1415387015, "iat": 1415387015, "jti": "tYJCO1c6cnyy7kAn0c7rKPgbV1H1bFws", "access": [ { "type": "repository", "name": "samalba/my-app", "actions": [ "push" ] } ] }
- DockerResponseToken() - Constructor for class org.keycloak.representations.docker.DockerResponseToken
- DockerV2LoginProtocolService - Class in org.keycloak.protocol.docker
- DockerV2LoginProtocolService(KeycloakSession, EventBuilder) - Constructor for class org.keycloak.protocol.docker.DockerV2LoginProtocolService
- DockerVariableOverrideInstallationProvider - Class in org.keycloak.protocol.docker.installation
- DockerVariableOverrideInstallationProvider() - Constructor for class org.keycloak.protocol.docker.installation.DockerVariableOverrideInstallationProvider
- doCreatePolicyResource(Policy) - Method in class org.keycloak.authorization.admin.PermissionService
- doCreatePolicyResource(Policy) - Method in class org.keycloak.authorization.admin.PolicyService
- doCreatePolicyResource(Policy) - Method in class org.keycloak.authorization.admin.PolicyTypeService
- doCreatePolicyTypeResource(String) - Method in class org.keycloak.authorization.admin.PermissionService
- doCreatePolicyTypeResource(String) - Method in class org.keycloak.authorization.admin.PolicyService
- doCreateRepresentation(String) - Method in class org.keycloak.authorization.admin.PolicyResourceService
- doCreateRepresentation(String) - Method in class org.keycloak.authorization.admin.PolicyService
- doCreateRepresentation(String) - Method in class org.keycloak.authorization.admin.PolicyTypeResourceService
- doCreateRepresentation(String) - Method in class org.keycloak.authorization.admin.PolicyTypeService
- document - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder.BasePostBindingBuilder
- document - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder.BaseRedirectBindingBuilder
- document - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder.BaseSoapBindingBuilder
- DOCUMENT_AUTHOR - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DOCUMENT_IDENTIFIER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DOCUMENT_LOCATION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DOCUMENT_PUBLISHER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DOCUMENT_TITLE - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DOCUMENT_VERSION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DocumentUtil - Class in org.keycloak.saml.common.util
-
Utility dealing with DOM
- DocumentUtil - Class in org.keycloak.saml.processing.core.saml.v2.util
-
PLINK-158: Maintain backward compatibility
- DocumentUtil() - Constructor for class org.keycloak.saml.common.util.DocumentUtil
- DocumentUtil() - Constructor for class org.keycloak.saml.processing.core.saml.v2.util.DocumentUtil
- doDelete(String, HttpClient, long) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doDelete(String, KeycloakSession) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doesAuthenticationSessionFromCookieMatchOneFromToken(ActionTokenContext<T>, AuthenticationSessionModel, String) - Static method in class org.keycloak.services.resources.LoginActionsServiceChecks
-
This check verifies that current authentication session is consistent with the one specified in token.
- doGet(String, HttpClient, long) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doGet(String, KeycloakSession) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doGetFederatedIdentity(String) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.bitbucket.BitbucketIdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.facebook.FacebookIdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.github.GitHubIdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.instagram.InstagramIdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.microsoft.MicrosoftIdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.openshift.OpenshiftV4IdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.paypal.PayPalIdentityProvider
- doGetFederatedIdentity(String) - Method in class org.keycloak.social.stackoverflow.StackoverflowIdentityProvider
- doHead(String, HttpClient, long) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doHead(String, KeycloakSession) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doImport(PartialImportRepresentation, RealmModel, KeycloakSession) - Method in class org.keycloak.partialimport.AbstractPartialImport
- doImport(PartialImportRepresentation, RealmModel, KeycloakSession) - Method in interface org.keycloak.partialimport.PartialImport
-
Create (or re-create) all the imported resources.
- doImport(PartialImportRepresentation, RealmModel, KeycloakSession) - Method in class org.keycloak.partialimport.RolesPartialImport
- DOM_MISSING_DOC_ELEMENT - Static variable in interface org.keycloak.saml.common.ErrorCodes
- DOM_MISSING_ELEMENT - Static variable in interface org.keycloak.saml.common.ErrorCodes
- DOMAIN_COMPONENT - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- domains - Variable in class org.keycloak.models.jpa.entities.OrganizationEntity
- domMissingDocElementError(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- domMissingDocElementError(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- domMissingElementError(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- domMissingElementError(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- DONT_EXPIRE_PASSWORD - Static variable in class org.keycloak.storage.ldap.mappers.msad.UserAccountControl
- DONT_REQ_PREAUTH - Static variable in class org.keycloak.storage.ldap.mappers.msad.UserAccountControl
- doPatch(String, HttpClient, long) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doPatch(String, KeycloakSession) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doPost(String, HttpClient, long) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doPost(String, KeycloakSession) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doPut(String, HttpClient, long) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doPut(String, KeycloakSession) - Static method in class org.keycloak.broker.provider.util.SimpleHttp
- doSearch(Integer, Integer, String, Map<Policy.FilterOption, String[]>) - Method in class org.keycloak.authorization.admin.PermissionService
- doSearch(Integer, Integer, String, Map<Policy.FilterOption, String[]>) - Method in class org.keycloak.authorization.admin.PolicyService
- doSearch(Integer, Integer, String, Map<Policy.FilterOption, String[]>) - Method in class org.keycloak.authorization.admin.PolicyTypeService
- DOT_SEPARATOR - Static variable in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
- doubleValidator() - Static method in class org.keycloak.validate.BuiltinValidators
- DoubleValidator - Class in org.keycloak.validate.validators
-
Validate input being any kind of
Number
. - DoubleValidator() - Constructor for class org.keycloak.validate.validators.DoubleValidator
- DoubleValidator(ValidatorConfig) - Constructor for class org.keycloak.validate.validators.DoubleValidator
- doValidate(Object, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.organization.validator.OrganizationMemberValidator
- doValidate(Object, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.AbstractSimpleValidator
-
Validate type, format, range of the value etc.
- doValidate(Object, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.AbstractStringValidator
- doValidate(Object, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.AbstractNumberValidator
- doValidate(Object, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.UriValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.userprofile.validator.PersonNameProhibitedCharactersValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.userprofile.validator.UsernameProhibitedCharactersValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.AbstractStringValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.EmailValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.IsoDateValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.LengthValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.LocalDateValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.OptionsValidator
- doValidate(String, String, ValidationContext, ValidatorConfig) - Method in class org.keycloak.validate.validators.PatternValidator
- downloadOnly - Variable in class org.keycloak.representations.info.ClientInstallationRepresentation
- DownStreamBackchannelLogoutResponse() - Constructor for class org.keycloak.protocol.oidc.BackchannelLogoutResponse.DownStreamBackchannelLogoutResponse
- dPoP(String) - Method in class org.keycloak.services.util.DPoPUtil.Validator
- DPoP - Class in org.keycloak.representations.dpop
- DPoP() - Constructor for class org.keycloak.representations.dpop.DPoP
- DPOP - Enum constant in enum class org.keycloak.common.Profile.Feature
- DPOP_ATH_ALG - Static variable in class org.keycloak.services.util.DPoPUtil
- DPOP_BOUND_ACCESS_TOKENS - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- DPOP_HTTP_HEADER - Static variable in class org.keycloak.services.util.DPoPUtil
- DPOP_JKT - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- DPOP_SCHEME - Static variable in class org.keycloak.services.util.DPoPUtil
- DPOP_SESSION_ATTRIBUTE - Static variable in class org.keycloak.services.util.DPoPUtil
- DPOP_SUPPORTED_ALGS - Static variable in class org.keycloak.services.util.DPoPUtil
- DPOP_TOKEN_TYPE - Static variable in class org.keycloak.services.util.DPoPUtil
- DPoPBindEnforcerExecutor - Class in org.keycloak.services.clientpolicy.executor
- DPoPBindEnforcerExecutor(KeycloakSession) - Constructor for class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutor
- DPoPBindEnforcerExecutor.Configuration - Class in org.keycloak.services.clientpolicy.executor
- DPoPBindEnforcerExecutorFactory - Class in org.keycloak.services.clientpolicy.executor
- DPoPBindEnforcerExecutorFactory() - Constructor for class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutorFactory
- DPoPUtil - Class in org.keycloak.services.util
- DPoPUtil() - Constructor for class org.keycloak.services.util.DPoPUtil
- DPoPUtil.DPoPVerificationException - Exception in org.keycloak.services.util
- DPoPUtil.Mode - Enum Class in org.keycloak.services.util
- DPoPUtil.Validator - Class in org.keycloak.services.util
- DPoPVerificationException(DPoP, String) - Constructor for exception org.keycloak.services.util.DPoPUtil.DPoPVerificationException
- DRINK - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- DROP_NON_EXISTING_GROUPS_DURING_SYNC - Static variable in class org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig
- DS_KEY_INFO - Static variable in class org.keycloak.saml.processing.core.util.XMLEncryptionUtil
- DSA_KEY_VALUE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- DSA_KEY_VALUE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames
- DSA_KEYVALUE - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.XMLDSig
- DSA_SHA1 - Enum constant in enum class org.keycloak.saml.SignatureAlgorithm
- DSA_SIGNATURE_ALGORITHM - Static variable in interface org.keycloak.saml.processing.core.constants.PicketLinkFederationConstants
- DsaKeyValueParser - Class in org.keycloak.saml.processing.core.parsers.saml.xmldsig
- DSAKeyValueType - Class in org.keycloak.dom.xmlsec.w3.xmldsig
-
Java class for DSAKeyValueType complex type.
- DSAKeyValueType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmldsig.DSAKeyValueType
- DSIG_NS - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- DSIG_NS - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.XMLDSig
- DSIG_PREFIX - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.XMLDSig
- DUMMY_PASSWORD - Static variable in class org.keycloak.truststore.TruststoreBuilder
- dummyHash(AuthenticationFlowContext) - Static method in class org.keycloak.authentication.authenticators.util.AuthenticatorUtils
-
This method exists to simulate hashing of some "dummy" password.
- DummyLockService - Class in org.keycloak.connections.jpa.updater.liquibase.lock
-
Dummy lock service injected to Liquibase.
- DummyLockService() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.lock.DummyLockService
- dumpCredentialModel(WebAuthnCredentialModel, WebAuthnCredentialModelInput) - Method in class org.keycloak.credential.WebAuthnCredentialProvider
- dumpJavaSecurityProviders() - Static method in class org.keycloak.common.crypto.CryptoIntegration
- dumpSecurityProperties() - Static method in class org.keycloak.common.crypto.CryptoIntegration
- DUPLICATE_CLIENT_TYPE - Enum constant in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- duplicateEmailsAllowed - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- duplicateEmailsAllowed - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- duplicateEmailsAllowed - Variable in class org.keycloak.representations.idm.RealmRepresentation
- DuplicateEmailValidator - Class in org.keycloak.userprofile.validator
-
Validator to check User Profile email duplication conditions based on realm settings like isDuplicateEmailsAllowed.
- DuplicateEmailValidator() - Constructor for class org.keycloak.userprofile.validator.DuplicateEmailValidator
- DuplicateUsernameValidator - Class in org.keycloak.userprofile.validator
-
Validator to check that User Profile username already exists in database for another user in case of it's change, and fail in this case.
- DuplicateUsernameValidator() - Constructor for class org.keycloak.userprofile.validator.DuplicateUsernameValidator
- duration - Variable in class org.keycloak.dom.saml.v2.ac.ActivationLimitDurationType
- duration - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitDurationType
- DYNAMIC_SCOPE_RAR_TYPE - Static variable in class org.keycloak.representations.AuthorizationDetailsJSONRepresentation
- DYNAMIC_SCOPE_REGEXP - Static variable in interface org.keycloak.models.ClientScopeModel
- DYNAMIC_SCOPES - Enum constant in enum class org.keycloak.common.Profile.Feature
- DynamicClientRegisterContext - Class in org.keycloak.services.clientpolicy.context
- DynamicClientRegisterContext(ClientRegistrationContext, JsonWebToken, RealmModel) - Constructor for class org.keycloak.services.clientpolicy.context.DynamicClientRegisterContext
- DynamicClientRegisteredContext - Class in org.keycloak.services.clientpolicy.context
- DynamicClientRegisteredContext(ClientRegistrationContext, ClientModel, JsonWebToken, RealmModel) - Constructor for class org.keycloak.services.clientpolicy.context.DynamicClientRegisteredContext
- DynamicClientUnregisterContext - Class in org.keycloak.services.clientpolicy.context
- DynamicClientUnregisterContext(KeycloakSession, ClientModel, JsonWebToken, RealmModel) - Constructor for class org.keycloak.services.clientpolicy.context.DynamicClientUnregisterContext
- DynamicClientUpdateContext - Class in org.keycloak.services.clientpolicy.context
- DynamicClientUpdateContext(ClientRegistrationContext, ClientModel, JsonWebToken, RealmModel) - Constructor for class org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext
- DynamicClientUpdatedContext - Class in org.keycloak.services.clientpolicy.context
- DynamicClientUpdatedContext(KeycloakSession, ClientModel, JsonWebToken, RealmModel) - Constructor for class org.keycloak.services.clientpolicy.context.DynamicClientUpdatedContext
- DynamicClientViewContext - Class in org.keycloak.services.clientpolicy.context
- DynamicClientViewContext(KeycloakSession, ClientModel, JsonWebToken, RealmModel) - Constructor for class org.keycloak.services.clientpolicy.context.DynamicClientViewContext
- dynamicImports() - Method in record class org.keycloak.services.util.Chunk
-
Returns the value of the
dynamicImports
record component. - dynamicScreenPattern - Static variable in class org.keycloak.services.resources.admin.ClientScopeResource
E
- ec(Key) - Method in class org.keycloak.jose.jwk.JWKBuilder
- ec(Key, List<X509Certificate>, KeyUse) - Method in class org.keycloak.jose.jwk.JWKBuilder
- ec(Key, KeyUse) - Method in class org.keycloak.jose.jwk.JWKBuilder
- EC - Static variable in interface org.keycloak.crypto.KeyType
- EC - Static variable in class org.keycloak.jose.jwk.ECPublicJWK
- EC_GENERATE_CERTIFICATE_KEY - Static variable in interface org.keycloak.keys.Attributes
- EC_GENERATE_CERTIFICATE_PROPERTY - Static variable in interface org.keycloak.keys.Attributes
- ec2 - Enum constant in enum class org.keycloak.config.CachingOptions.Stack
- ECCurve - Enum Class in org.keycloak.crypto
- ECDH_ALGORITHM_KEY - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- ECDH_ALGORITHM_PROPERTY - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- ECDH_ELLIPTIC_CURVE_KEY - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- ECDH_ELLIPTIC_CURVE_PROPERTY - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- ECDH_ES - Static variable in class org.keycloak.common.crypto.CryptoConstants
- ECDH_ES - Static variable in interface org.keycloak.crypto.Algorithm
- ECDH_ES - Static variable in class org.keycloak.jose.jwe.JWEConstants
- ECDH_ES_A128KW - Static variable in class org.keycloak.common.crypto.CryptoConstants
- ECDH_ES_A128KW - Static variable in interface org.keycloak.crypto.Algorithm
- ECDH_ES_A128KW - Static variable in class org.keycloak.jose.jwe.JWEConstants
- ECDH_ES_A192KW - Static variable in class org.keycloak.common.crypto.CryptoConstants
- ECDH_ES_A192KW - Static variable in interface org.keycloak.crypto.Algorithm
- ECDH_ES_A192KW - Static variable in class org.keycloak.jose.jwe.JWEConstants
- ECDH_ES_A256KW - Static variable in class org.keycloak.common.crypto.CryptoConstants
- ECDH_ES_A256KW - Static variable in interface org.keycloak.crypto.Algorithm
- ECDH_ES_A256KW - Static variable in class org.keycloak.jose.jwe.JWEConstants
- ECDH_PRIVATE_KEY_KEY - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- ECDH_PUBLIC_KEY_KEY - Static variable in class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- EcdhEsA128KwCekManagementProviderFactory - Class in org.keycloak.crypto
- EcdhEsA128KwCekManagementProviderFactory() - Constructor for class org.keycloak.crypto.EcdhEsA128KwCekManagementProviderFactory
- EcdhEsA192KwCekManagementProviderFactory - Class in org.keycloak.crypto
- EcdhEsA192KwCekManagementProviderFactory() - Constructor for class org.keycloak.crypto.EcdhEsA192KwCekManagementProviderFactory
- EcdhEsA256KwCekManagementProviderFactory - Class in org.keycloak.crypto
- EcdhEsA256KwCekManagementProviderFactory() - Constructor for class org.keycloak.crypto.EcdhEsA256KwCekManagementProviderFactory
- EcdhEsCekManagementProvider - Class in org.keycloak.crypto
- EcdhEsCekManagementProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.EcdhEsCekManagementProvider
- EcdhEsCekManagementProviderFactory - Class in org.keycloak.crypto
- EcdhEsCekManagementProviderFactory() - Constructor for class org.keycloak.crypto.EcdhEsCekManagementProviderFactory
- ECDSA - Enum constant in enum class org.keycloak.jose.jws.AlgorithmType
- ECDSA_ELLIPTIC_CURVE_KEY - Static variable in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- ECDSA_ELLIPTIC_CURVE_PROPERTY - Static variable in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- ECDSA_PRIVATE_KEY_KEY - Static variable in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- ECDSA_PUBLIC_KEY_KEY - Static variable in class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- ECDSA_SECP_256K1_SIGNATURE_2019 - Enum constant in enum class org.keycloak.protocol.oid4vc.issuance.signing.vcdm.LDSignatureType
- ECDSAAlgorithm - Enum Class in org.keycloak.crypto
- ECDSAClientSignatureVerifierProvider - Class in org.keycloak.crypto
- ECDSAClientSignatureVerifierProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.ECDSAClientSignatureVerifierProvider
- ECDSACryptoProvider - Interface in org.keycloak.common.crypto
- ECDSASignatureProvider - Class in org.keycloak.crypto
- ECDSASignatureProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.ECDSASignatureProvider
- ECDSASignatureSignerContext - Class in org.keycloak.crypto
- ECDSASignatureSignerContext(KeyWrapper) - Constructor for class org.keycloak.crypto.ECDSASignatureSignerContext
- ECDSASignatureVerifierContext - Class in org.keycloak.crypto
- ECDSASignatureVerifierContext(KeyWrapper) - Constructor for class org.keycloak.crypto.ECDSASignatureVerifierContext
- ECP_PROFILE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- ECPublicJWK - Class in org.keycloak.jose.jwk
- ECPublicJWK() - Constructor for class org.keycloak.jose.jwk.ECPublicJWK
- ECS - Enum constant in enum class org.keycloak.config.LoggingOptions.JsonFormat
- ED_25519_SIGNATURE_2018 - Enum constant in enum class org.keycloak.protocol.oid4vc.issuance.signing.vcdm.LDSignatureType
- ED_25519_SIGNATURE_2020 - Enum constant in enum class org.keycloak.protocol.oid4vc.issuance.signing.vcdm.LDSignatureType
- Ed25519 - Enum constant in enum class org.keycloak.jose.jws.Algorithm
-
Deprecated.
- Ed25519 - Static variable in interface org.keycloak.crypto.Algorithm
- Ed25519 - Static variable in class org.keycloak.crypto.JavaAlgorithm
- Ed255192018Suite - Class in org.keycloak.protocol.oid4vc.issuance.signing.vcdm
-
Implementation of an LD-Crypto Suite for Ed25519Signature2018
- Ed255192018Suite(SignatureSignerContext) - Constructor for class org.keycloak.protocol.oid4vc.issuance.signing.vcdm.Ed255192018Suite
- Ed448 - Enum constant in enum class org.keycloak.jose.jws.Algorithm
-
Deprecated.
- Ed448 - Static variable in interface org.keycloak.crypto.Algorithm
- Ed448 - Static variable in class org.keycloak.crypto.JavaAlgorithm
- EdDSA - Enum constant in enum class org.keycloak.jose.jws.Algorithm
-
Deprecated.
- EdDSA - Static variable in interface org.keycloak.crypto.Algorithm
- EDDSA - Enum constant in enum class org.keycloak.jose.jws.AlgorithmType
- EDDSA_ELLIPTIC_CURVE_KEY - Static variable in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- EDDSA_ELLIPTIC_CURVE_PROPERTY - Static variable in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- EDDSA_PRIVATE_KEY_KEY - Static variable in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- EDDSA_PUBLIC_KEY_KEY - Static variable in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- EdDSAClientSignatureVerifierProvider - Class in org.keycloak.crypto
- EdDSAClientSignatureVerifierProvider(KeycloakSession, String) - Constructor for class org.keycloak.crypto.EdDSAClientSignatureVerifierProvider
- EdDSAClientSignatureVerifierProviderFactory - Class in org.keycloak.crypto
- EdDSAClientSignatureVerifierProviderFactory() - Constructor for class org.keycloak.crypto.EdDSAClientSignatureVerifierProviderFactory
- EdDSASignatureProvider - Class in org.keycloak.crypto
- EdDSASignatureProvider(KeycloakSession) - Constructor for class org.keycloak.crypto.EdDSASignatureProvider
- EdDSASignatureProviderFactory - Class in org.keycloak.crypto
- EdDSASignatureProviderFactory() - Constructor for class org.keycloak.crypto.EdDSASignatureProviderFactory
- EdEC_UTILS - Static variable in class org.keycloak.jose.jwk.JWKBuilder
- EDIT_MODE - Static variable in class org.keycloak.models.LDAPConstants
- editMode - Variable in class org.keycloak.storage.ldap.LDAPStorageProvider
- editUsernameAllowed - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- editUsernameAllowed - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- editUsernameAllowed - Variable in class org.keycloak.representations.idm.RealmRepresentation
- EDTChoiceType(List<EntityDescriptorType.EDTDescriptorChoiceType>) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTChoiceType
- EDTChoiceType(AffiliationDescriptorType) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTChoiceType
- EDTDescriptorChoiceType(AttributeAuthorityDescriptorType) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- EDTDescriptorChoiceType(AuthnAuthorityDescriptorType) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- EDTDescriptorChoiceType(PDPDescriptorType) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- EDTDescriptorChoiceType(RoleDescriptorType) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- EDTDescriptorChoiceType(SSODescriptorType) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- EDU_ORG_HOMEPAGEURI - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_ORG_IDENTITY_AUTHN_POLICYURI - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_ORG_LEGALNAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_ORG_SUPERIORURI - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_ORG_WHITEPAGESURI - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSION_ORG_UNIT_DN - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_AFFLIATION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_ENTITLEMENT - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_NICKNAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_ORG_DN - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_PRIMARY_AFFLIATION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_PRIMARY_ORG_UNIT_DN - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_PRINCIPAL_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_SCOPED_AFFLIATION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EDU_PERSON_TARGETED_ID - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- either(UserIdentityExtractor) - Method in class org.keycloak.common.crypto.UserIdentityExtractorProvider
- em - Variable in class org.keycloak.connections.jpa.JpaKeycloakTransaction
- em - Variable in class org.keycloak.models.jpa.ClientAdapter
- em - Variable in class org.keycloak.models.jpa.ClientScopeAdapter
- em - Variable in class org.keycloak.models.jpa.GroupAdapter
- em - Variable in class org.keycloak.models.jpa.JpaRealmProvider
- em - Variable in class org.keycloak.models.jpa.JpaUserCredentialStore
- em - Variable in class org.keycloak.models.jpa.JpaUserProvider
- em - Variable in class org.keycloak.models.jpa.MigrationModelAdapter
- em - Variable in class org.keycloak.models.jpa.RealmAdapter
- em - Variable in class org.keycloak.models.jpa.RoleAdapter
- em - Variable in class org.keycloak.models.jpa.UserAdapter
- em - Variable in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- email - Variable in class org.keycloak.models.jpa.entities.UserEntity
- email - Variable in class org.keycloak.representations.idm.AbstractUserRepresentation
- email - Variable in class org.keycloak.representations.idm.ClaimRepresentation
- email - Variable in class org.keycloak.representations.IDToken
- email - Variable in class org.keycloak.representations.UserInfo
- Email() - Constructor for class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource.Email
- EMAIL - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EMAIL - Enum constant in enum class org.keycloak.theme.Theme.Type
- EMAIL - Static variable in class org.keycloak.broker.oidc.mappers.UserAttributeMapper
- EMAIL - Static variable in interface org.keycloak.events.Details
- EMAIL - Static variable in class org.keycloak.models.ClaimMask
- EMAIL - Static variable in class org.keycloak.models.LDAPConstants
- EMAIL - Static variable in interface org.keycloak.models.UserModel
- EMAIL - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- EMAIL - Static variable in class org.keycloak.representations.idm.AbstractUserRepresentation
- EMAIL - Static variable in class org.keycloak.representations.IDToken
- EMAIL_ADDRESS - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- EMAIL_ADDRESS - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- EMAIL_ADDRESS - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EMAIL_ALREADY_VERIFIED - Static variable in interface org.keycloak.events.Errors
- EMAIL_ATTRIBUTE - Static variable in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- EMAIL_EXISTS - Static variable in class org.keycloak.services.messages.Messages
- EMAIL_FRAGMENT - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
- EMAIL_IN_USE - Static variable in interface org.keycloak.events.Errors
- EMAIL_MATCH - Enum constant in enum class org.keycloak.models.OrganizationModel.IdentityProviderRedirectMode
- EMAIL_SCOPE - Static variable in class org.keycloak.social.bitbucket.BitbucketIdentityProvider
- EMAIL_SCOPE_CONSENT_TEXT - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- EMAIL_SEND_FAILED - Static variable in interface org.keycloak.events.Errors
- EMAIL_SENT - Static variable in class org.keycloak.services.messages.Messages
- EMAIL_SENT_ERROR - Static variable in class org.keycloak.services.messages.Messages
- EMAIL_URL - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
-
Deprecated.Use
GitHubIdentityProvider.DEFAULT_EMAIL_URL
instead. - EMAIL_URL_KEY - Static variable in class org.keycloak.social.github.GitHubIdentityProvider
-
Email URL key in config map.
- EMAIL_VERIFIED - Static variable in interface org.keycloak.models.UserModel
- EMAIL_VERIFIED - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- EMAIL_VERIFIED - Static variable in class org.keycloak.representations.IDToken
- EMAIL_VERIFIED - Static variable in class org.keycloak.services.messages.Messages
- EMAIL_VERIFIED_ALREADY - Static variable in class org.keycloak.services.messages.Messages
- EMAIL_VERIFIED_ATTRIBUTE - Static variable in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- emailAddress - Variable in class org.keycloak.dom.saml.v2.metadata.ContactType
- EmailAuthenticator - Interface in org.keycloak.email
- EmailAuthenticator.AuthenticatorType - Enum Class in org.keycloak.email
- EmailBean - Class in org.keycloak.forms.login.freemarker.model
- EmailBean(UserModel, MultivaluedMap<String, String>, KeycloakSession) - Constructor for class org.keycloak.forms.login.freemarker.model.EmailBean
- emailConstraint - Variable in class org.keycloak.models.jpa.entities.UserEntity
- EmailEventListenerProvider - Class in org.keycloak.events.email
- EmailEventListenerProvider(KeycloakSession, Set<EventType>) - Constructor for class org.keycloak.events.email.EmailEventListenerProvider
- EmailEventListenerProviderFactory - Class in org.keycloak.events.email
- EmailEventListenerProviderFactory() - Constructor for class org.keycloak.events.email.EmailEventListenerProviderFactory
- EmailException - Exception in org.keycloak.email
- EmailException(String) - Constructor for exception org.keycloak.email.EmailException
-
Record an exception around email generation and sending
- EmailException(String, Throwable) - Constructor for exception org.keycloak.email.EmailException
-
Record an exception around email generation and sending
- EmailExistsAsUsernameValidator - Class in org.keycloak.userprofile.validator
-
Validator to check User Profile email duplication conditions if isDuplicateEmailsAllowed is false but isRegistrationEmailAsUsername is true.
- EmailExistsAsUsernameValidator() - Constructor for class org.keycloak.userprofile.validator.EmailExistsAsUsernameValidator
- EmailSenderProvider - Interface in org.keycloak.email
- EmailSenderProviderFactory - Interface in org.keycloak.email
- EmailSenderSpi - Class in org.keycloak.email
- EmailSenderSpi() - Constructor for class org.keycloak.email.EmailSenderSpi
- EmailTemplate(String, String, String) - Constructor for class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider.EmailTemplate
- EmailTemplateProvider - Interface in org.keycloak.email
- EmailTemplateProviderFactory - Interface in org.keycloak.email
- EmailTemplateSpi - Class in org.keycloak.email
- EmailTemplateSpi() - Constructor for class org.keycloak.email.EmailTemplateSpi
- emailTheme - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- emailTheme - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- emailTheme - Variable in class org.keycloak.representations.idm.RealmRepresentation
- EmailValidationUtil - Class in org.keycloak.utils
-
Email Validator Utility to check email inputs based on hibernate-validator implementation.
- EmailValidationUtil() - Constructor for class org.keycloak.utils.EmailValidationUtil
- emailValidator() - Static method in class org.keycloak.validate.BuiltinValidators
- EmailValidator - Class in org.keycloak.validate.validators
-
Email format validation - accepts plain string and collection of strings, for basic behavior like null/blank values handling and collections support see
AbstractStringValidator
. - EmailValidator() - Constructor for class org.keycloak.validate.validators.EmailValidator
- emailVerified - Variable in class org.keycloak.models.jpa.entities.UserEntity
- emailVerified - Variable in class org.keycloak.representations.idm.AbstractUserRepresentation
- emailVerified - Variable in class org.keycloak.representations.IDToken
- emailVerified - Variable in class org.keycloak.representations.UserInfo
- EMBEDDED_PROVIDER_ID - Static variable in class org.keycloak.infinispan.util.InfinispanUtils
- embeddedCacheManager() - Method in record class org.keycloak.connections.infinispan.remote.RemoteInfinispanConnectionProvider
-
Returns the value of the
embeddedCacheManager
record component. - EmbeddedCachesChangesPerformer<K,
V extends SessionEntity> - Class in org.keycloak.models.sessions.infinispan.changes - EmbeddedCachesChangesPerformer(Cache<K, SessionEntityWrapper<V>>, SerializeExecutionsByKey<K>) - Constructor for class org.keycloak.models.sessions.infinispan.changes.EmbeddedCachesChangesPerformer
- EMPLOYEE_NUMBER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- EMPLOYEE_TYPE - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- empty() - Static method in class org.keycloak.models.PasswordPolicy
- empty() - Static method in class org.keycloak.storage.user.SynchronizationResult
- EMPTY - Enum constant in enum class org.keycloak.connections.jpa.updater.JpaUpdaterProvider.Status
-
No database exists.
- EMPTY - Static variable in class org.keycloak.crypto.PublicKeysWrapper
- EMPTY - Static variable in interface org.keycloak.scripting.ScriptBindingsConfigurer
-
A default
ScriptBindingsConfigurer
that provides no Bindings. - EMPTY - Static variable in class org.keycloak.validate.ValidatorConfig
-
An empty
ValidatorConfig
. - EMPTY_ANNOTATION_ARRAY - Static variable in class org.keycloak.common.util.reflections.Reflections
-
An empty array of type
Annotation
, useful converting lists to arrays. - EMPTY_ATTRIBUTE_VALUE - Static variable in class org.keycloak.models.LDAPConstants
- EMPTY_CLASSES - Static variable in class org.keycloak.common.util.reflections.Reflections
- EMPTY_FILTER - Static variable in enum class org.keycloak.authorization.model.Policy.FilterOption
- EMPTY_MEMBER_ATTRIBUTE_VALUE - Static variable in class org.keycloak.models.LDAPConstants
- EMPTY_OBJECT_ARRAY - Static variable in class org.keycloak.common.util.reflections.Reflections
-
An empty array of type
Object
, useful for converting lists to arrays. - EMPTY_TYPES - Static variable in class org.keycloak.common.util.reflections.Reflections
- EMPTY_VALUE - Static variable in interface org.keycloak.userprofile.Attributes
-
Default value for attributes with no value set.
- EmptyConditionalRemover<K,
V> - Class in org.keycloak.models.sessions.infinispan.changes.remote.remover -
A
ConditionalRemover
that does not remove anything. - EmptyConditionalRemover() - Constructor for class org.keycloak.models.sessions.infinispan.changes.remote.remover.EmptyConditionalRemover
- enable(boolean) - Method in class org.keycloak.authorization.admin.AuthorizationService
- ENABLE_CRL - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- ENABLE_CRLDP - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- ENABLE_OCSP - Static variable in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- enableBasicAuth - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- enablecRLSignBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- enabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- enabled - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- enabled - Variable in class org.keycloak.models.jpa.entities.RequiredActionProviderEntity
- enabled - Variable in class org.keycloak.models.jpa.entities.UserEntity
- enabled - Variable in class org.keycloak.representations.idm.ClientPolicyRepresentation
- enabled - Variable in class org.keycloak.representations.idm.ClientRepresentation
- enabled - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- enabled - Variable in class org.keycloak.representations.idm.RealmRepresentation
- enabled - Variable in class org.keycloak.representations.idm.UserRepresentation
- enabled(boolean) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.TimestampValidationBuilder
- enabled(boolean) - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.TrustValidationBuilder
- ENABLED - Enum constant in enum class org.keycloak.common.profile.ProfileConfigResolver.FeatureConfig
- ENABLED - Enum constant in enum class org.keycloak.models.IdentityProviderStorageProvider.LoginFilter
- ENABLED - Enum constant in enum class org.keycloak.representations.userprofile.config.UPConfig.UnmanagedAttributePolicy
-
Unmanaged attributes are enabled and available from any context.
- ENABLED - Enum constant in enum class org.keycloak.services.util.DPoPUtil.Mode
- ENABLED - Static variable in class org.keycloak.models.IdentityProviderModel
- ENABLED - Static variable in class org.keycloak.models.LDAPConstants
- ENABLED - Static variable in interface org.keycloak.models.UserModel
- ENABLED - Static variable in class org.keycloak.storage.CacheableStorageProviderModel
- ENABLED - Static variable in class org.keycloak.storage.client.ClientStorageProviderModel
- ENABLED_ATTRIBUTE - Static variable in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- ENABLED_FROM_METADATA - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ENABLED_KEY - Static variable in interface org.keycloak.keys.Attributes
- ENABLED_PROPERTY - Static variable in interface org.keycloak.keys.Attributes
- enableDataEncriphermentBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enableDecipherOnlyBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enabledEventTypes - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- enabledEventTypes - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- enabledEventTypes - Variable in class org.keycloak.representations.idm.RealmEventsConfigRepresentation
- enabledEventTypes - Variable in class org.keycloak.representations.idm.RealmRepresentation
- enableDigitalSignatureBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enabledUser(AuthenticationFlowContext, UserModel) - Method in class org.keycloak.authentication.authenticators.browser.AbstractUsernameFormAuthenticator
- enableEnciphermentOnlyBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enableKeyAgreementBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enableKeyCertSign() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enableKeyEnciphermentBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enableNonRepudiationBit() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.KeyUsageValidationBuilder
- enableServiceAccount(ClientModel) - Method in class org.keycloak.services.managers.ClientManager
- ENC - Enum constant in enum class org.keycloak.crypto.KeyUse
- encode() - Method in class org.keycloak.protocol.ClientData
- encode(byte[]) - Static method in class org.keycloak.common.util.Base64Url
- encode(byte[]) - Static method in class org.keycloak.models.utils.Base32
-
Encodes byte array to Base32 String.
- encode(byte[]) - Static method in class org.keycloak.saml.processing.api.util.DeflateUtil
-
Apply DEFLATE encoding
- encode(Object) - Method in class org.keycloak.common.crypto.PemUtilsProvider
- encode(String) - Method in class org.keycloak.models.utils.SHAPasswordEncoder
- encode(String) - Static method in class org.keycloak.saml.processing.api.util.DeflateUtil
-
Apply DEFLATE encoding
- encode(String) - Static method in class org.keycloak.utils.TotpUtils
- encode(String, byte[], StringBuilder) - Method in class org.keycloak.jose.jws.JWSBuilder
- encode(String, int) - Method in interface org.keycloak.credential.hash.PasswordHashProvider
-
Deprecated.
- encode(String, int) - Method in class org.keycloak.credential.hash.Pbkdf2PasswordHashProvider
- encode(String, int, CredentialModel) - Method in interface org.keycloak.credential.hash.PasswordHashProvider
-
Deprecated.Exists due the backwards compatibility. It is recommended to use
PasswordHashProvider.encodedCredential(String, int)
} - encode(ByteBuffer, ByteBuffer) - Static method in class org.keycloak.common.util.Base64
-
Performs Base64 encoding on the
raw
ByteBuffer, writing it to theencoded
ByteBuffer. - encode(ByteBuffer, CharBuffer) - Static method in class org.keycloak.common.util.Base64
-
Performs Base64 encoding on the
raw
ByteBuffer, writing it to theencoded
CharBuffer. - encode(WrapperClusterEvent.SiteFilter) - Method in class org.keycloak.cluster.infinispan.SiteFilter$___Marshaller_11cdc60ce9efb1882150acd6cadf3b8b64b0b04781771c25c4a48eed15781a68
- encode(MultivaluedHashMap<String, String>) - Static method in class org.keycloak.common.util.Encode
- encode(Algorithm, byte[], StringBuilder) - Method in class org.keycloak.jose.jws.JWSBuilder
- encode(UserSessionModel.State) - Method in class org.keycloak.models.State$___Marshaller_4e52838ad79f1924db3cb07c19750caa7bd33364df310a6a936775c5a53d21c3
- encode(CommonClientSessionModel.ExecutionStatus) - Method in class org.keycloak.sessions.ExecutionStatus$___Marshaller_384ab9f7acbd6a93415a4d892d8f7023e820a7b025e042e9da376e89344d7c2d
- encode(Token) - Method in class org.keycloak.jose.jws.DefaultTokenManager
- encode(Token) - Method in interface org.keycloak.models.TokenManager
-
Encodes the supplied token
- Encode - Class in org.keycloak.common.util
- Encode() - Constructor for class org.keycloak.common.util.Encode
- ENCODE - Static variable in class org.keycloak.common.util.Base64
-
Specify encoding in first bit.
- encodeAll(StringBuilder, byte[]) - Method in class org.keycloak.jose.jws.JWSBuilder
- encodeAndEncrypt(Token) - Method in class org.keycloak.jose.jws.DefaultTokenManager
- encodeAndEncrypt(Token) - Method in interface org.keycloak.models.TokenManager
- encodeBase64ToBase64Url(String) - Static method in class org.keycloak.common.util.Base64Url
- encodeBase64UrlToBase64(String) - Static method in class org.keycloak.common.util.Base64Url
- encodeBytes(byte[]) - Static method in class org.keycloak.common.util.Base64
-
Encodes a byte array into Base64 notation.
- encodeBytes(byte[], int) - Static method in class org.keycloak.common.util.Base64
-
Encodes a byte array into Base64 notation.
- encodeBytes(byte[], int, int) - Static method in class org.keycloak.common.util.Base64
-
Encodes a byte array into Base64 notation.
- encodeBytes(byte[], int, int, int) - Static method in class org.keycloak.common.util.Base64
-
Encodes a byte array into Base64 notation.
- encodeBytesToBytes(byte[]) - Static method in class org.keycloak.common.util.Base64
-
Similar to
Base64.encodeBytes(byte[])
but returns a byte array instead of instantiating a String. - encodeBytesToBytes(byte[], int, int, int) - Static method in class org.keycloak.common.util.Base64
-
Similar to
Base64.encodeBytes(byte[], int, int, int)
but returns a byte array instead of instantiating a String. - encodeCek(JWEEncryptionProvider, JWEKeyStorage, Key, JWEHeader.JWEHeaderBuilder) - Method in class org.keycloak.jose.jwe.alg.DirectAlgorithmProvider
- encodeCek(JWEEncryptionProvider, JWEKeyStorage, Key, JWEHeader.JWEHeaderBuilder) - Method in interface org.keycloak.jose.jwe.alg.JWEAlgorithmProvider
- encodeCertificate(Certificate) - Method in class org.keycloak.common.crypto.PemUtilsProvider
-
Encode a X509 Certificate to a PEM string
- encodeCertificate(Certificate) - Static method in class org.keycloak.common.util.PemUtils
-
Encode a X509 Certificate to a PEM string
- encodeCodeChallenge(String, String) - Static method in class org.keycloak.protocol.oidc.utils.PkceUtils
- encodeContentType(String) - Method in class org.keycloak.encoding.GzipResourceEncodingProviderFactory
- encodeContentType(String) - Method in interface org.keycloak.encoding.ResourceEncodingProviderFactory
- encoded() - Method in class org.keycloak.saml.BaseSAML2BindingBuilder.BasePostBindingBuilder
- encoded(String) - Static method in class org.keycloak.sessions.AuthenticationSessionCompoundId
- encoded(String, RealmModel) - Static method in class org.keycloak.broker.provider.util.IdentityBrokerState
- encodedCredential(String, int) - Method in interface org.keycloak.credential.hash.PasswordHashProvider
- encodedCredential(String, int) - Method in class org.keycloak.credential.hash.Pbkdf2PasswordHashProvider
- encodedFragment(String) - Method in class org.keycloak.common.util.KeycloakUriBuilder
-
Set fragment, but not encode it.
- encodeFragment(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." and template parameters intact.
- encodeFragmentAsIs(String) - Static method in class org.keycloak.common.util.Encode
- encodeFragmentNotTemplateParameters(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." but not the template parameters.
- encodeFromArray(String, String[], boolean) - Static method in class org.keycloak.common.util.Encode
- encodeHashToOIDC(byte[]) - Static method in class org.keycloak.jose.jws.crypto.HashUtils
- encodeHashToOIDC(byte[], boolean) - Static method in class org.keycloak.jose.jws.crypto.HashUtils
- encodeHeader(String) - Method in class org.keycloak.jose.jws.JWSBuilder
- encodeJwe() - Method in class org.keycloak.jose.jwe.JWE
- encodeJwe(JWEAlgorithmProvider, JWEEncryptionProvider) - Method in class org.keycloak.jose.jwe.JWE
- encodeJwe(JWE) - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider
- encodeJwe(JWE) - Method in class org.keycloak.jose.jwe.enc.AesGcmEncryptionProvider
- encodeJwe(JWE) - Method in interface org.keycloak.jose.jwe.enc.JWEEncryptionProvider
-
This method usually has 3 outputs: - generated initialization vector - encrypted content - authenticationTag for MAC validation It is supposed to call
JWE.setEncryptedContentInfo(byte[], byte[], byte[])
after it's finished - encodeKey(Key) - Method in class org.keycloak.common.crypto.PemUtilsProvider
-
Encode a Key to a PEM string
- encodeKey(Key) - Static method in class org.keycloak.common.util.PemUtils
-
Encode a Key to a PEM string
- encodeMatrixParam(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." and template parameters intact.
- encodeNonCodes(String) - Static method in class org.keycloak.common.util.Encode
-
Encode '%' if it is not an encoding sequence
- encodeNoPad(byte[]) - Static method in class org.keycloak.sdjwt.SdJwtUtils
- encodeObject(Serializable) - Static method in class org.keycloak.common.util.Base64
-
Serializes an object and returns the Base64-encoded version of that serialized object.
- encodeObject(Serializable, int) - Static method in class org.keycloak.common.util.Base64
-
Serializes an object and returns the Base64-encoded version of that serialized object.
- encodeObjectEDirectoryGUID(String) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
Converts the EDirectory GUID string into the byte array.
- encodeObjectGUID(String) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
Encode a string representing the display value of the
objectGUID
attribute retrieved from Active Directory. - encodePath(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%...", matrix parameters, template parameters, and '/' characters intact.
- encodePathAsIs(String) - Static method in class org.keycloak.common.util.Encode
-
Encode via RFC 3986.
- encodePathSaveEncodings(String) - Static method in class org.keycloak.common.util.Encode
-
Keep any valid encodings from string i.e.
- encodePathSegment(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%...", matrix parameters and template parameters intact.
- encodePathSegmentAsIs(String) - Static method in class org.keycloak.common.util.Encode
-
Encode via RFC 3986.
- encodePathSegmentSaveEncodings(String) - Static method in class org.keycloak.common.util.Encode
-
Keep any valid encodings from string i.e.
- encodeQueryParam(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." and template parameters intact.
- encodeQueryParamAsIs(String) - Static method in class org.keycloak.common.util.Encode
-
Encodes everything of a query parameter name or value.
- encodeQueryParamSaveEncodings(String) - Static method in class org.keycloak.common.util.Encode
-
Keep any valid encodings from string i.e.
- encodeQueryString(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." and template parameters intact.
- encodeQueryStringNotTemplateParameters(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." but not the template parameters.
- encodeSamlDocument(Document) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- encodeSamlDocument(Document) - Method in class org.keycloak.protocol.saml.SamlService.PostBindingProtocol
- encodeSamlDocument(Document) - Method in class org.keycloak.protocol.saml.SamlService.RedirectBindingProtocol
- encodeSessionId(String) - Method in class org.keycloak.models.sessions.infinispan.InfinispanStickySessionEncoderProvider
- encodeSessionId(String) - Method in interface org.keycloak.sessions.StickySessionEncoderProvider
- encodeTokenId(AccessTokenContext) - Method in class org.keycloak.protocol.oidc.encode.DefaultTokenContextEncoderProvider
- encodeTokenId(AccessTokenContext) - Method in interface org.keycloak.protocol.oidc.encode.TokenContextEncoderProvider
- encodeUserInfo(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." and template parameters intact.
- encodeUserInfoAsIs(String) - Static method in class org.keycloak.common.util.Encode
-
Encodes everything in user-info
- encodeUserInfoNotTemplateParameters(String) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." but not the template parameters.
- encodeUserInfoSaveEncodings(String) - Static method in class org.keycloak.common.util.Encode
-
Keep any valid encodings from string i.e.
- encodeValue(String, String[]) - Static method in class org.keycloak.common.util.Encode
-
Keep encoded values "%..." and template parameters intact i.e.
- encoding - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.ObjectType
- encoding - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedType
- ENCODING - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENCODING_TYPE - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.WSSE
- EncodingBuilder() - Constructor for class org.keycloak.jose.jws.JWSBuilder.EncodingBuilder
- encrypt - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder
- encrypt(PublicKey) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- encryptAlgorithm(TokenCategory) - Method in class org.keycloak.jose.jws.DefaultTokenManager
- encryptAlgorithm(TokenCategory) - Method in interface org.keycloak.models.TokenManager
- encryptDocument(Document) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- ENCRYPTED_ASSERTION - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENCRYPTED_ASSERTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ENCRYPTED_ASSERTION - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ENCRYPTED_ATTRIBUTE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENCRYPTED_ATTRIBUTE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ENCRYPTED_ID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENCRYPTED_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- ENCRYPTED_ID - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- ENCRYPTED_KEY - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENCRYPTED_KEY - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.XMLEnc
- ENCRYPTED_TEXT_PWD_ALLOWED - Static variable in class org.keycloak.storage.ldap.mappers.msad.UserAccountControl
- EncryptedAssertionType - Class in org.keycloak.dom.saml.v2.assertion
-
Assertion that is encrypted
- EncryptedAssertionType() - Constructor for class org.keycloak.dom.saml.v2.assertion.EncryptedAssertionType
- EncryptedAssertionType(Element) - Constructor for class org.keycloak.dom.saml.v2.assertion.EncryptedAssertionType
- EncryptedDataType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for EncryptedDataType complex type.
- EncryptedDataType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedDataType
- encryptedElement - Variable in class org.keycloak.dom.saml.v2.assertion.EncryptedElementType
-
- EncryptedElementType - Class in org.keycloak.dom.saml.v2.assertion
-
Represents an element that is encrypted
- EncryptedElementType() - Constructor for class org.keycloak.dom.saml.v2.assertion.EncryptedElementType
- EncryptedElementType(Element) - Constructor for class org.keycloak.dom.saml.v2.assertion.EncryptedElementType
- encryptedID - Variable in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationType
- encryptedID - Variable in class org.keycloak.dom.saml.v2.protocol.LogoutRequestType
- encryptedID - Variable in class org.keycloak.dom.saml.v2.protocol.ManageNameIDRequestType
- encryptedID - Variable in class org.keycloak.dom.saml.v2.protocol.NameIDMappingRequestType
- encryptedID - Variable in class org.keycloak.dom.saml.v2.protocol.NameIDMappingResponseType
- EncryptedKeyType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for EncryptedKeyType complex type.
- EncryptedKeyType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedKeyType
- EncryptedType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for EncryptedType complex type.
- EncryptedType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedType
- encryptElement(QName, Document, PublicKey, SecretKey, int, QName, boolean) - Static method in class org.keycloak.saml.processing.core.util.XMLEncryptionUtil
- encryptElement(QName, Document, PublicKey, SecretKey, int, QName, boolean, String) - Static method in class org.keycloak.saml.processing.core.util.XMLEncryptionUtil
- encryptElement(QName, Document, PublicKey, SecretKey, int, QName, boolean, String, String, String) - Static method in class org.keycloak.saml.processing.core.util.XMLEncryptionUtil
-
Given an element in a Document, encrypt the element and replace the element in the document with the encrypted data
- ENCRYPTION - Enum constant in enum class org.keycloak.dom.saml.v2.metadata.KeyTypes
- ENCRYPTION - Enum constant in enum class org.keycloak.jose.jwe.JWEKeyStorage.KeyUse
- ENCRYPTION - Enum constant in enum class org.keycloak.jose.jwk.JWK.Use
- ENCRYPTION_ALGORITHM - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ENCRYPTION_METHOD - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENCRYPTION_METHOD - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ENCRYPTION_PUBLIC_KEY - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- ENCRYPTION_REQUIRED - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutorFactory
- encryptionAlgorithm - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder
- encryptionAlgorithm(String) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- encryptionAlgorithm(String) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- encryptionKeySize - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder
- encryptionKeySize(int) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- encryptionMethod - Variable in class org.keycloak.dom.saml.v2.metadata.KeyDescriptorType
- encryptionMethod - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedType
- encryptionMethod - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType
- EncryptionMethod() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
- EncryptionMethod(BigInteger, byte[]) - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
- EncryptionMethodType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for EncryptionMethodType complex type.
- EncryptionMethodType(String) - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType
- EncryptionMethodType.EncryptionMethod - Class in org.keycloak.dom.xmlsec.w3.xmlenc
- encryptionProperties - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedType
- EncryptionPropertiesType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for EncryptionPropertiesType complex type.
- EncryptionPropertiesType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionPropertiesType
- encryptionProperty - Variable in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionPropertiesType
- EncryptionPropertyType - Class in org.keycloak.dom.xmlsec.w3.xmlenc
-
Java class for EncryptionPropertyType complex type.
- EncryptionPropertyType() - Constructor for class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionPropertyType
- encryptionPublicKey - Variable in class org.keycloak.saml.BaseSAML2BindingBuilder
- encryptProcessError(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- encryptProcessError(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- encryptUnknownAlgoError(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- encryptUnknownAlgoError(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- end() - Method in class org.keycloak.transaction.JtaTransactionWrapper
- END_AFTER_REQUIRED_ACTIONS - Static variable in class org.keycloak.services.managers.AuthenticationManager
- END_CERT - Static variable in class org.keycloak.common.util.PemUtils
- END_CERT - Static variable in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- END_PRIVATE_KEY - Static variable in class org.keycloak.common.util.PemUtils
- END_PRIVATE_KEY - Static variable in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- END_RSA_PRIVATE_KEY - Static variable in class org.keycloak.common.util.PemUtils
- ended - Variable in class org.keycloak.transaction.JtaTransactionWrapper
- endMessage() - Method in interface org.keycloak.compatibility.CompatibilityResult
- Endpoint(IdentityProvider.AuthenticationCallback, RealmModel, EventBuilder, AbstractOAuth2IdentityProvider) - Constructor for class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider.Endpoint
- Endpoint(KeycloakSession, IdentityProvider.AuthenticationCallback, EventBuilder, TwitterIdentityProvider) - Constructor for class org.keycloak.social.twitter.TwitterIdentityProvider.Endpoint
- EndpointType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for EndpointType complex type.
- EndpointType(URI, URI) - Constructor for class org.keycloak.dom.saml.v2.metadata.EndpointType
- endRevisionBatch() - Method in class org.keycloak.models.cache.infinispan.CacheManager
- endSpan() - Method in class org.keycloak.tracing.NoopTracingProvider
- endSpan() - Method in interface org.keycloak.tracing.TracingProvider
-
Marks the end of the current
Span
execution. - endsWithWildcard(String) - Method in class org.keycloak.common.util.PathMatcher
- ENFORCE_UPDATE_PROFILE - Static variable in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- enforceMinimumAcr(List<String>, ClientModel) - Static method in class org.keycloak.protocol.oidc.utils.AcrUtils
- enforcerConfig - Variable in class org.keycloak.services.managers.ClientManager.InstallationAdapterConfig
- ENFORCING - Enum constant in enum class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.EnforcementMode
- ENFORCING - Enum constant in enum class org.keycloak.representations.idm.authorization.PolicyEnforcementMode
-
Requests are denied by default even when there is no policy associated with a given resource.
- ENHANCED_SEARCH_GUIDE - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- enhancePropertiesWithRealmLocalizationTexts(RealmModel, Locale, Map<Locale, Properties>) - Static method in class org.keycloak.services.util.LocaleUtil
-
Enhance the properties from a theme with realm localization texts.
- enlist(KeycloakTransaction) - Method in interface org.keycloak.models.KeycloakTransactionManager
- enlist(KeycloakTransaction) - Method in class org.keycloak.services.DefaultKeycloakTransactionManager
- enlistAfterCompletion(KeycloakTransaction) - Method in interface org.keycloak.models.KeycloakTransactionManager
- enlistAfterCompletion(KeycloakTransaction) - Method in class org.keycloak.services.DefaultKeycloakTransactionManager
- enlistForClose(Provider) - Method in interface org.keycloak.models.KeycloakSession
- enlistForClose(Provider) - Method in class org.keycloak.services.DefaultKeycloakSession
- enlistPrepare(KeycloakTransaction) - Method in interface org.keycloak.models.KeycloakTransactionManager
- enlistPrepare(KeycloakTransaction) - Method in class org.keycloak.services.DefaultKeycloakTransactionManager
- ensure() - Static method in class org.keycloak.saml.common.util.SystemPropertiesUtil
-
No-op call such that the default system properties are set
- ensureEmailConstraint(List<UserEntity>, RealmModel) - Method in class org.keycloak.models.jpa.JpaUserProvider
- ensureTransactionStarted() - Method in class org.keycloak.storage.ldap.mappers.TxAwareLDAPUserModelDelegate
- ENTITIES_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENTITIES_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- EntitiesDescriptorType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for EntitiesDescriptorType complex type.
- EntitiesDescriptorType() - Constructor for class org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType
- entity - Variable in class org.keycloak.models.jpa.ClientAdapter
- entity - Variable in class org.keycloak.models.jpa.ClientScopeAdapter
- entity(HttpEntity) - Method in class org.keycloak.broker.provider.util.SimpleHttp
- ENTITY_ATTRIBUTES - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ENTITY_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENTITY_DESCRIPTOR - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- ENTITY_ID - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ENTITY_ID - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- EntityAttributes - Class in org.keycloak.dom.saml.v2.mdattr
-
*
- EntityAttributes() - Constructor for class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- entityDescriptor - Variable in class org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType
- EntityDescriptorClientRegistrationContext - Class in org.keycloak.protocol.saml.clientregistration
- EntityDescriptorClientRegistrationContext(KeycloakSession, ClientRepresentation, ClientRegistrationProvider) - Constructor for class org.keycloak.protocol.saml.clientregistration.EntityDescriptorClientRegistrationContext
- EntityDescriptorClientRegistrationProvider - Class in org.keycloak.protocol.saml.clientregistration
- EntityDescriptorClientRegistrationProvider(KeycloakSession) - Constructor for class org.keycloak.protocol.saml.clientregistration.EntityDescriptorClientRegistrationProvider
- EntityDescriptorClientRegistrationProviderFactory - Class in org.keycloak.protocol.saml.clientregistration
- EntityDescriptorClientRegistrationProviderFactory() - Constructor for class org.keycloak.protocol.saml.clientregistration.EntityDescriptorClientRegistrationProviderFactory
- EntityDescriptorDescriptionConverter - Class in org.keycloak.protocol.saml
- EntityDescriptorDescriptionConverter() - Constructor for class org.keycloak.protocol.saml.EntityDescriptorDescriptionConverter
- EntityDescriptorType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for EntityDescriptorType complex type.
- EntityDescriptorType(String) - Constructor for class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- EntityDescriptorType.EDTChoiceType - Class in org.keycloak.dom.saml.v2.metadata
- EntityDescriptorType.EDTDescriptorChoiceType - Class in org.keycloak.dom.saml.v2.metadata
- entityID - Variable in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- entityToModel(AuthenticationExecutionEntity) - Method in class org.keycloak.models.jpa.RealmAdapter
- entityToModel(AuthenticationFlowEntity) - Method in class org.keycloak.models.jpa.RealmAdapter
- entityToModel(AuthenticatorConfigEntity) - Method in class org.keycloak.models.jpa.RealmAdapter
- entityToModel(ComponentEntity) - Method in class org.keycloak.models.jpa.RealmAdapter
- entityToModel(ProtocolMapperEntity) - Method in class org.keycloak.models.jpa.ClientAdapter
- entityToModel(ProtocolMapperEntity) - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- entityToModel(RequiredActionProviderEntity) - Method in class org.keycloak.models.jpa.RealmAdapter
- ENTROPY - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- Entry(String, Collection<String>) - Constructor for class org.keycloak.authorization.attribute.Attributes.Entry
- ENTRY_EXPIRED_FLAG - Static variable in class org.keycloak.models.sessions.infinispan.util.SessionTimeouts
-
This indicates that entry is already expired and should be removed from the cache
- ENTRY_UUID - Static variable in class org.keycloak.models.LDAPConstants
- entrySet() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.helper.MapUpdater
- EnumWithStableIndex - Interface in org.keycloak.util
-
Classes implementing this interface guarantee that for each instance of this class, there exists an mutually unique integer which is stable in time, and identifies always the same instance of this class.
- ENV_PROFILE - Static variable in class org.keycloak.common.util.Environment
- Environment - Class in org.keycloak.common.util
- Environment() - Constructor for class org.keycloak.common.util.Environment
- EnvironmentDependentProviderFactory - Interface in org.keycloak.provider
-
Providers that are only supported in some environments can implement this interface to be able to determine if they should be available or not.
- EnvUtil - Class in org.keycloak.common.util
-
Replaces any ${} strings with their corresponding system property.
- ephemeralPublicKey(ECPublicJWK) - Method in class org.keycloak.jose.jwe.JWEHeader.JWEHeaderBuilder
- equal(String, Object) - Method in class org.keycloak.storage.ldap.idm.query.internal.LDAPQueryConditionsBuilder
- EQUAL - Static variable in class org.keycloak.models.LDAPConstants
- EqualCondition - Class in org.keycloak.storage.ldap.idm.query.internal
- EqualCondition(String, Object) - Constructor for class org.keycloak.storage.ldap.idm.query.internal.EqualCondition
- equals(Object) - Method in class org.keycloak.authorization.jpa.entities.PermissionTicketEntity
- equals(Object) - Method in class org.keycloak.authorization.jpa.entities.PolicyEntity
- equals(Object) - Method in class org.keycloak.authorization.jpa.entities.ResourceAttributeEntity
- equals(Object) - Method in class org.keycloak.authorization.jpa.entities.ResourceEntity
- equals(Object) - Method in class org.keycloak.authorization.jpa.entities.ResourceServerEntity
- equals(Object) - Method in class org.keycloak.authorization.jpa.entities.ScopeEntity
- equals(Object) - Method in class org.keycloak.authorization.jpa.store.PermissionTicketAdapter
- equals(Object) - Method in class org.keycloak.authorization.jpa.store.PolicyAdapter
- equals(Object) - Method in class org.keycloak.authorization.jpa.store.ResourceAdapter
- equals(Object) - Method in class org.keycloak.authorization.jpa.store.ResourceServerAdapter
- equals(Object) - Method in class org.keycloak.authorization.jpa.store.ScopeAdapter
- equals(Object) - Method in record class org.keycloak.cluster.infinispan.LockEntry
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.cluster.infinispan.WrapperClusterEvent
- equals(Object) - Method in record class org.keycloak.connections.infinispan.remote.RemoteInfinispanConnectionProvider
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.credential.AttestationStatementSerializationContainer
- equals(Object) - Method in record class org.keycloak.crl.infinispan.X509CRLEntry
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextClassRefType
- equals(Object) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextDeclRefType
- equals(Object) - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextDeclType
- equals(Object) - Method in class org.keycloak.federation.sssd.api.Sssd.User
- equals(Object) - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.AttributeGroup
- equals(Object) - Method in class org.keycloak.infinispan.module.certificates.JGroupsCertificate
- equals(Object) - Method in class org.keycloak.KeycloakPrincipal
- equals(Object) - Method in class org.keycloak.migration.ModelVersion
- equals(Object) - Method in class org.keycloak.models.AuthenticationExecutionModel
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.events.PermissionTicketRemovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.events.PolicyRemovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ResourceUpdatedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.events.ScopeUpdatedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceServerAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.authorization.ScopeAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.ClearCacheEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.AuthenticationSessionAuthNoteUpdateEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.ClientAddedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.ClientScopeAddedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.RealmUpdatedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.RoleAddedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.ClientRemovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.GroupAddedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.GroupMovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.GroupRemovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.InvalidationEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.RoleRemovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.RoleUpdatedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.UserFederationLinkRemovedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.UserFullInvalidationEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.events.UserUpdatedEvent
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.organization.OrganizationAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.RoleAdapter
- equals(Object) - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- equals(Object) - Method in class org.keycloak.models.ClaimTypeModel
- equals(Object) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate.WithId
- equals(Object) - Method in class org.keycloak.models.FederatedIdentityModel
- equals(Object) - Method in class org.keycloak.models.IdentityProviderMapperModel
- equals(Object) - Method in class org.keycloak.models.IdentityProviderModel
- equals(Object) - Method in class org.keycloak.models.jpa.ClientAdapter
- equals(Object) - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- equals(Object) - Method in class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.AuthenticationFlowEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.AuthenticatorConfigEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientAttributeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientAttributeEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientInitialAccessEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeAttributeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeAttributeEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeRoleMappingEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ClientScopeRoleMappingEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ComponentConfigEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ComponentEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.CredentialEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.DefaultClientScopeRealmMappingEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.DefaultClientScopeRealmMappingEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.FederatedIdentityEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.FederatedIdentityEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.GroupAttributeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.GroupEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.GroupRoleMappingEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.GroupRoleMappingEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.IdentityProviderEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.IdentityProviderMapperEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.MigrationModelEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.OrganizationDomainEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.OrganizationEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.ProtocolMapperEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RealmAttributeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RealmAttributeEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RealmEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RealmLocalizationTextsEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RealmLocalizationTextsEntity.RealmLocalizationTextEntityKey
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RequiredActionProviderEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RequiredCredentialEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RequiredCredentialEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RevokedTokenEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RoleAttributeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.RoleEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserAttributeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserConsentClientScopeEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserConsentClientScopeEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserConsentEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserFederationMapperEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserFederationProviderEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserGroupMembershipEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserGroupMembershipEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserRequiredActionEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserRequiredActionEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserRoleMappingEntity
- equals(Object) - Method in class org.keycloak.models.jpa.entities.UserRoleMappingEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.GroupAdapter
- equals(Object) - Method in class org.keycloak.models.jpa.RealmAdapter
- equals(Object) - Method in class org.keycloak.models.jpa.RoleAdapter
- equals(Object) - Method in class org.keycloak.models.jpa.session.PersistentClientSessionEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.session.PersistentUserSessionEntity.Key
- equals(Object) - Method in class org.keycloak.models.jpa.UserAdapter
- equals(Object) - Method in class org.keycloak.models.OrganizationDomainModel
- equals(Object) - Method in class org.keycloak.models.ProtocolMapperModel
- equals(Object) - Method in class org.keycloak.models.session.PersistentAuthenticatedClientSessionAdapter
- equals(Object) - Method in class org.keycloak.models.session.PersistentUserSessionAdapter
- equals(Object) - Method in record class org.keycloak.models.session.RevokedToken
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.BaseUpdater
- equals(Object) - Method in record class org.keycloak.models.sessions.infinispan.changes.remote.updater.Expiration
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.LastSessionRefreshEvent
- equals(Object) - Method in record class org.keycloak.models.sessions.infinispan.changes.sessions.SessionData
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- equals(Object) - Method in record class org.keycloak.models.sessions.infinispan.entities.ClientSessionKey
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.entities.LoginFailureEntity
- equals(Object) - Method in record class org.keycloak.models.sessions.infinispan.entities.LoginFailureKey
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.entities.RootAuthenticationSessionEntity
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.entities.SessionEntity
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.events.SessionClusterEvent
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.initializer.InitializerState
- equals(Object) - Method in record class org.keycloak.models.sessions.infinispan.initializer.SessionLoader.WorkerContext
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in record class org.keycloak.models.sessions.infinispan.initializer.SessionLoader.WorkerResult
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.models.sessions.infinispan.UserSessionAdapter
- equals(Object) - Method in class org.keycloak.models.utils.UserModelDelegate
- equals(Object) - Method in class org.keycloak.organization.jpa.OrganizationAdapter
- equals(Object) - Method in class org.keycloak.protocol.docker.DockerKeyIdentifier
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.CredentialBuildConfig
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.CredentialsOffer
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.DisplayObject
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.OID4VCClient
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.PreAuthorizedCode
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.PreAuthorizedGrant
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.ProofTypeCWT
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.ProofTypeJWT
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.ProofTypesSupported
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.Role
- equals(Object) - Method in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
- equals(Object) - Method in class org.keycloak.protocol.oidc.encode.AccessTokenContext
- equals(Object) - Method in class org.keycloak.protocol.oidc.rar.model.IntermediaryScopeRepresentation
- equals(Object) - Method in class org.keycloak.rar.AuthorizationDetails
- equals(Object) - Method in class org.keycloak.representations.account.OrganizationRepresentation
- equals(Object) - Method in class org.keycloak.representations.AuthorizationDetailsJSONRepresentation
- equals(Object) - Method in class org.keycloak.representations.docker.DockerAccess
- equals(Object) - Method in class org.keycloak.representations.docker.DockerError
- equals(Object) - Method in class org.keycloak.representations.docker.DockerErrorResponseToken
- equals(Object) - Method in class org.keycloak.representations.docker.DockerResponse
- equals(Object) - Method in class org.keycloak.representations.idm.authorization.AbstractPolicyRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.authorization.Permission
- equals(Object) - Method in class org.keycloak.representations.idm.authorization.PolicyEvaluationResponse.PolicyResultRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.authorization.ResourceRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.authorization.ScopeRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClaimRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientPoliciesRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientPolicyConditionRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientPolicyExecutorRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientPolicyRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientProfileRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientProfilesRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ClientScopeRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.ComponentRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.CredentialRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.EventRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.GroupRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.LDAPCapabilityRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.OrganizationDomainRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.OrganizationRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.RoleRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.UserFederationProviderFactoryRepresentation
- equals(Object) - Method in class org.keycloak.representations.idm.UserFederationProviderRepresentation
- equals(Object) - Method in class org.keycloak.representations.userprofile.config.UPAttribute
- equals(Object) - Method in class org.keycloak.representations.userprofile.config.UPAttributePermissions
- equals(Object) - Method in class org.keycloak.representations.userprofile.config.UPAttributeRequired
- equals(Object) - Method in class org.keycloak.representations.userprofile.config.UPAttributeSelector
- equals(Object) - Method in class org.keycloak.representations.userprofile.config.UPConfig
- equals(Object) - Method in class org.keycloak.representations.userprofile.config.UPGroup
- equals(Object) - Method in class org.keycloak.rotation.KeyLocator.KeyHash
- equals(Object) - Method in class org.keycloak.sdjwt.SdJwtClaimName
- equals(Object) - Method in record class org.keycloak.services.util.Chunk
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- equals(Object) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- equals(Object) - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- equals(Object) - Method in class org.keycloak.storage.client.AbstractReadOnlyClientScopeAdapter
- equals(Object) - Method in class org.keycloak.storage.configuration.jpa.entity.ServerConfigEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.BrokerLinkEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.BrokerLinkEntity.Key
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserAttributeEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserConsentClientScopeEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserConsentClientScopeEntity.Key
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserConsentEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserCredentialEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserGroupMembershipEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserGroupMembershipEntity.Key
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity.Key
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserRoleMappingEntity
- equals(Object) - Method in class org.keycloak.storage.jpa.entity.FederatedUserRoleMappingEntity.Key
- equals(Object) - Method in class org.keycloak.storage.ldap.idm.model.LDAPDn
- equals(Object) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- equals(Object) - Method in class org.keycloak.storage.ldap.LDAPConfig
- equals(Object) - Method in class org.keycloak.storage.managers.UserStorageSyncManager.UserStorageProviderClusterEvent
- equals(Object) - Method in class org.keycloak.storage.StorageId
- equals(Object) - Method in class org.keycloak.theme.DefaultThemeManagerFactory.ThemeKey
- equals(Object) - Method in class org.keycloak.userprofile.AttributeMetadata
- equals(Object) - Method in class org.keycloak.userprofile.AttributeValidatorMetadata
- equals(Object) - Method in class org.keycloak.userprofile.UserProfileMetadata
- equals(Object) - Method in class org.keycloak.validate.ValidationError
- equals(Object) - Method in class org.keycloak.validation.ValidationError
- equalsIgnoreValueOrder(MultivaluedMap<K, V>) - Method in interface org.keycloak.common.util.MultivaluedMap
- ERR_GENERAL - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor
- ERR_LOOPBACK - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor
- ERR_NORMALURI - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor
- ERR_PRIVATESCHEME - Static variable in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor
- error - Variable in exception org.keycloak.OAuthErrorException
- error - Variable in class org.keycloak.representations.AccessTokenResponse
- error(RuntimeException) - Static method in class org.keycloak.services.clientregistration.ClientRegistrationTokenUtils.TokenVerification
- error(String) - Method in interface org.keycloak.authentication.ValidationContext
- error(String) - Method in interface org.keycloak.broker.provider.IdentityProvider.AuthenticationCallback
-
Called when error happened on the IDP side.
- error(String) - Method in class org.keycloak.events.EventBuilder
- error(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- error(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- error(String) - Method in class org.keycloak.services.resources.IdentityBrokerService
- error(String) - Method in class org.keycloak.utils.OAuth2Error
- error(String, Response.Status) - Static method in class org.keycloak.services.ErrorResponse
- error(String, Object[], Response.Status) - Static method in class org.keycloak.services.ErrorResponse
- error(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- error(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- error(Throwable) - Method in class org.keycloak.tracing.NoopTracingProvider
- error(Throwable) - Method in interface org.keycloak.tracing.TracingProvider
- error(KeycloakSession, AuthenticationSessionModel, Response.Status, String, Object...) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- error(KeycloakSession, AuthenticationSessionModel, Response.Status, String, Object...) - Method in class org.keycloak.protocol.saml.SamlService.PostBindingProtocol
- error(KeycloakSession, AuthenticationSessionModel, Response.Status, String, Object...) - Method in class org.keycloak.protocol.saml.SamlService.RedirectBindingProtocol
- error(KeycloakSession, AuthenticationSessionModel, Response.Status, String, Object...) - Static method in class org.keycloak.services.ErrorPage
- Error(ValidationError) - Constructor for class org.keycloak.userprofile.ValidationException.Error
- ERROR - Enum constant in enum class org.keycloak.authentication.RequiredActionContext.KcActionStatus
- ERROR - Enum constant in enum class org.keycloak.config.LoggingOptions.Level
- ERROR - Enum constant in enum class org.keycloak.forms.login.LoginFormsPages
- ERROR - Enum constant in enum class org.keycloak.forms.login.MessageType
- ERROR - Static variable in interface org.keycloak.OAuth2Constants
- ERROR - Static variable in interface org.keycloak.WebAuthnConstants
- ERROR_DESCRIPTION - Static variable in interface org.keycloak.OAuth2Constants
- ERROR_MESSAGE - Static variable in class org.keycloak.authentication.authenticators.access.DenyAccessAuthenticatorFactory
- ERROR_MESSAGE - Static variable in class org.keycloak.authentication.authenticators.sessionlimits.UserSessionLimitsAuthenticatorFactory
- ERROR_MESSAGE - Static variable in class org.keycloak.policy.BlacklistPasswordPolicyProvider
- ERROR_PAGE_NAME - Static variable in interface org.keycloak.saml.common.constants.GeneralConstants
- ERROR_RESPONSE_TEXT - Static variable in class org.keycloak.services.error.KeycloakErrorHandler
- ERROR_USER_ATTRIBUTE_REQUIRED - Static variable in class org.keycloak.userprofile.validator.AttributeRequiredByMetadataValidator
- ERROR_WEBAUTHN - Enum constant in enum class org.keycloak.forms.login.LoginFormsPages
- errorAuthenticating(Exception, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- errorAuthenticating(Exception, String) - Method in interface org.keycloak.services.ServicesLogger
- errorAuthenticating$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- errorAuthenticatingClient(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- errorAuthenticatingClient(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- errorAuthenticatingClient$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- errorClosingLDAP(NamingException) - Method in class org.keycloak.services.ServicesLogger_$logger
- errorClosingLDAP(NamingException) - Method in interface org.keycloak.services.ServicesLogger
- errorClosingLDAP$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- ErrorCode - Interface in org.keycloak.authorization
- ErrorCodes - Interface in org.keycloak.saml.common
-
Error Codes for PicketLink https://docs.jboss.org/author/display/PLINK/PicketLink+Error+Codes
- ErrorCodes - Interface in org.keycloak.services.clientregistration
- errorDescription - Variable in class org.keycloak.representations.AccessTokenResponse
- errorDescription(String) - Method in class org.keycloak.utils.OAuth2Error
- errorDuringChangedUserSync(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- errorDuringChangedUserSync(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- errorDuringChangedUserSync$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- errorDuringFullUserSync(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- errorDuringFullUserSync(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- errorDuringFullUserSync$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- errorMessage - Variable in exception org.keycloak.authentication.ForkFlowException
- errorMessage - Variable in class org.keycloak.authentication.RequiredActionContextResult
- errorMessage() - Method in interface org.keycloak.compatibility.CompatibilityResult
- ErrorPage - Class in org.keycloak.services
- ErrorPage() - Constructor for class org.keycloak.services.ErrorPage
- ErrorPageException - Exception in org.keycloak.services
- ErrorPageException(Response) - Constructor for exception org.keycloak.services.ErrorPageException
- ErrorPageException(KeycloakSession, Response.Status, String, Object...) - Constructor for exception org.keycloak.services.ErrorPageException
- ErrorPageException(KeycloakSession, AuthenticationSessionModel, Response.Status, String, Object...) - Constructor for exception org.keycloak.services.ErrorPageException
- ErrorRepresentation - Class in org.keycloak.representations.idm
- ErrorRepresentation() - Constructor for class org.keycloak.representations.idm.ErrorRepresentation
- ErrorRepresentation(String, String, Object[]) - Constructor for class org.keycloak.representations.idm.ErrorRepresentation
- errorResponse(int, String, String) - Static method in class org.keycloak.authentication.authenticators.client.ClientAuthUtil
- errorResponse(int, String, String) - Method in class org.keycloak.authentication.authenticators.directgrant.AbstractDirectGrantAuthenticator
- errorResponse(int, String, String) - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateDirectGrantAuthenticator
- ErrorResponse - Class in org.keycloak.protocol.oid4vc.model
-
Represents an error response, containing the error type as defined by OID4VCI
- ErrorResponse - Class in org.keycloak.services
- ErrorResponse() - Constructor for class org.keycloak.protocol.oid4vc.model.ErrorResponse
- ErrorResponse() - Constructor for class org.keycloak.services.ErrorResponse
- ErrorResponseException - Exception in org.keycloak.services
- ErrorResponseException(Response) - Constructor for exception org.keycloak.services.ErrorResponseException
- ErrorResponseException(String, String, Response.Status) - Constructor for exception org.keycloak.services.ErrorResponseException
- errors(List<ErrorRepresentation>, Response.Status) - Static method in class org.keycloak.services.ErrorResponse
- errors(List<ErrorRepresentation>, Response.Status, boolean) - Static method in class org.keycloak.services.ErrorResponse
- Errors - Interface in org.keycloak.events
- ErrorType - Enum Class in org.keycloak.protocol.oid4vc.model
-
Enum to handle potential errors in issuing credentials with the error types defined in OID4VCI
- errorUnmarshallingToken(Throwable) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- errorUnmarshallingToken(Throwable) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- errorUri - Variable in class org.keycloak.representations.AccessTokenResponse
- errorURL - Variable in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
- errorValidatingAssertion(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- errorValidatingAssertion(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- errorValidatingAssertion$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- ES256 - Enum constant in enum class org.keycloak.crypto.ECDSAAlgorithm
- ES256 - Enum constant in enum class org.keycloak.jose.jws.Algorithm
-
Deprecated.
- ES256 - Static variable in interface org.keycloak.crypto.Algorithm
- ES256 - Static variable in class org.keycloak.crypto.JavaAlgorithm
- ES256ClientSignatureVerifierProviderFactory - Class in org.keycloak.crypto
- ES256ClientSignatureVerifierProviderFactory() - Constructor for class org.keycloak.crypto.ES256ClientSignatureVerifierProviderFactory
- ES256SignatureProviderFactory - Class in org.keycloak.crypto
- ES256SignatureProviderFactory() - Constructor for class org.keycloak.crypto.ES256SignatureProviderFactory
- ES384 - Enum constant in enum class org.keycloak.crypto.ECDSAAlgorithm
- ES384 - Enum constant in enum class org.keycloak.jose.jws.Algorithm
-
Deprecated.
- ES384 - Static variable in interface org.keycloak.crypto.Algorithm
- ES384 - Static variable in class org.keycloak.crypto.JavaAlgorithm
- ES384ClientSignatureVerifierProviderFactory - Class in org.keycloak.crypto
- ES384ClientSignatureVerifierProviderFactory() - Constructor for class org.keycloak.crypto.ES384ClientSignatureVerifierProviderFactory
- ES384SignatureProviderFactory - Class in org.keycloak.crypto
- ES384SignatureProviderFactory() - Constructor for class org.keycloak.crypto.ES384SignatureProviderFactory
- ES512 - Enum constant in enum class org.keycloak.crypto.ECDSAAlgorithm
- ES512 - Enum constant in enum class org.keycloak.jose.jws.Algorithm
-
Deprecated.
- ES512 - Static variable in interface org.keycloak.crypto.Algorithm
- ES512 - Static variable in class org.keycloak.crypto.JavaAlgorithm
- ES512ClientSignatureVerifierProviderFactory - Class in org.keycloak.crypto
- ES512ClientSignatureVerifierProviderFactory() - Constructor for class org.keycloak.crypto.ES512ClientSignatureVerifierProviderFactory
- ES512SignatureProviderFactory - Class in org.keycloak.crypto
- ES512SignatureProviderFactory() - Constructor for class org.keycloak.crypto.ES512SignatureProviderFactory
- escape(String) - Method in enum class org.keycloak.storage.ldap.idm.query.EscapeStrategy
- escapeAttribute(String) - Static method in class org.keycloak.common.util.HtmlUtils
-
Escapes the value for a HTML element attribute.
- escapeHex(byte[]) - Static method in enum class org.keycloak.storage.ldap.idm.query.EscapeStrategy
- escapeHTML(String) - Static method in class org.keycloak.saml.processing.web.util.PostBindingUtil
- escapeSlashesInGroupPath() - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- escapeSlashesInGroupPath() - Method in interface org.keycloak.models.GroupModel
- escapeSlashesInGroupPath() - Method in interface org.keycloak.models.GroupProviderFactory
- escapeSlashesInGroupPath() - Method in class org.keycloak.models.jpa.GroupAdapter
- escapeSlashesInGroupPath() - Method in class org.keycloak.models.jpa.JpaGroupProviderFactory
- escapeSlashesInGroupPath(KeycloakSession) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Helper to get from the session if group path slashes should be escaped or not.
- EscapeStrategy - Enum Class in org.keycloak.storage.ldap.idm.query
- escapeValue(Object) - Method in class org.keycloak.storage.ldap.idm.query.internal.NamedParameterCondition
- establishConnectionTimeout - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- establishConnectionTimeout(long, TimeUnit) - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
-
When trying to make an initial socket connection, what is the timeout?
- establishConnectionTimeoutUnits - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- establishContext() - Method in class org.keycloak.federation.kerberos.impl.SPNEGOAuthenticator
- eval(ScriptContext) - Method in interface org.keycloak.scripting.EvaluatableScriptAdapter
- eval(ScriptBindingsConfigurer) - Method in interface org.keycloak.scripting.EvaluatableScriptAdapter
- EvaluatableScriptAdapter - Interface in org.keycloak.scripting
-
Wraps a
ScriptModel
so it can be evaluated with custom bindings. - evaluate() - Method in interface org.keycloak.services.resources.admin.permissions.AdminPermissionEvaluator.PermissionCheck
- evaluate(D) - Method in interface org.keycloak.authorization.permission.evaluator.PermissionEvaluator
- evaluate(Decision) - Method in class org.keycloak.authorization.permission.evaluator.UnboundedPermissionEvaluator
- evaluate(ResourceServer, AuthorizationRequest) - Method in interface org.keycloak.authorization.permission.evaluator.PermissionEvaluator
- evaluate(ResourceServer, AuthorizationRequest) - Method in class org.keycloak.authorization.permission.evaluator.UnboundedPermissionEvaluator
- evaluate(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in interface org.keycloak.authorization.ResourceTypePolicyEvaluator
-
Evaluates the given
permission
based on itsResourcePermission.getResourceType()
. - evaluate(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.UserResourceTypePolicyEvaluator
- evaluate(ResourcePermission, AuthorizationProvider, EvaluationContext, Decision, Map<Policy, Map<Object, Decision.Effect>>) - Method in class org.keycloak.authorization.FGAPPolicyEvaluator
- evaluate(ResourcePermission, AuthorizationProvider, EvaluationContext, Decision, Map<Policy, Map<Object, Decision.Effect>>) - Method in class org.keycloak.authorization.policy.evaluation.DefaultPolicyEvaluator
- evaluate(ResourcePermission, AuthorizationProvider, EvaluationContext, Decision, Map<Policy, Map<Object, Decision.Effect>>) - Method in interface org.keycloak.authorization.policy.evaluation.PolicyEvaluator
-
Starts the evaluation of the configured authorization policies.
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.aggregated.AggregatePolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.client.ClientPolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.clientscope.ClientScopePolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.group.GroupPolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.permission.AbstractPermissionProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.permission.ResourcePolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.permission.ScopePolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.permission.UMAPolicyProvider
- evaluate(Evaluation) - Method in interface org.keycloak.authorization.policy.provider.PolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.regex.RegexPolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.role.RolePolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.time.TimePolicyProvider
- evaluate(Evaluation) - Method in class org.keycloak.authorization.policy.provider.user.UserPolicyProvider
- evaluate(KeycloakSession, Policy, UserModel) - Method in class org.keycloak.authorization.policy.provider.group.GroupPolicyProvider
- evaluate(KeycloakSession, Policy, UserModel) - Method in interface org.keycloak.authorization.policy.provider.PartialEvaluationPolicyProvider
-
Evaluate if the given
policy
grants access to the givensubject
. - evaluate(KeycloakSession, Policy, UserModel) - Method in class org.keycloak.authorization.policy.provider.role.RolePolicyProvider
- evaluate(KeycloakSession, Policy, UserModel) - Method in class org.keycloak.authorization.policy.provider.user.UserPolicyProvider
- evaluate(PolicyEvaluationRequest) - Method in interface org.keycloak.admin.client.resource.PoliciesResource
- evaluate(PolicyEvaluationRequest) - Method in class org.keycloak.authorization.admin.PolicyEvaluationService
- EVALUATED_FALSE - Enum constant in enum class org.keycloak.sessions.CommonClientSessionModel.ExecutionStatus
- EVALUATED_TRUE - Enum constant in enum class org.keycloak.sessions.CommonClientSessionModel.ExecutionStatus
- evaluateRequiredActionTriggers() - Method in class org.keycloak.authentication.AuthenticationProcessor
- evaluateRequiredActionTriggers(KeycloakSession, AuthenticationSessionModel, HttpRequest, EventBuilder, RealmModel, UserModel) - Static method in class org.keycloak.services.managers.AuthenticationManager
- evaluateResourcePolicies(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.FGAPPolicyEvaluator
- evaluateResourcePolicies(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.policy.evaluation.DefaultPolicyEvaluator
- evaluateResourceTypePolicies(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.FGAPPolicyEvaluator
- evaluateResourceTypePolicies(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.policy.evaluation.DefaultPolicyEvaluator
- evaluateScopePolicies(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.FGAPPolicyEvaluator
- evaluateScopePolicies(ResourcePermission, AuthorizationProvider, Consumer<Policy>) - Method in class org.keycloak.authorization.policy.evaluation.DefaultPolicyEvaluator
- evaluateTriggers(RequiredActionContext) - Method in interface org.keycloak.authentication.RequiredActionProvider
-
Called every time a user authenticates.
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.DeleteAccount
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.DeleteCredentialAction
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.RecoveryAuthnCodesAction
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.TermsAndConditions
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.UpdateEmail
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.UpdatePassword
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.UpdateProfile
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.UpdateTotp
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.UpdateUserLocaleAction
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.VerifyEmail
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.VerifyUserProfile
- evaluateTriggers(RequiredActionContext) - Method in class org.keycloak.authentication.requiredactions.WebAuthnRegister
- Evaluation - Interface in org.keycloak.authorization.policy.evaluation
-
An
Evaluation
is mainly used byPolicyProvider
in order to evaluate a single and specificResourcePermission
against the configured policies. - EvaluationContext - Interface in org.keycloak.authorization.policy.evaluation
-
This interface serves as a bridge between the policy evaluation runtime and the environment in which it is running.
- EvaluationDecisionCollector(AuthorizationProvider, ResourceServer, AuthorizationRequest) - Constructor for class org.keycloak.authorization.admin.PolicyEvaluationService.EvaluationDecisionCollector
- EvaluationResultRepresentation() - Constructor for class org.keycloak.representations.idm.authorization.PolicyEvaluationResponse.EvaluationResultRepresentation
- evaluator(KeycloakSession, RealmModel, RealmModel, UserModel) - Static method in class org.keycloak.services.resources.admin.permissions.AdminPermissions
- evaluator(KeycloakSession, RealmModel, AdminAuth) - Static method in class org.keycloak.services.resources.admin.permissions.AdminPermissions
- evaluators() - Method in class org.keycloak.authorization.AuthorizationProvider
-
Returns a
Evaluators
instance from wherePolicyEvaluator
instances can be obtained. - Evaluators - Class in org.keycloak.authorization.permission.evaluator
-
A factory for the different
PermissionEvaluator
implementations. - Evaluators(AuthorizationProvider) - Constructor for class org.keycloak.authorization.permission.evaluator.Evaluators
- event - Variable in class org.keycloak.authentication.AuthenticationProcessor
- event - Variable in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider.Endpoint
- event - Variable in class org.keycloak.broker.saml.SAMLEndpoint
- event - Variable in class org.keycloak.protocol.AuthorizationEndpointBase
- event - Variable in class org.keycloak.protocol.oidc.grants.ciba.endpoints.AbstractCibaEndpoint
- event - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- event - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- event - Variable in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- event - Variable in class org.keycloak.protocol.oidc.par.endpoints.AbstractParEndpoint
- event - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- event - Variable in class org.keycloak.protocol.saml.SamlProtocol
- event - Variable in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- event - Variable in class org.keycloak.social.twitter.TwitterIdentityProvider.Endpoint
- event(EventBuilder) - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpointChecker
- event(EventType) - Method in class org.keycloak.events.EventBuilder
- Event - Class in org.keycloak.events
- Event() - Constructor for class org.keycloak.authentication.forms.RecaptchaAssessmentResponse.Event
- Event() - Constructor for class org.keycloak.events.Event
- Event(String, String, String) - Constructor for class org.keycloak.authentication.forms.RecaptchaAssessmentRequest.Event
- EVENT_ERROR - Static variable in interface org.keycloak.tracing.TracingAttributes
- EVENT_ID - Static variable in interface org.keycloak.tracing.TracingAttributes
- EventAuditingAttributeChangeListener - Class in org.keycloak.userprofile
-
AttributeChangeListener
to audit user profile attribute changes intoEvent
. - EventAuditingAttributeChangeListener(UserProfile, EventBuilder) - Constructor for class org.keycloak.userprofile.EventAuditingAttributeChangeListener
- EventBean - Class in org.keycloak.email.freemarker.beans
- EventBean(Event) - Constructor for class org.keycloak.email.freemarker.beans.EventBean
- EventBean.DetailBean - Class in org.keycloak.email.freemarker.beans
- eventBuilder - Variable in class org.keycloak.authentication.RequiredActionContextResult
- eventBuilder - Variable in class org.keycloak.protocol.oidc.AccessTokenIntrospectionProvider
- EventBuilder - Class in org.keycloak.events
- EventBuilder(RealmModel, KeycloakSession) - Constructor for class org.keycloak.events.EventBuilder
- EventBuilder(RealmModel, KeycloakSession, ClientConnection) - Constructor for class org.keycloak.events.EventBuilder
- EventEntity - Class in org.keycloak.events.jpa
- EventEntity() - Constructor for class org.keycloak.events.jpa.EventEntity
- EventListenerProvider - Interface in org.keycloak.events
- EventListenerProviderFactory - Interface in org.keycloak.events
- EventListenerSpi - Class in org.keycloak.events
- EventListenerSpi() - Constructor for class org.keycloak.events.EventListenerSpi
- EventListenerTransaction - Class in org.keycloak.events
- EventListenerTransaction(BiConsumer<AdminEvent, Boolean>, Consumer<Event>) - Constructor for class org.keycloak.events.EventListenerTransaction
- EventOptions - Class in org.keycloak.config
- EventOptions() - Constructor for class org.keycloak.config.EventOptions
- EventQuery - Interface in org.keycloak.events
- eventReceived(ClusterEvent) - Method in interface org.keycloak.cluster.ClusterListener
-
Registered task to be executed on all cluster nodes once it's notified from cache.
- eventReceived(ClusterEvent) - Method in class org.keycloak.models.sessions.infinispan.changes.sessions.CrossDCLastSessionRefreshListener
- eventReceived(ClusterEvent) - Method in class org.keycloak.models.sessions.infinispan.events.AbstractAuthSessionClusterListener
- eventReceived(ClusterEvent) - Method in class org.keycloak.models.sessions.infinispan.events.AbstractUserSessionClusterListener
- eventReceived(InfinispanAuthenticationSessionProvider, SE) - Method in class org.keycloak.models.sessions.infinispan.events.AbstractAuthSessionClusterListener
- eventReceived(T, SE) - Method in class org.keycloak.models.sessions.infinispan.events.AbstractUserSessionClusterListener
- EventRepresentation - Class in org.keycloak.representations.idm
- EventRepresentation() - Constructor for class org.keycloak.representations.idm.EventRepresentation
- events - Variable in class org.keycloak.representations.LogoutToken
- EVENTS - Enum constant in enum class org.keycloak.config.OptionCategory
- EVENTS - Enum constant in enum class org.keycloak.services.resources.admin.AdminAuth.Resource
- eventsEnabled - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- eventsEnabled - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- eventsEnabled - Variable in class org.keycloak.representations.idm.RealmEventsConfigRepresentation
- eventsEnabled - Variable in class org.keycloak.representations.idm.RealmRepresentation
- eventsExpiration - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- eventsExpiration - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- eventsExpiration - Variable in class org.keycloak.representations.idm.RealmEventsConfigRepresentation
- eventsExpiration - Variable in class org.keycloak.representations.idm.RealmRepresentation
- eventsListeners - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- eventsListeners - Variable in class org.keycloak.models.jpa.entities.RealmEntity
- eventsListeners - Variable in class org.keycloak.representations.idm.RealmEventsConfigRepresentation
- eventsListeners - Variable in class org.keycloak.representations.idm.RealmRepresentation
- EventStoreProvider - Interface in org.keycloak.events
- EventStoreProviderFactory - Interface in org.keycloak.events
- EventStoreSpi - Class in org.keycloak.events
- EventStoreSpi() - Constructor for class org.keycloak.events.EventStoreSpi
- eventType() - Method in class org.keycloak.authentication.actiontoken.AbstractActionTokenHandler
- eventType() - Method in interface org.keycloak.authentication.actiontoken.ActionTokenHandler
-
Returns a event type logged with
EventBuilder
class. - EventType - Enum Class in org.keycloak.events
- evict(RealmModel) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- evict(RealmModel) - Method in interface org.keycloak.models.cache.UserCache
-
Evict users of a specific realm
- evict(RealmModel, UserModel) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- evict(RealmModel, UserModel) - Method in interface org.keycloak.models.cache.UserCache
-
Evict user from cache.
- EVICT_DAILY - Enum constant in enum class org.keycloak.storage.CacheableStorageProviderModel.CachePolicy
- EVICT_WEEKLY - Enum constant in enum class org.keycloak.storage.CacheableStorageProviderModel.CachePolicy
- EVICTION_DAY - Static variable in class org.keycloak.storage.CacheableStorageProviderModel
- EVICTION_HOUR - Static variable in class org.keycloak.storage.CacheableStorageProviderModel
- EVICTION_MINUTE - Static variable in class org.keycloak.storage.CacheableStorageProviderModel
- evictRealmOnRemoval(RealmModel) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- evidence - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
- evidence - Variable in class org.keycloak.dom.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
- evidence - Variable in class org.keycloak.dom.saml.v2.assertion.AuthzDecisionStatementType
- evidence - Variable in class org.keycloak.dom.saml.v2.protocol.AuthzDecisionQueryType
- EVIDENCE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- EVIDENCE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.assertion.SAMLAssertionQNames
- EVIDENCE - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- evidences - Variable in class org.keycloak.dom.saml.v2.assertion.EvidenceType
- evidences() - Method in class org.keycloak.dom.saml.v2.assertion.EvidenceType
-
Get the list of evidences as a read only list
- EvidenceType - Class in org.keycloak.dom.saml.v2.assertion
-
Java class for EvidenceType complex type.
- EvidenceType() - Constructor for class org.keycloak.dom.saml.v2.assertion.EvidenceType
- EvidenceType.ChoiceType - Class in org.keycloak.dom.saml.v2.assertion
- EXACT - Enum constant in enum class org.keycloak.dom.saml.v2.protocol.AuthnContextComparisonType
- EXACT - Static variable in interface org.keycloak.models.UserModel
- EXACT_NAME - Enum constant in enum class org.keycloak.authorization.model.Resource.FilterOption
- exception(Object...) - Method in enum class org.keycloak.client.clienttype.ClientTypeException.Message
- ExceptionConverter - Interface in org.keycloak.provider
-
Use to unwrap exceptions specifically if there is an exception at JTA commit
- ExceptionConverterSpi - Class in org.keycloak.provider
- ExceptionConverterSpi() - Constructor for class org.keycloak.provider.ExceptionConverterSpi
- exceptionDuringRollback(RuntimeException) - Method in class org.keycloak.services.ServicesLogger_$logger
- exceptionDuringRollback(RuntimeException) - Method in interface org.keycloak.services.ServicesLogger
- exceptionDuringRollback$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- exchange(TokenExchangeContext) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- exchange(TokenExchangeContext) - Method in interface org.keycloak.protocol.oidc.TokenExchangeProvider
-
Exchange the
token
. - EXCHANGE_PROVIDER - Static variable in class org.keycloak.broker.oidc.OIDCIdentityProvider
- exchangeClientToClient(UserModel, UserSessionModel, AccessToken, boolean) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- exchangeClientToOIDCClient(UserModel, UserSessionModel, String, List<ClientModel>, String, AccessToken) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- exchangeClientToOIDCClient(UserModel, UserSessionModel, String, List<ClientModel>, String, AccessToken) - Method in class org.keycloak.protocol.oidc.tokenexchange.StandardTokenExchangeProvider
- exchangeClientToSAML2Client(UserModel, UserSessionModel, String, List<ClientModel>) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- exchangeClientToSAML2Client(UserModel, UserSessionModel, String, List<ClientModel>) - Method in class org.keycloak.protocol.oidc.tokenexchange.StandardTokenExchangeProvider
- exchangeErrorResponse(UriInfo, ClientModel, UserSessionModel, String, String) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- exchangeExternal(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeExternal(EventBuilder, MultivaluedMap<String, String>) - Method in interface org.keycloak.broker.provider.ExchangeExternalToken
- exchangeExternalComplete(UserSessionModel, BrokeredIdentityContext, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeExternalComplete(UserSessionModel, BrokeredIdentityContext, MultivaluedMap<String, String>) - Method in interface org.keycloak.broker.provider.ExchangeExternalToken
- exchangeExternalImpl(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeExternalImpl(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider
- exchangeExternalImpl(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- exchangeExternalImpl(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.social.gitlab.GitLabIdentityProvider
- exchangeExternalImpl(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.social.google.GoogleIdentityProvider
- exchangeExternalToken(String, String) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- ExchangeExternalToken - Interface in org.keycloak.broker.provider
-
Exchange a token crafted by this provider for a local realm token.
- exchangeExternalUserInfoValidationOnly(EventBuilder, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeFromToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel, MultivaluedMap<String, String>) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeFromToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel, MultivaluedMap<String, String>) - Method in interface org.keycloak.broker.provider.ExchangeTokenToIdentityProviderToken
- exchangeFromToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel, MultivaluedMap<String, String>) - Method in class org.keycloak.social.twitter.TwitterIdentityProvider
- exchangeNotLinked(UriInfo, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- exchangeNotLinkedNoStore(UriInfo, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- exchangeNotSupported() - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- exchangeSessionToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeSessionToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- exchangeSessionToken(UriInfo, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.social.twitter.TwitterIdentityProvider
- exchangeStoredToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- exchangeStoredToken(UriInfo, EventBuilder, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- exchangeStoredToken(UriInfo, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.social.twitter.TwitterIdentityProvider
- exchangeToIdentityProvider(UserModel, UserSessionModel, String) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- exchangeTokenExpired(UriInfo, ClientModel, UserSessionModel, UserModel) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- ExchangeTokenToIdentityProviderToken - Interface in org.keycloak.broker.provider
- exchangeToPermission(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionManagement
- exchangeToPermission(IdentityProviderModel) - Method in interface org.keycloak.services.resources.admin.permissions.IdentityProviderPermissionManagement
- exchangeUnsupportedRequiredType() - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- EXCLUDE_CREDENTIAL_IDS - Static variable in interface org.keycloak.WebAuthnConstants
- EXCLUDE_ISSUER_FROM_AUTH_RESPONSE - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- EXCLUDE_SESSION_STATE_FROM_AUTH_RESPONSE - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- excludedChars - Variable in class org.keycloak.dom.saml.v2.ac.AlphabetType
- excludedChars - Variable in class org.keycloak.dom.saml.v2.ac.classes.AlphabetType
- excludeOtherErrors() - Method in interface org.keycloak.authentication.ValidationContext
-
The error messages of this current validation will take precedence over any others.
- exec(List) - Method in class org.keycloak.forms.login.freemarker.AuthenticatorConfiguredMethod
- exec(List) - Method in class org.keycloak.forms.login.freemarker.model.RequiredActionUrlFormatterMethod
- exec(List) - Method in class org.keycloak.theme.beans.AdvancedMessageFormatterMethod
- exec(List) - Method in class org.keycloak.theme.beans.LinkExpirationFormatterMethod
- exec(List) - Method in class org.keycloak.theme.beans.MessageFormatterMethod
- exec(List) - Method in class org.keycloak.theme.KeycloakSanitizerMethod
- execute() - Method in class org.keycloak.authorization.client.util.HttpMethod
- execute() - Method in class org.keycloak.authorization.client.util.HttpMethodResponse
- execute() - Method in interface org.keycloak.models.sessions.infinispan.InfinispanKeycloakTransaction.CacheTask
- execute(AsyncResponse, String, String, String, String) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- execute(Runnable, int, long) - Static method in class org.keycloak.common.util.Retry
-
Runs the given
runnable
at mostattemptsCount
times until it passes, leavingintervalMillis
milliseconds between the invocations. - execute(String, String, String, String) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- execute(String, String, String, String, String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.Binding
- execute(LdapContext) - Method in interface org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager.LdapOperation
- execute(HttpResponseProcessor<R>) - Method in class org.keycloak.authorization.client.util.HttpMethod
- EXECUTE_ACTION_TOKEN - Enum constant in enum class org.keycloak.events.EventType
- EXECUTE_ACTION_TOKEN_ERROR - Enum constant in enum class org.keycloak.events.EventType
- EXECUTE_ACTIONS - Enum constant in enum class org.keycloak.events.EventType
- EXECUTE_ACTIONS_ERROR - Enum constant in enum class org.keycloak.events.EventType
- ExecuteActionsActionToken - Class in org.keycloak.authentication.actiontoken.execactions
- ExecuteActionsActionToken(String, int, List<String>, String, String) - Constructor for class org.keycloak.authentication.actiontoken.execactions.ExecuteActionsActionToken
- ExecuteActionsActionToken(String, String, int, List<String>, String, String) - Constructor for class org.keycloak.authentication.actiontoken.execactions.ExecuteActionsActionToken
- ExecuteActionsActionTokenHandler - Class in org.keycloak.authentication.actiontoken.execactions
- ExecuteActionsActionTokenHandler() - Constructor for class org.keycloak.authentication.actiontoken.execactions.ExecuteActionsActionTokenHandler
- executeActionsEmail(String, String, Integer, List<String>) - Method in interface org.keycloak.admin.client.resource.UserResource
-
Sends an email to the user with a link within it.
- executeActionsEmail(String, String, Integer, List<String>) - Method in class org.keycloak.services.resources.admin.UserResource
-
Send an email to the user with a link they can click to execute particular actions.
- executeActionsEmail(String, String, List<String>) - Method in interface org.keycloak.admin.client.resource.UserResource
-
Sends an email to the user with a link within it.
- executeActionsEmail(List<String>) - Method in interface org.keycloak.admin.client.resource.UserResource
-
Sends an email to the user with a link within it.
- executeActionsEmail(List<String>, Integer) - Method in interface org.keycloak.admin.client.resource.UserResource
-
Sends an email to the user with a link within it.
- executeActionToken(String, String, String, String, String, String) - Method in class org.keycloak.services.resources.LoginActionsService
-
Handles a given token using the given token handler.
- executed(T) - Static method in class org.keycloak.cluster.ExecutionResult
- executeEvictions(ComponentModel) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- executeIfNotExecuted(String, int, Callable<T>) - Method in interface org.keycloak.cluster.ClusterProvider
-
Execute given task just if it's not already in progress (either on this or any other cluster node).
- executeIfNotExecuted(String, int, Callable<T>) - Method in class org.keycloak.cluster.infinispan.InfinispanClusterProvider
- executeIfNotExecuted(String, int, Callable<T>) - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProvider
- executeIfNotExecutedAsync(String, int, Callable) - Method in interface org.keycloak.cluster.ClusterProvider
-
Execute given task just if it's not already in progress (either on this or any other cluster node).
- executeIfNotExecutedAsync(String, int, Callable) - Method in class org.keycloak.cluster.infinispan.InfinispanClusterProvider
- executeIfNotExecutedAsync(String, int, Callable) - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProvider
- executeOnAuthorizationRequest(OIDCResponseType, AuthorizationEndpointRequest, String) - Method in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaAuthenticationRequestSigningAlgorithmExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSessionEnforceExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor
- executeOnEvent(ClientPolicyContext) - Method in interface org.keycloak.services.clientpolicy.executor.ClientPolicyExecutorProvider
-
execute actions against the client on the event defined in
ClientPolicyEvent
. - executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.ConfidentialClientAcceptExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.ConsentRequiredExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.DPoPBindEnforcerExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.HolderOfKeyEnforcerExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.PKCEEnforcerExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.RegistrationAccessTokenRotationDisabledExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.RejectImplicitGrantExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.RejectRequestExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.RejectResourceOwnerPasswordCredentialsGrantExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SamlAvoidRedirectBindingExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SamlSecureClientUrisExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SamlSignatureEnforcerExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureClientUrisExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureLogoutExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureParContentsExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureResponseTypeExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureSessionEnforceExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SecureSigningAlgorithmForSignedJwtExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.SuppressRefreshTokenRotationExecutor
- executeOnEvent(ClientPolicyContext) - Method in class org.keycloak.services.clientpolicy.executor.UseLightweightAccessTokenExecutor
- executeOnMandatoryAttributesComplete(Set<String>, Consumer<LDAPObject>) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- executeRemovals(RemoteCache<K, V>, AggregateCompletionStage<Void>) - Method in interface org.keycloak.models.sessions.infinispan.changes.remote.remover.ConditionalRemover
-
Executes the conditional removes in the
RemoteCache
. - executeRemovals(RemoteCache<K, V>, AggregateCompletionStage<Void>) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.remover.EmptyConditionalRemover
- executeRemovals(RemoteCache<K, V>, AggregateCompletionStage<Void>) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.remover.query.ByRealmIdQueryConditionalRemover
- executeWithBackoff(Retry.AdvancedRunnable, int, int) - Static method in class org.keycloak.common.util.Retry
-
Runs the given
runnable
at mostattemptsCount
times until it passes, leaving some increasing random delay milliseconds between the invocations. - executeWithBackoff(Retry.AdvancedRunnable, Duration, int) - Static method in class org.keycloak.common.util.Retry
- executeWithBackoff(Retry.AdvancedRunnable, Retry.ThrowableCallback, int, int) - Static method in class org.keycloak.common.util.Retry
- executeWithBackoff(Retry.AdvancedRunnable, Retry.ThrowableCallback, Duration, int) - Static method in class org.keycloak.common.util.Retry
- execution - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- EXECUTION - Static variable in class org.keycloak.models.Constants
- executionActions(KeycloakSession, AuthenticationSessionModel, HttpRequest, EventBuilder, RealmModel, UserModel, Set<String>) - Static method in class org.keycloak.services.managers.AuthenticationManager
- ExecutionComparator() - Constructor for class org.keycloak.models.AuthenticationExecutionModel.ExecutionComparator
- ExecutionResult<T> - Class in org.keycloak.cluster
- executionsByFlowId - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- executionsById - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- ExecutionStatus$___Marshaller_384ab9f7acbd6a93415a4d892d8f7023e820a7b025e042e9da376e89344d7c2d - Class in org.keycloak.sessions
- ExecutionStatus$___Marshaller_384ab9f7acbd6a93415a4d892d8f7023e820a7b025e042e9da376e89344d7c2d() - Constructor for class org.keycloak.sessions.ExecutionStatus$___Marshaller_384ab9f7acbd6a93415a4d892d8f7023e820a7b025e042e9da376e89344d7c2d
- executor() - Method in interface org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProvider.SharedData
- executor() - Method in class org.keycloak.cluster.infinispan.remote.RemoteInfinispanClusterProviderFactory
- executors - Variable in class org.keycloak.representations.idm.ClientProfileRepresentation
- ExecutorsProvider - Interface in org.keycloak.executors
- ExecutorsProviderFactory - Interface in org.keycloak.executors
- ExecutorsSpi - Class in org.keycloak.executors
- ExecutorsSpi() - Constructor for class org.keycloak.executors.ExecutorsSpi
- EXISTING_USER - Static variable in interface org.keycloak.events.Details
- EXISTING_USER_INFO - Static variable in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- ExistingUserInfo - Class in org.keycloak.authentication.authenticators.broker.util
- ExistingUserInfo() - Constructor for class org.keycloak.authentication.authenticators.broker.util.ExistingUserInfo
- ExistingUserInfo(String, String, String) - Constructor for class org.keycloak.authentication.authenticators.broker.util.ExistingUserInfo
- exists(String) - Method in interface org.keycloak.authorization.attribute.Attributes
-
Checks if there is an attribute with the given
name
. - exists(String) - Method in class org.keycloak.partialimport.ClientRolesPartialImport
- exists(String) - Static method in class org.keycloak.services.ErrorResponse
- exists(String) - Method in class org.keycloak.theme.beans.MessagesPerFieldBean
-
Check if message for given field exists
- exists(RealmModel, KeycloakSession, String, RoleRepresentation) - Method in class org.keycloak.partialimport.ClientRolesPartialImport
- exists(RealmModel, KeycloakSession, ClientRepresentation) - Method in class org.keycloak.partialimport.ClientsPartialImport
- exists(RealmModel, KeycloakSession, GroupRepresentation) - Method in class org.keycloak.partialimport.GroupsPartialImport
- exists(RealmModel, KeycloakSession, IdentityProviderMapperRepresentation) - Method in class org.keycloak.partialimport.IdentityProviderMappersPartialImport
- exists(RealmModel, KeycloakSession, IdentityProviderRepresentation) - Method in class org.keycloak.partialimport.IdentityProvidersPartialImport
- exists(RealmModel, KeycloakSession, RoleRepresentation) - Method in class org.keycloak.partialimport.RealmRolesPartialImport
- exists(RealmModel, KeycloakSession, UserRepresentation) - Method in class org.keycloak.partialimport.UsersPartialImport
- exists(RealmModel, KeycloakSession, T) - Method in class org.keycloak.partialimport.AbstractPartialImport
- existsError(String) - Method in class org.keycloak.partialimport.AbstractPartialImport
- existsError(String...) - Method in class org.keycloak.theme.beans.MessagesPerFieldBean
-
Check if exists error message for given fields
- existsMessage(String, RoleRepresentation) - Method in class org.keycloak.partialimport.ClientRolesPartialImport
- existsMessage(RealmModel, ClientRepresentation) - Method in class org.keycloak.partialimport.ClientsPartialImport
- existsMessage(RealmModel, GroupRepresentation) - Method in class org.keycloak.partialimport.GroupsPartialImport
- existsMessage(RealmModel, IdentityProviderMapperRepresentation) - Method in class org.keycloak.partialimport.IdentityProviderMappersPartialImport
- existsMessage(RealmModel, IdentityProviderRepresentation) - Method in class org.keycloak.partialimport.IdentityProvidersPartialImport
- existsMessage(RealmModel, RoleRepresentation) - Method in class org.keycloak.partialimport.RealmRolesPartialImport
- existsMessage(RealmModel, UserRepresentation) - Method in class org.keycloak.partialimport.UsersPartialImport
- existsMessage(RealmModel, T) - Method in class org.keycloak.partialimport.AbstractPartialImport
- exit(Throwable) - Method in interface org.keycloak.platform.PlatformProvider
- exitCode() - Method in interface org.keycloak.compatibility.CompatibilityResult
- exp - Variable in class org.keycloak.representations.JsonWebToken
- exp(Long) - Method in class org.keycloak.representations.docker.DockerResponseToken
- exp(Long) - Method in class org.keycloak.representations.JsonWebToken
- expandCompositeRoles(Set<RoleModel>) - Static method in class org.keycloak.models.utils.RoleUtils
- expandCompositeRolesStream(Stream<RoleModel>) - Static method in class org.keycloak.models.utils.RoleUtils
- expectContinueEnabled - Variable in class org.keycloak.connections.httpclient.HttpClientBuilder
- expectContinueEnabled(boolean) - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
- EXPECTED_END_TAG - Static variable in interface org.keycloak.saml.common.ErrorCodes
- EXPECTED_KEY_PATTERN - Static variable in class org.keycloak.storage.jpa.KeyUtils
- EXPECTED_NAMESPACE - Static variable in interface org.keycloak.saml.common.ErrorCodes
- EXPECTED_TAG - Static variable in interface org.keycloak.saml.common.ErrorCodes
- EXPECTED_TEXT_VALUE - Static variable in interface org.keycloak.saml.common.ErrorCodes
- EXPECTED_XSI - Static variable in interface org.keycloak.saml.common.ErrorCodes
- expectedStartElement - Variable in class org.keycloak.saml.common.parsers.AbstractStaxParser
- expectedValues(Class<? extends Enum>) - Method in class org.keycloak.config.OptionBuilder
- expectedValues(List<String>) - Method in class org.keycloak.config.OptionBuilder
- expectedValues(T...) - Method in class org.keycloak.config.OptionBuilder
- EXPERIMENTAL - Enum constant in enum class org.keycloak.common.Profile.Feature.Type
- EXPERIMENTAL - Enum constant in enum class org.keycloak.config.ConfigSupportLevel
- EXPERIMENTAL - Enum constant in enum class org.keycloak.representations.info.FeatureType
- expiration - Variable in class org.keycloak.representations.adapters.action.AdminAction
- Expiration - Record Class in org.keycloak.models.sessions.infinispan.changes.remote.updater
-
Expiration data for Infinispan storage, in milliseconds.
- Expiration(long, long) - Constructor for record class org.keycloak.models.sessions.infinispan.changes.remote.updater.Expiration
-
Creates an instance of a
Expiration
record class. - EXPIRATION - Static variable in class org.keycloak.config.BootstrapAdminOptions
- expirationPeriod - Variable in class org.keycloak.services.clientpolicy.executor.ClientSecretRotationExecutor.Configuration
- expire - Variable in class org.keycloak.models.jpa.entities.RevokedTokenEntity
-
Expire time in seconds.
- expire(CookieType) - Method in interface org.keycloak.cookie.CookieProvider
- expire(CookieType) - Method in class org.keycloak.cookie.DefaultCookieProvider
- expireAuthSessionCookie(KeycloakSession) - Static method in class org.keycloak.services.managers.AuthenticationManager
- EXPIRED - Static variable in interface org.keycloak.cookie.CookieMaxAge
- EXPIRED_ACTION - Static variable in class org.keycloak.services.messages.Messages
- EXPIRED_ACTION_TOKEN_NO_SESSION - Static variable in class org.keycloak.services.messages.Messages
- EXPIRED_ACTION_TOKEN_SESSION_EXISTS - Static variable in class org.keycloak.services.messages.Messages
- EXPIRED_ASSERTION - Static variable in interface org.keycloak.saml.common.ErrorCodes
- EXPIRED_CODE - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- EXPIRED_CODE - Static variable in interface org.keycloak.events.Errors
- EXPIRED_CODE - Static variable in class org.keycloak.services.messages.Messages
- EXPIRED_OAUTH2_DEVICE_CODE - Static variable in interface org.keycloak.events.Errors
- EXPIRED_TOKEN - Static variable in exception org.keycloak.OAuthErrorException
- expireIdentityCookie(KeycloakSession) - Static method in class org.keycloak.services.managers.AuthenticationManager
- expireLocaleCookie() - Method in class org.keycloak.locale.DefaultLocaleUpdaterProvider
- expireLocaleCookie() - Method in interface org.keycloak.locale.LocaleUpdaterProvider
- expireRememberMeCookie(KeycloakSession) - Static method in class org.keycloak.services.managers.AuthenticationManager
- expireRestartCookie(KeycloakSession) - Static method in class org.keycloak.protocol.RestartLoginCookie
- EXPIRES - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- EXPIRES_IN - Static variable in interface org.keycloak.OAuth2Constants
- expiresIn - Variable in class org.keycloak.representations.AccessTokenResponse
- expiresIn - Variable in class org.keycloak.representations.OAuth2DeviceAuthorizationResponse
-
REQUIRED
- expireTokens() - Method in class org.keycloak.models.jpa.session.JpaRevokedTokensPersisterProvider
- expireTokens() - Method in interface org.keycloak.models.session.RevokedTokenPersisterProvider
- expireUserSessionCookie(KeycloakSession, UserSessionModel, RealmModel, UriInfo, HttpHeaders, ClientConnection) - Static method in class org.keycloak.services.managers.AuthenticationManager
- expiry() - Method in record class org.keycloak.models.session.RevokedToken
-
Returns the value of the
expiry
record component. - ExplainedTokenVerificationException - Exception in org.keycloak.authentication.actiontoken
-
Token verification exception that bears an error to be logged via event system and a message to show to the user e.g.
- ExplainedTokenVerificationException(JsonWebToken, String) - Constructor for exception org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException
- ExplainedTokenVerificationException(JsonWebToken, String, String) - Constructor for exception org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException
- ExplainedTokenVerificationException(JsonWebToken, String, String, Throwable) - Constructor for exception org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException
- ExplainedTokenVerificationException(JsonWebToken, String, Throwable) - Constructor for exception org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException
- ExplainedTokenVerificationException(JsonWebToken, ExplainedVerificationException) - Constructor for exception org.keycloak.authentication.actiontoken.ExplainedTokenVerificationException
- ExplainedVerificationException - Exception in org.keycloak.authentication
- ExplainedVerificationException(String) - Constructor for exception org.keycloak.authentication.ExplainedVerificationException
- ExplainedVerificationException(String, String) - Constructor for exception org.keycloak.authentication.ExplainedVerificationException
- ExplainedVerificationException(String, String, Throwable) - Constructor for exception org.keycloak.authentication.ExplainedVerificationException
- ExplainedVerificationException(String, Throwable) - Constructor for exception org.keycloak.authentication.ExplainedVerificationException
- exponent - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.RSAKeyValueType
- EXPONENT - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames
- EXPONENT - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.XMLDSig
- export(UriInfo, RealmModel, String) - Method in class org.keycloak.broker.provider.AbstractIdentityProvider
- export(UriInfo, RealmModel, String) - Method in interface org.keycloak.broker.provider.IdentityProvider
-
Export a representation of the IdentityProvider in a specific format.
- export(UriInfo, RealmModel, String) - Method in class org.keycloak.broker.saml.SAMLIdentityProvider
- export(String) - Method in interface org.keycloak.admin.client.resource.IdentityProviderResource
- export(String) - Method in class org.keycloak.services.resources.admin.IdentityProviderResource
-
Export public broker configuration for identity provider
- export(Connection, String, File) - Method in interface org.keycloak.connections.jpa.updater.JpaUpdaterProvider
-
Exports the SQL update script into the given File.
- export(Connection, String, File) - Method in class org.keycloak.connections.jpa.updater.liquibase.LiquibaseJpaUpdaterProvider
- export(Connection, String, File, KeycloakSession, JpaUpdaterProvider) - Method in class org.keycloak.connections.jpa.DefaultJpaConnectionProviderFactory
- EXPORT - Enum constant in enum class org.keycloak.config.OptionCategory
- ExportAdapter - Interface in org.keycloak.exportimport
-
This adapter allows the exporter to act independent of APIs used to serve the exported data to the caller.
- ExportAdapter.ConsumerOfOutputStream - Interface in org.keycloak.exportimport
-
Custom consumer that is allowed to throw an
IOException
as writing to an output stream might do this. - exportAuthenticationFlows(KeycloakSession, RealmModel, RealmRepresentation) - Static method in class org.keycloak.models.utils.ModelToRepresentation
- exportClient(KeycloakSession, ClientModel) - Static method in class org.keycloak.exportimport.util.ExportUtils
-
Full export of application including claims and secret
- exportComponents(RealmModel, String) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportCredential(CredentialModel) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportFederatedUser(KeycloakSession, RealmModel, String, ExportOptions) - Static method in class org.keycloak.exportimport.util.ExportUtils
-
Full export of user data stored in federated storage (including role mappings and credentials)
- exportFederatedUsersToStream(KeycloakSession, RealmModel, List<String>, ObjectMapper, OutputStream) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportFederatedUsersToStream(KeycloakSession, RealmModel, List<String>, ObjectMapper, OutputStream, ExportOptions) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportGroups(KeycloakSession, RealmModel, RealmRepresentation) - Static method in class org.keycloak.models.utils.ModelToRepresentation
- ExportImportConfig - Class in org.keycloak.exportimport
- ExportImportConfig() - Constructor for class org.keycloak.exportimport.ExportImportConfig
- ExportImportManager - Class in org.keycloak.exportimport
- ExportImportManager - Interface in org.keycloak.storage
-
Manage importing and updating of realms for the store.
- ExportImportManager(KeycloakSession) - Constructor for class org.keycloak.exportimport.ExportImportManager
- ExportImportSessionTask - Class in org.keycloak.exportimport.util
-
Just to wrap
IOException
- ExportImportSessionTask() - Constructor for class org.keycloak.exportimport.util.ExportImportSessionTask
- exportModel() - Method in interface org.keycloak.exportimport.ExportProvider
- exportModel() - Method in class org.keycloak.exportimport.singlefile.SingleFileExportProvider
- exportModel() - Method in class org.keycloak.exportimport.util.MultipleStepsExportProvider
- ExportOptions - Class in org.keycloak.config
- ExportOptions - Class in org.keycloak.exportimport
- ExportOptions() - Constructor for class org.keycloak.config.ExportOptions
- ExportOptions() - Constructor for class org.keycloak.exportimport.ExportOptions
- ExportOptions(boolean, boolean, boolean, boolean, boolean) - Constructor for class org.keycloak.exportimport.ExportOptions
- ExportProvider - Interface in org.keycloak.exportimport
- ExportProviderFactory - Interface in org.keycloak.exportimport
- exportRealm(String) - Method in class org.keycloak.exportimport.util.MultipleStepsExportProvider
- exportRealm(KeycloakSession, RealmModel, boolean, boolean) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportRealm(KeycloakSession, RealmModel, ExportOptions, boolean) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportRealm(RealmModel, ExportOptions, ExportAdapter) - Method in class org.keycloak.storage.datastore.DefaultExportImportManager
- exportRealm(RealmModel, ExportOptions, ExportAdapter) - Method in interface org.keycloak.storage.ExportImportManager
- exportRealmImpl(String) - Method in class org.keycloak.exportimport.util.MultipleStepsExportProvider
- exportRequiredActions(RealmModel, RealmRepresentation) - Static method in class org.keycloak.models.utils.ModelToRepresentation
- exportRole(RoleModel) - Static method in class org.keycloak.exportimport.util.ExportUtils
-
Full export of role including composite roles
- exportRoles(Stream<RoleModel>) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportSettings() - Method in interface org.keycloak.admin.client.resource.AuthorizationResource
- exportSettings() - Method in class org.keycloak.authorization.admin.ResourceServerService
- exportSocialLink(FederatedIdentityModel) - Static method in class org.keycloak.exportimport.util.ExportUtils
- ExportSpi - Class in org.keycloak.exportimport
- ExportSpi() - Constructor for class org.keycloak.exportimport.ExportSpi
- exportSuccess() - Method in class org.keycloak.services.ServicesLogger_$logger
- exportSuccess() - Method in interface org.keycloak.services.ServicesLogger
- exportSuccess$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- exportUser(KeycloakSession, RealmModel, UserModel, ExportOptions, boolean) - Static method in class org.keycloak.exportimport.util.ExportUtils
-
Full export of user (including role mappings and credentials)
- exportUsersToStream(KeycloakSession, RealmModel, List<UserModel>, ObjectMapper, OutputStream) - Static method in class org.keycloak.exportimport.util.ExportUtils
- exportUsersToStream(KeycloakSession, RealmModel, List<UserModel>, ObjectMapper, OutputStream, ExportOptions) - Static method in class org.keycloak.exportimport.util.ExportUtils
- ExportUtils - Class in org.keycloak.exportimport.util
- ExportUtils() - Constructor for class org.keycloak.exportimport.util.ExportUtils
- EXPOSED_LOG_DETAILS - Static variable in class org.keycloak.services.resources.account.Constants
- EXPOSED_LOG_EVENTS - Static variable in class org.keycloak.services.resources.account.Constants
- exposedHeaders(String...) - Method in interface org.keycloak.services.cors.Cors
- exposedHeaders(String...) - Method in class org.keycloak.services.cors.DefaultCors
- exposeToken - Variable in class org.keycloak.representations.adapters.config.BaseAdapterConfig
- extendedKeyUsage() - Method in class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder
- ExtendedKeyUsageValidationBuilder(CertificateValidator.CertificateValidatorBuilder) - Constructor for class org.keycloak.authentication.authenticators.x509.CertificateValidator.CertificateValidatorBuilder.ExtendedKeyUsageValidationBuilder
- extension - Variable in class org.keycloak.dom.saml.v2.ac.ActivationPinType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.AuthenticatorTransportProtocolType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.AuthnContextDeclarationBaseType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.AuthnMethodBaseType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.ExtensionOnlyType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.IdentificationType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.KeyActivationType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.OperationalProtectionType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.PasswordType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.PrincipalAuthenticationMechanismType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.PrivateKeyProtectionType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.PublicKeyType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.SecretKeyProtectionType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.SecurityAuditType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.SharedSecretChallengeResponseType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.TechnicalProtectionBaseType
- extension - Variable in class org.keycloak.dom.saml.v2.ac.TokenType
- extension(String) - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- EXTENSION - Enum constant in enum class org.keycloak.representations.idm.LDAPCapabilityRepresentation.CapabilityType
- ExtensionListType - Class in org.keycloak.dom.saml.v2.ac.classes
-
A type that contains a list of ExtensionType
- ExtensionListType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ExtensionListType
- ExtensionOnlyType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ExtensionOnlyType complex type.
- ExtensionOnlyType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ExtensionOnlyType complex type.
- ExtensionOnlyType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ExtensionOnlyType
- ExtensionOnlyType() - Constructor for class org.keycloak.dom.saml.v2.ac.ExtensionOnlyType
- extensions - Variable in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
- extensions - Variable in class org.keycloak.dom.saml.v2.metadata.ContactType
- extensions - Variable in class org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType
- extensions - Variable in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
- extensions - Variable in class org.keycloak.dom.saml.v2.metadata.OrganizationType
- extensions - Variable in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
- extensions - Variable in class org.keycloak.dom.saml.v2.protocol.RequestAbstractType
- extensions - Variable in class org.keycloak.dom.saml.v2.protocol.StatusResponseType
- extensions - Variable in class org.keycloak.saml.SAML2ArtifactResolveRequestBuilder
- extensions - Variable in class org.keycloak.saml.SAML2AuthnRequestBuilder
- extensions - Variable in class org.keycloak.saml.SAML2ErrorResponseBuilder
- extensions - Variable in class org.keycloak.saml.SAML2LoginResponseBuilder
- extensions - Variable in class org.keycloak.saml.SAML2LogoutRequestBuilder
- extensions - Variable in class org.keycloak.saml.SAML2LogoutResponseBuilder
- EXTENSIONS - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
-
Deprecated.Use namespace-aware variant instead
- EXTENSIONS - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.metadata.SAMLMetadataQNames
- EXTENSIONS - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- EXTENSIONS__METADATA - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- EXTENSIONS__PROTOCOL - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- ExtensionsType - Class in org.keycloak.dom.saml.v2.metadata
-
Java class for ExtensionsType complex type.
- ExtensionsType - Class in org.keycloak.dom.saml.v2.protocol
-
Java class for ExtensionsType complex type.
- ExtensionsType() - Constructor for class org.keycloak.dom.saml.v2.metadata.ExtensionsType
- ExtensionsType() - Constructor for class org.keycloak.dom.saml.v2.protocol.ExtensionsType
- ExtensionType - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for ExtensionType complex type.
- ExtensionType - Class in org.keycloak.dom.saml.v2.ac
-
Java class for ExtensionType complex type.
- ExtensionType() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.ExtensionType
- ExtensionType() - Constructor for class org.keycloak.dom.saml.v2.ac.ExtensionType
- EXTERNAL - Enum constant in enum class org.keycloak.common.enums.SslRequired
- EXTERNAL - Static variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity
- EXTERNAL_IDENTITY_PROVIDER - Static variable in interface org.keycloak.broker.provider.IdentityProvider
- externalClientId - Variable in class org.keycloak.models.jpa.entities.UserConsentEntity
- externalClientId - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity
- externalClientId - Variable in class org.keycloak.models.jpa.session.PersistentClientSessionEntity.Key
- externalClientId - Variable in class org.keycloak.storage.jpa.entity.FederatedUserConsentEntity
- externalId(String) - Static method in class org.keycloak.storage.StorageId
- ExternalKeycloakRoleToRoleMapper - Class in org.keycloak.broker.oidc.mappers
- ExternalKeycloakRoleToRoleMapper() - Constructor for class org.keycloak.broker.oidc.mappers.ExternalKeycloakRoleToRoleMapper
- externalVerification - Variable in class org.keycloak.dom.saml.v2.ac.classes.PasswordType
- externalVerification - Variable in class org.keycloak.dom.saml.v2.ac.PasswordType
- extractAdditionalParams(BackchannelAuthenticationEndpointRequest, CIBAAuthenticationRequest) - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.BackchannelAuthenticationEndpoint
- extractAdditionalReqParams(Map<String, String>) - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthzEndpointRequestParser
- extractAdditionalReqParams(Map<String, String>) - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequestParser
- extractAttributesForSaving(LDAPObject, boolean) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- extractAuthorizationHeaderToken(HttpHeaders) - Static method in class org.keycloak.services.managers.AppAuthManager
-
Extracts the token string from the Authorization Bearer Header.
- extractAuthorizationHeaderTokenOrReturnNull(HttpHeaders) - Static method in class org.keycloak.services.managers.AppAuthManager
-
Extracts the token string from the Authorization Bearer Header.
- extractIdentity(AccessTokenResponse, String, JsonWebToken) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- extractIdentity(AccessTokenResponse, String, JsonWebToken) - Method in class org.keycloak.social.gitlab.GitLabIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.facebook.FacebookIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.github.GitHubIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.gitlab.GitLabIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.microsoft.MicrosoftIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.openshift.OpenshiftV4IdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.paypal.PayPalIdentityProvider
- extractIdentityFromProfile(EventBuilder, JsonNode) - Method in class org.keycloak.social.stackoverflow.StackoverflowIdentityProvider
- extractPublicKey(PrivateKey) - Static method in class org.keycloak.common.util.KeyUtils
- ExtractRealmKeysFromRealmTable - Class in org.keycloak.connections.jpa.updater.liquibase.custom
- ExtractRealmKeysFromRealmTable() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.ExtractRealmKeysFromRealmTable
- extractRequestDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.ArtifactBinding
- extractRequestDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.Binding
- extractRequestDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.PostBinding
- extractRequestDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.RedirectBinding
- extractRequestDocument(String) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- extractRequestDocument(String) - Method in class org.keycloak.protocol.saml.SamlService.PostBindingProtocol
- extractRequestDocument(String) - Method in class org.keycloak.protocol.saml.SamlService.RedirectBindingProtocol
- extractResponseDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.ArtifactBinding
- extractResponseDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.Binding
- extractResponseDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.PostBinding
- extractResponseDocument(String) - Method in class org.keycloak.broker.saml.SAMLEndpoint.RedirectBinding
- extractResponseDocument(String) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- extractResponseDocument(String) - Method in class org.keycloak.protocol.saml.SamlService.PostBindingProtocol
- extractResponseDocument(String) - Method in class org.keycloak.protocol.saml.SamlService.RedirectBindingProtocol
- extractSoapMessage(SOAPMessage) - Static method in class org.keycloak.protocol.saml.profile.util.Soap
-
Returns Document based on the given SOAP message.
- extractSoapMessage(InputStream) - Static method in class org.keycloak.protocol.saml.profile.util.Soap
-
Returns Document based on the given
inputStream
which must contain a valid SOAP message. - extractTokenFromResponse(String, String) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- extractUserIdentity(X509Certificate[]) - Method in interface org.keycloak.common.crypto.UserIdentityExtractor
- extractUserIdentity(X509Certificate[]) - Method in class org.keycloak.common.crypto.UserIdentityExtractorProvider.OrExtractor
- extractUserIdentity(X509Certificate[]) - Method in class org.keycloak.common.crypto.UserIdentityExtractorProvider.PatternMatcher
- extractUsernameFromProfileURL(String) - Static method in class org.keycloak.social.stackoverflow.StackoverflowIdentityProvider
- extraOrigins - Variable in class org.keycloak.models.WebAuthnPolicy
F
- FacebookIdentityProvider - Class in org.keycloak.social.facebook
- FacebookIdentityProvider(KeycloakSession, FacebookIdentityProviderConfig) - Constructor for class org.keycloak.social.facebook.FacebookIdentityProvider
- FacebookIdentityProviderConfig - Class in org.keycloak.social.facebook
- FacebookIdentityProviderConfig() - Constructor for class org.keycloak.social.facebook.FacebookIdentityProviderConfig
- FacebookIdentityProviderConfig(IdentityProviderModel) - Constructor for class org.keycloak.social.facebook.FacebookIdentityProviderConfig
- FacebookIdentityProviderFactory - Class in org.keycloak.social.facebook
- FacebookIdentityProviderFactory() - Constructor for class org.keycloak.social.facebook.FacebookIdentityProviderFactory
- FacebookUserAttributeMapper - Class in org.keycloak.social.facebook
-
User attribute mapper.
- FacebookUserAttributeMapper() - Constructor for class org.keycloak.social.facebook.FacebookUserAttributeMapper
- factoriesMap - Variable in class org.keycloak.services.DefaultKeycloakSessionFactory
- factory - Variable in class org.keycloak.authentication.RequiredActionContextResult
- factory - Variable in class org.keycloak.exportimport.util.MultipleStepsExportProvider
- factory - Variable in class org.keycloak.federation.kerberos.KerberosFederationProvider
- factory - Variable in class org.keycloak.ipatuura_user_spi.IpatuuraUserStorageProvider
- factory - Variable in class org.keycloak.services.managers.DefaultBruteForceProtector
- factory - Variable in class org.keycloak.storage.ldap.LDAPStorageProvider
- FACTORY_PROVIDED - Enum constant in enum class org.keycloak.vault.AbstractVaultProviderFactory.AvailableResolvers
-
The format of the vault key is determined by the factory's
getFactoryResolver
implementation. - fail(Throwable) - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentUpdate
- FAIL - Enum constant in enum class org.keycloak.representations.idm.PartialImportRepresentation.Policy
- failed() - Static method in class org.keycloak.models.CredentialValidationOutput
- FAILED - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
Flow will be aborted.
- FAILED - Enum constant in enum class org.keycloak.models.CredentialValidationOutput.Status
-
Federation provider failed to authenticate user.
- FAILED - Enum constant in enum class org.keycloak.services.managers.AuthenticationManager.AuthenticationStatus
- FAILED - Enum constant in enum class org.keycloak.sessions.CommonClientSessionModel.ExecutionStatus
- FAILED_AUTHENTICATION - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants
- FAILED_LOGOUT - Static variable in class org.keycloak.services.messages.Messages
- FAILED_PARSING - Static variable in interface org.keycloak.saml.common.ErrorCodes
- FAILED_TO_PROCESS_RESPONSE - Static variable in class org.keycloak.services.messages.Messages
- failedAuthentication(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedAuthentication(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- failedAuthentication$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedClientAuthentication(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedClientAuthentication(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- failedClientAuthentication$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedLogin(RealmModel, UserModel, ClientConnection, UriInfo) - Method in interface org.keycloak.services.managers.BruteForceProtector
- failedLogin(RealmModel, UserModel, ClientConnection, UriInfo) - Method in class org.keycloak.services.managers.DefaultBruteForceProtector
- failedProcessingType(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedProcessingType(Exception) - Method in interface org.keycloak.services.ServicesLogger
- failedProcessingType$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToCloseProviderSession(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToCloseProviderSession(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- failedToCloseProviderSession$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToDeleteFile(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToDeleteFile(String) - Method in interface org.keycloak.services.ServicesLogger
- failedToDeleteFile$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToFormatMessage(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToFormatMessage(String) - Method in interface org.keycloak.services.ServicesLogger
- failedToFormatMessage$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToGetThemeRequest(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToGetThemeRequest(Exception) - Method in interface org.keycloak.services.ServicesLogger
- failedToGetThemeRequest$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToloadMessages(IOException) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToloadMessages(IOException) - Method in interface org.keycloak.services.ServicesLogger
- failedToloadMessages$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToLoadUsers(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToLoadUsers(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- failedToLoadUsers$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToLogoutClient(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToLogoutClient(Exception) - Method in interface org.keycloak.services.ServicesLogger
- failedToLogoutClient$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToParseRestartLoginCookie(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToParseRestartLoginCookie(Exception) - Method in interface org.keycloak.services.ServicesLogger
- failedToParseRestartLoginCookie$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToRunScheduledTask(Throwable, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToRunScheduledTask(Throwable, String) - Method in interface org.keycloak.services.ServicesLogger
- failedToRunScheduledTask$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSaveEvent(Throwable) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSaveEvent(Throwable) - Method in interface org.keycloak.services.ServicesLogger
- failedToSaveEvent$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendActionsEmail(EmailException) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendActionsEmail(EmailException) - Method in interface org.keycloak.services.ServicesLogger
- failedToSendActionsEmail$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendEmail(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendEmail(Exception) - Method in interface org.keycloak.services.ServicesLogger
- failedToSendEmail$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendPwdResetEmail(EmailException) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendPwdResetEmail(EmailException) - Method in interface org.keycloak.services.ServicesLogger
- failedToSendPwdResetEmail$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendRevocation(IOException) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendRevocation(IOException) - Method in interface org.keycloak.services.ServicesLogger
- failedToSendRevocation$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendType(Throwable, EventListenerProvider) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToSendType(Throwable, EventListenerProvider) - Method in interface org.keycloak.services.ServicesLogger
- failedToSendType$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToUpdatePassword(Exception) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToUpdatePassword(Exception) - Method in interface org.keycloak.services.ServicesLogger
- failedToUpdatePassword$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToVerifyRemoteHost(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- failedToVerifyRemoteHost(String) - Method in interface org.keycloak.services.ServicesLogger
- failedToVerifyRemoteHost$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- failure() - Method in interface org.keycloak.authentication.RequiredActionContext
-
Abort the authentication with an error
- failure(String) - Method in interface org.keycloak.authentication.RequiredActionContext
-
Abort the authentication with an error, optionally with an erroMessage.
- failure(String) - Method in class org.keycloak.authentication.RequiredActionContextResult
- failure(AuthenticationFlowError) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Aborts the current flow
- failure(AuthenticationFlowError) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- failure(AuthenticationFlowError, Response) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Aborts the current flow.
- failure(AuthenticationFlowError, Response) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- failure(AuthenticationFlowError, Response, String, String) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Aborts the current flow.
- failure(AuthenticationFlowError, Response, String, String) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- failure(KeycloakSession, RealmModel, String, String, long) - Method in class org.keycloak.services.managers.DefaultBlockingBruteForceProtector
- failure(KeycloakSession, RealmModel, String, String, long) - Method in class org.keycloak.services.managers.DefaultBruteForceProtector
- FAILURE - Enum constant in enum class org.keycloak.authentication.RequiredActionContext.Status
- FAILURE_CHALLENGE - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
Flow will be aborted and a Response provided by the execution will be sent.
- failureChallenge(AuthenticationFlowError, Response) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Same behavior as forceChallenge(), but the error count in brute force attack detection will be incremented.
- failureChallenge(AuthenticationFlowError, Response) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- failureFactor - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- failureFactor - Variable in class org.keycloak.representations.idm.RealmRepresentation
- failWithProtocolMapperTypeNotAllowedError(ProtocolMapperRepresentation) - Method in class org.keycloak.services.clientregistration.policy.impl.ProtocolMappersClientRegistrationPolicy
- fallback() - Static method in class org.keycloak.models.CredentialValidationOutput
- FALLBACK - Enum constant in enum class org.keycloak.models.CredentialValidationOutput.Status
-
Federation provider was not able to recognize the user.
- FALLBACK_EXPIRES_AT_IN_SECONDS - Static variable in class org.keycloak.email.TokenAuthEmailAuthenticator
- FALSE - Enum constant in enum class org.keycloak.dom.saml.v2.ac.BooleanType
- FAMILY_NAME - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- FAMILY_NAME - Static variable in class org.keycloak.representations.IDToken
- familyName - Variable in class org.keycloak.representations.IDToken
- familyName - Variable in class org.keycloak.representations.UserInfo
- FapiConstant - Class in org.keycloak.services.clientpolicy.executor
- FapiConstant() - Constructor for class org.keycloak.services.clientpolicy.executor.FapiConstant
- FATAL - Enum constant in enum class org.keycloak.config.LoggingOptions.Level
- FAVORITE_DRINK - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- FAX - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- FAX_TELEPHONE_NUMBER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- FEATURE - Enum constant in enum class org.keycloak.config.OptionCategory
- FEATURE - Enum constant in enum class org.keycloak.representations.idm.LDAPCapabilityRepresentation.CapabilityType
- feature_disallow_doctype_decl - Static variable in class org.keycloak.saml.common.util.DocumentUtil
- feature_external_general_entities - Static variable in class org.keycloak.saml.common.util.DocumentUtil
- feature_external_parameter_entities - Static variable in class org.keycloak.saml.common.util.DocumentUtil
- FeatureOptions - Class in org.keycloak.config
- FeatureOptions() - Constructor for class org.keycloak.config.FeatureOptions
- FeatureRepresentation - Class in org.keycloak.representations.info
- FeatureRepresentation() - Constructor for class org.keycloak.representations.info.FeatureRepresentation
- FEATURES - Static variable in class org.keycloak.config.FeatureOptions
- FEATURES_DISABLED - Static variable in class org.keycloak.config.FeatureOptions
- FeatureType - Enum Class in org.keycloak.representations.info
- FEDERATED_ACCESS_TOKEN - Static variable in interface org.keycloak.broker.provider.IdentityProvider
- FEDERATED_ACCESS_TOKEN_RESPONSE - Static variable in class org.keycloak.broker.oidc.OIDCIdentityProvider
- FEDERATED_ID_TOKEN - Static variable in class org.keycloak.broker.oidc.OIDCIdentityProvider
- FEDERATED_IDENTITY_BOUND_ORGANIZATION - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_CONFIRM_LINK_MESSAGE - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_CONFIRM_OVERRIDE_MESSAGE - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_CONFIRM_REAUTHENTICATE_MESSAGE - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_EXISTS - Static variable in interface org.keycloak.events.Errors
- FEDERATED_IDENTITY_EXISTS - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_LINK - Enum constant in enum class org.keycloak.events.EventType
- FEDERATED_IDENTITY_LINK_ERROR - Enum constant in enum class org.keycloak.events.EventType
- FEDERATED_IDENTITY_NOT_ACTIVE - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_OVERRIDE_LINK - Enum constant in enum class org.keycloak.events.EventType
- FEDERATED_IDENTITY_OVERRIDE_LINK_ERROR - Enum constant in enum class org.keycloak.events.EventType
- FEDERATED_IDENTITY_REMOVING_LAST_PROVIDER - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_IDENTITY_UNAVAILABLE - Static variable in class org.keycloak.services.messages.Messages
- FEDERATED_OPTION - Static variable in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- FEDERATED_REFRESH_TOKEN - Static variable in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- FEDERATED_TOKEN_EXPIRATION - Static variable in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- federatedIdentities - Variable in class org.keycloak.models.jpa.entities.UserEntity
- federatedIdentities - Variable in class org.keycloak.representations.idm.UserRepresentation
- FederatedIdentityEntity - Class in org.keycloak.models.jpa.entities
- FederatedIdentityEntity() - Constructor for class org.keycloak.models.jpa.entities.FederatedIdentityEntity
- FederatedIdentityEntity.Key - Class in org.keycloak.models.jpa.entities
- federatedIdentityLinkRemovedInvalidation(String, String, String, String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.UserCacheManager
- federatedIdentityLinkUpdatedInvalidation(String, Set<String>) - Method in class org.keycloak.models.cache.infinispan.UserCacheManager
- FederatedIdentityModel - Class in org.keycloak.models
- FederatedIdentityModel(String, String, String) - Constructor for class org.keycloak.models.FederatedIdentityModel
- FederatedIdentityModel(String, String, String, String) - Constructor for class org.keycloak.models.FederatedIdentityModel
- FederatedIdentityModel(FederatedIdentityModel, String) - Constructor for class org.keycloak.models.FederatedIdentityModel
- FederatedIdentityModel.FederatedIdentityCreatedEvent - Interface in org.keycloak.models
- FederatedIdentityModel.FederatedIdentityRemovedEvent - Interface in org.keycloak.models
- FederatedIdentityRepresentation - Class in org.keycloak.representations.idm
- FederatedIdentityRepresentation() - Constructor for class org.keycloak.representations.idm.FederatedIdentityRepresentation
- federatedProviderPredicate() - Method in class org.keycloak.forms.login.freemarker.model.IdentityProviderBean
-
Returns a predicate that can filter out IDPs associated with the current user's federated identities before those are converted into
IdentityProviderBean.IdentityProvider
s. - federatedProviderPredicate() - Method in class org.keycloak.organization.forms.login.freemarker.model.OrganizationAwareIdentityProviderBean
- FederatedUser - Class in org.keycloak.storage.jpa.entity
- FederatedUser() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUser
- FederatedUserAttributeEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserAttributeEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserAttributeEntity
- FederatedUserAttributeTextColumnMigration - Class in org.keycloak.connections.jpa.updater.liquibase.custom
-
The MySQL database is the only database where columns longer than 255 characters are changed to a TEXT column, allowing for up to 64k characters.
- FederatedUserAttributeTextColumnMigration() - Constructor for class org.keycloak.connections.jpa.updater.liquibase.custom.FederatedUserAttributeTextColumnMigration
- FederatedUserConsentClientScopeEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserConsentClientScopeEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserConsentClientScopeEntity
- FederatedUserConsentClientScopeEntity.Key - Class in org.keycloak.storage.jpa.entity
- FederatedUserConsentEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserConsentEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserConsentEntity
- FederatedUserCredentialEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserCredentialEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserCredentialEntity
- FederatedUserGroupMembershipEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserGroupMembershipEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserGroupMembershipEntity
- FederatedUserGroupMembershipEntity.Key - Class in org.keycloak.storage.jpa.entity
- FederatedUserRequiredActionEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserRequiredActionEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity
- FederatedUserRequiredActionEntity.Key - Class in org.keycloak.storage.jpa.entity
- FederatedUserRoleMappingEntity - Class in org.keycloak.storage.jpa.entity
- FederatedUserRoleMappingEntity() - Constructor for class org.keycloak.storage.jpa.entity.FederatedUserRoleMappingEntity
- FederatedUserRoleMappingEntity.Key - Class in org.keycloak.storage.jpa.entity
- federatedUsers - Variable in class org.keycloak.representations.idm.RealmRepresentation
- FederatedUsersHolder() - Constructor for class org.keycloak.exportimport.util.MultipleStepsExportProvider.FederatedUsersHolder
- FEDERATION - Enum constant in enum class org.keycloak.cookie.CookieScope
- FEDERATION_FEIDE_SCHEMA_VERSION - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- FEDERATION_JS - Enum constant in enum class org.keycloak.cookie.CookieScope
- federationLink - Variable in class org.keycloak.models.jpa.entities.UserEntity
- federationLink - Variable in class org.keycloak.representations.idm.UserRepresentation
- federationMapperType - Variable in class org.keycloak.models.jpa.entities.UserFederationMapperEntity
- federationMapperType - Variable in class org.keycloak.representations.idm.UserFederationMapperRepresentation
- federationProvider - Variable in class org.keycloak.models.jpa.entities.UserFederationMapperEntity
- federationProviderDisplayName - Variable in class org.keycloak.representations.idm.UserFederationMapperRepresentation
- fetchClientSessions(RemoteCache<ClientSessionKey, RemoteAuthenticatedClientSessionEntity>, String) - Static method in class org.keycloak.models.sessions.infinispan.query.ClientSessionQueries
-
Returns a projection with the client session, and the version of all client sessions belonging to the user session ID.
- fetchJsonData(String) - Method in interface org.keycloak.sdjwt.consumer.HttpDataFetcher
-
Performs an HTTP GET at the URI and parses the response as JSON
- fetchQueryResults(LDAPQuery) - Method in interface org.keycloak.storage.ldap.idm.store.IdentityStore
- fetchQueryResults(LDAPQuery) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPIdentityStore
- fetchSingle(Query<T>, Function<T, R>) - Static method in class org.keycloak.models.sessions.infinispan.query.QueryHelper
-
Fetches a single value from the query.
- fetchUserProfile(String, boolean) - Method in class org.keycloak.social.instagram.InstagramIdentityProvider
- fetchUserSessionIdForClientId(RemoteCache<ClientSessionKey, RemoteAuthenticatedClientSessionEntity>, String, String) - Static method in class org.keycloak.models.sessions.infinispan.query.ClientSessionQueries
-
Returns a projection with the user session ID for client sessions from the client
clientId
. - FGAPDecision - Class in org.keycloak.authorization
- FGAPDecision(Decision<Evaluation>) - Constructor for class org.keycloak.authorization.FGAPDecision
- FGAPEvaluation - Class in org.keycloak.authorization
- FGAPEvaluation(Evaluation, Map<Scope, Set<Resource>>) - Constructor for class org.keycloak.authorization.FGAPEvaluation
- FGAPPolicyEvaluator - Class in org.keycloak.authorization
-
A
PolicyEvaluator
specific for evaluating permisions in the context of theProfile.Feature.ADMIN_FINE_GRAINED_AUTHZ_V2
feature. - FGAPPolicyEvaluator() - Constructor for class org.keycloak.authorization.FGAPPolicyEvaluator
- FIELD - Static variable in class org.keycloak.authentication.forms.RegistrationTermsAndConditions
- FIELD_EMAIL - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_EMAIL - Static variable in class org.keycloak.services.validation.Validation
- FIELD_FIRST_NAME - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_LAST_NAME - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_OTP_CODE - Static variable in class org.keycloak.services.validation.Validation
- FIELD_OTP_LABEL - Static variable in class org.keycloak.services.validation.Validation
- FIELD_PASSWORD - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_PASSWORD - Static variable in class org.keycloak.services.validation.Validation
- FIELD_PASSWORD_CONFIRM - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_PASSWORD_CONFIRM - Static variable in class org.keycloak.services.validation.Validation
- FIELD_RECAPTCHA_RESPONSE - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_RECOVERY_CODE_IN_BROWSER_FLOW - Static variable in class org.keycloak.models.utils.RecoveryAuthnCodesUtils
- FIELD_USERNAME - Static variable in class org.keycloak.authentication.forms.RegistrationPage
- FIELD_USERNAME - Static variable in class org.keycloak.services.validation.Validation
- fieldHasError(String) - Method in class org.keycloak.validation.ValidationResult
- fieldMatches(Field) - Method in class org.keycloak.models.utils.reflection.NamedPropertyCriteria
- fieldMatches(Field) - Method in class org.keycloak.models.utils.reflection.TypedPropertyCriteria
- FIELDS_TO_UPDATE - Static variable in interface org.keycloak.events.Details
- file - Enum constant in enum class org.keycloak.config.LoggingOptions.Handler
- file - Enum constant in enum class org.keycloak.config.VaultOptions.VaultType
- file() - Method in record class org.keycloak.services.util.Chunk
-
Returns the value of the
file
record component. - FILE - Static variable in class org.keycloak.config.ExportOptions
- FILE - Static variable in class org.keycloak.config.ImportOptions
- FILE - Static variable in class org.keycloak.exportimport.ExportImportConfig
- FILE - Static variable in class org.keycloak.exportimport.singlefile.SingleFileExportProviderFactory
- FILE - Static variable in class org.keycloak.exportimport.singlefile.SingleFileImportProviderFactory
- FILE_NOT_LOCATED - Static variable in interface org.keycloak.saml.common.ErrorCodes
- FILE_TYPE - Static variable in class org.keycloak.provider.ProviderConfigProperty
- FileBasedPasswordBlacklist(Path, String) - Constructor for class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory.FileBasedPasswordBlacklist
- FileBasedPasswordBlacklist(Path, String, double) - Constructor for class org.keycloak.policy.BlacklistPasswordPolicyProviderFactory.FileBasedPasswordBlacklist
- filename - Variable in class org.keycloak.representations.info.ClientInstallationRepresentation
- fileNotLocated(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- fileNotLocated(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- FilesKeystoreVaultProvider - Class in org.keycloak.vault
- FilesKeystoreVaultProvider(Path, String, String, String, List<VaultKeyResolver>) - Constructor for class org.keycloak.vault.FilesKeystoreVaultProvider
-
Creates a new
FilesKeystoreVaultProvider
. - FilesKeystoreVaultProviderFactory - Class in org.keycloak.vault
- FilesKeystoreVaultProviderFactory() - Constructor for class org.keycloak.vault.FilesKeystoreVaultProviderFactory
- FilesPlainTextVaultProvider - Class in org.keycloak.vault
-
A text-based vault provider, which stores each secret in a separate file.
- FilesPlainTextVaultProvider(Path, String, List<VaultKeyResolver>) - Constructor for class org.keycloak.vault.FilesPlainTextVaultProvider
-
Creates a new
FilesPlainTextVaultProvider
. - FilesPlainTextVaultProviderFactory - Class in org.keycloak.vault
-
Creates and configures
FilesPlainTextVaultProvider
. - FilesPlainTextVaultProviderFactory() - Constructor for class org.keycloak.vault.FilesPlainTextVaultProviderFactory
- FileSystemProviderLoaderFactory - Class in org.keycloak.provider
- FileSystemProviderLoaderFactory() - Constructor for class org.keycloak.provider.FileSystemProviderLoaderFactory
- FileTruststoreProvider - Class in org.keycloak.truststore
- FileTruststoreProvider(KeyStore, HostnameVerificationPolicy, Map<X500Principal, List<X509Certificate>>, Map<X500Principal, List<X509Certificate>>) - Constructor for class org.keycloak.truststore.FileTruststoreProvider
- FileTruststoreProviderFactory - Class in org.keycloak.truststore
- FileTruststoreProviderFactory() - Constructor for class org.keycloak.truststore.FileTruststoreProviderFactory
- fillInStackTrace() - Method in error org.keycloak.ServerStartupError
- fillInStackTrace() - Method in exception org.keycloak.services.clientpolicy.ClientPolicyException
-
If
ClientPolicyException
is used to notify the event so that it needs not to have stack trace. - fillRangedAttribute(LDAPStorageProvider, LDAPObject, String) - Static method in class org.keycloak.storage.ldap.LDAPUtils
-
Performs iterative searches over an LDAPObject to return an attribute that is ranged.
- filter(ClientRequestContext) - Method in class org.keycloak.admin.client.resource.BasicAuthFilter
- filter(ClientRequestContext) - Method in class org.keycloak.admin.client.resource.BearerAuthFilter
- filter(ClientRequestContext, ClientResponseContext) - Method in class org.keycloak.admin.client.resource.BearerAuthFilter
- filter(ContainerRequestContext, ContainerResponseContext) - Method in class org.keycloak.services.filters.KeycloakSecurityHeadersFilter
- FILTERED_BY_CLAIMS - Static variable in class org.keycloak.models.IdentityProviderModel
- FilterPatternBuilder() - Constructor for class org.keycloak.common.util.DelegatingSerializationFilter.FilterPatternBuilder
- filterValidRepresentations(Stream<M>, Function<M, R>) - Static method in class org.keycloak.models.utils.ModelToRepresentation
-
Handles exceptions that occur when transforming the model to a representation and will remove all null objects from the stream.
- find(String) - Method in class org.keycloak.authorization.admin.ResourceSetService
- find(String) - Method in class org.keycloak.authorization.admin.ScopeService
- find(String) - Method in class org.keycloak.storage.configuration.jpa.JpaServerConfigStorageProvider
- find(String) - Method in interface org.keycloak.storage.configuration.ServerConfigStorageProvider
-
Returns the value to which the specified
key
. - find(String, Boolean, Integer, Integer) - Method in interface org.keycloak.admin.client.resource.IdentityProvidersResource
- find(String, Boolean, Integer, Integer, Boolean) - Method in interface org.keycloak.admin.client.resource.IdentityProvidersResource
-
Get the paginated list of identity providers, filtered according to the specified parameters.
- find(String, String, Integer, Integer) - Method in class org.keycloak.authorization.client.resource.PolicyResource
-
Queries the server for permission matching the given parameters.
- find(String, String, String, Integer, Integer) - Method in class org.keycloak.authorization.protection.policy.UserManagedPermissionService
- find(String, String, String, String, Boolean, Boolean, Integer, Integer) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Query the server for any permission ticket with the matching arguments.
- find(String, String, String, String, Boolean, Boolean, Integer, Integer) - Method in class org.keycloak.authorization.protection.permission.PermissionTicketService
- find(String, String, String, String, String, Integer, Integer) - Method in interface org.keycloak.admin.client.resource.ResourcesResource
- find(String, String, String, String, String, String, boolean, boolean, boolean, Integer, Integer) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for any resource with the matching arguments.
- find(String, String, String, String, String, String, boolean, boolean, Integer, Integer) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for any resource with the matching arguments, where queries by name are partial.
- find(String, String, String, String, String, String, boolean, Integer, Integer) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for any resource with the matching arguments.
- find(String, String, String, String, String, String, Boolean, Boolean, Boolean, Integer, Integer) - Method in class org.keycloak.authorization.admin.ResourceSetService
- find(String, String, String, String, String, String, Boolean, Boolean, Boolean, Integer, Integer) - Method in class org.keycloak.authorization.protection.resource.ResourceService
- find(String, String, String, String, String, String, Boolean, Boolean, Boolean, Integer, Integer, BiFunction<Resource, Boolean, ?>) - Method in class org.keycloak.authorization.admin.ResourceSetService
- find(AuthenticationFlowContext, Object) - Method in class org.keycloak.authentication.authenticators.x509.UserIdentityToModelMapper
- find(ResourceServer, Map<PermissionTicket.FilterOption, String>, Integer, Integer) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- find(ResourceServer, Map<PermissionTicket.FilterOption, String>, Integer, Integer) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a list of
PermissionTicket
, filtered by the given attributes. - find(ResourceServer, Map<PermissionTicket.FilterOption, String>, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- find(ResourceServer, Map<Policy.FilterOption, String[]>, Integer, Integer) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- find(ResourceServer, Map<Policy.FilterOption, String[]>, Integer, Integer) - Method in interface org.keycloak.authorization.store.PolicyStore
- find(ResourceServer, Map<Policy.FilterOption, String[]>, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- find(ResourceServer, Map<Resource.FilterOption, String[]>, Integer, Integer) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- find(ResourceServer, Map<Resource.FilterOption, String[]>, Integer, Integer) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
instances associated with a given resource server. - find(ResourceServer, Map<Resource.FilterOption, String[]>, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findAll() - Method in interface org.keycloak.admin.client.resource.ClientScopesResource
- findAll() - Method in interface org.keycloak.admin.client.resource.ClientsResource
- findAll() - Method in interface org.keycloak.admin.client.resource.IdentityProvidersResource
- findAll() - Method in interface org.keycloak.admin.client.resource.RealmsResource
- findAll() - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for all resources.
- findAll(boolean) - Method in interface org.keycloak.admin.client.resource.ClientsResource
- findAll(String, Boolean, Boolean, Integer, Integer) - Method in interface org.keycloak.admin.client.resource.ClientsResource
- findAll(String, String, Integer, Integer) - Method in class org.keycloak.authorization.admin.ScopeService
- findAll(String, String, String, Integer, Integer) - Method in interface org.keycloak.admin.client.resource.ScopePermissionsResource
- findAll(String, String, String, String, String, String, Boolean, String, String, Integer, Integer) - Method in class org.keycloak.authorization.admin.PolicyService
- findByAlias(String) - Static method in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- findByClient(ClientModel) - Method in class org.keycloak.authorization.jpa.store.JPAResourceServerStore
- findByClient(ClientModel) - Method in interface org.keycloak.authorization.store.ResourceServerStore
-
Returns a
ResourceServer
instance based on a client. - findByClient(ClientModel) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceServerCache
- findByClientId(String) - Method in interface org.keycloak.admin.client.resource.ClientsResource
- findById() - Method in class org.keycloak.authorization.admin.ResourceServerService
- findById(String) - Method in interface org.keycloak.admin.client.resource.AggregatePoliciesResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.ClientPoliciesResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.GroupPoliciesResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.JSPoliciesResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.ResourcePermissionsResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.RolePoliciesResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.ScopePermissionsResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.TimePoliciesResource
- findById(String) - Method in interface org.keycloak.admin.client.resource.UserPoliciesResource
- findById(String) - Method in class org.keycloak.authorization.admin.PolicyResourceService
- findById(String) - Method in class org.keycloak.authorization.admin.ResourceSetService
- findById(String) - Method in class org.keycloak.authorization.admin.ScopeService
- findById(String) - Method in class org.keycloak.authorization.client.resource.PolicyResource
-
Queries the server for a permission with the given
id
. - findById(String) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for a resource given its
id
. - findById(String) - Method in class org.keycloak.authorization.jpa.store.JPAResourceServerStore
- findById(String) - Method in class org.keycloak.authorization.protection.policy.UserManagedPermissionService
- findById(String) - Method in class org.keycloak.authorization.protection.resource.ResourceService
- findById(String) - Method in interface org.keycloak.authorization.store.ResourceServerStore
-
Returns a
ResourceServer
instance based on its identifier. - findById(String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceServerCache
- findById(String, Function<Resource, ? extends ResourceRepresentation>) - Method in class org.keycloak.authorization.admin.ResourceSetService
- findById(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findById(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findById(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findById(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- findById(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a
PermissionTicket
with the givenid
- findById(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Returns a
Policy
with the givenid
- findById(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Returns a
Resource
instance based on its identifier. - findById(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ScopeStore
-
Returns a
Scope
with the givenid
- findById(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findById(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findById(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findById(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- findByMatchingUri(String) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Returns a list of resources that best matches the given
uri
. - findByName(String) - Method in interface org.keycloak.admin.client.resource.AggregatePoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.ClientPoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.ClientScopePoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.GroupPoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.JSPoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.PoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.ResourcePermissionsResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.ResourceScopesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.ResourcesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.RolePoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.ScopePermissionsResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.TimePoliciesResource
- findByName(String) - Method in interface org.keycloak.admin.client.resource.UserPoliciesResource
- findByName(String) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for a resource given its
name
where the owner is the resource server itself. - findByName(String, String) - Method in interface org.keycloak.admin.client.resource.ResourcesResource
- findByName(String, String) - Method in class org.keycloak.authorization.admin.PolicyService
- findByName(String, String) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for a resource given its
name
and a givenownerId
. - findByName(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByName(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- findByName(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Returns a
Policy
with the givenname
- findByName(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Find a
Resource
by its name where the owner is the resource server itself. - findByName(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ScopeStore
-
Returns a
Scope
with the givenname
- findByName(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByName(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- findByName(ResourceServer, String, String) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByName(ResourceServer, String, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Find a
Resource
by its name where the owner is the givenownerId
. - findByName(ResourceServer, String, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByOwner(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
instances with the givenownerId
. - findByOwner(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByOwner(ResourceServer, String, Consumer<Resource>) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByOwner(ResourceServer, String, Consumer<Resource>) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Effectively the same method as
ResourceStore.findByOwner(ResourceServer, String)
, however in the end theconsumer
is fed with the result. - findByOwner(ResourceServer, String, Consumer<Resource>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByResource(String) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Query the server for any permission ticket associated with the given
resourceId
. - findByResource(ResourceServer, Resource) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findByResource(ResourceServer, Resource) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a list of
PermissionTicket
associated with theresource
. - findByResource(ResourceServer, Resource) - Method in interface org.keycloak.authorization.store.PolicyStore
- findByResource(ResourceServer, Resource) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findByResource(ResourceServer, Resource) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByResource(ResourceServer, Resource, Consumer<Policy>) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByResource(ResourceServer, Resource, Consumer<Policy>) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Searches for all policies associated with the
Resource
and passes the result to theconsumer
- findByResource(ResourceServer, Resource, Consumer<Policy>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByResourceServer(ResourceServer) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByResourceServer(ResourceServer) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByResourceServer(ResourceServer) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- findByResourceServer(ResourceServer) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Returns a list of
Policy
associated with theResourceServer
- findByResourceServer(ResourceServer) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
instances associated with a given resource server. - findByResourceServer(ResourceServer) - Method in interface org.keycloak.authorization.store.ScopeStore
-
Returns a list of
Scope
associated with theResourceServer
. - findByResourceServer(ResourceServer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByResourceServer(ResourceServer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByResourceServer(ResourceServer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- findByResourceServer(ResourceServer, Map<Scope.FilterOption, String[]>, Integer, Integer) - Method in class org.keycloak.authorization.jpa.store.JPAScopeStore
- findByResourceServer(ResourceServer, Map<Scope.FilterOption, String[]>, Integer, Integer) - Method in interface org.keycloak.authorization.store.ScopeStore
- findByResourceServer(ResourceServer, Map<Scope.FilterOption, String[]>, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ScopeCache
- findByResourceType(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PolicyStore
- findByResourceType(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByResourceType(ResourceServer, String, Consumer<Policy>) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByResourceType(ResourceServer, String, Consumer<Policy>) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Searches for policies associated with a
ResourceServer
and passes the result to the consumer - findByResourceType(ResourceServer, String, Consumer<Policy>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByScope(String) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Query the server for any permission ticket associated with the given
scopeId
. - findByScope(ResourceServer, Scope) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findByScope(ResourceServer, Scope) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a list of
PermissionTicket
associated with thescope
. - findByScope(ResourceServer, Scope) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findByScopes(ResourceServer, List<Scope>) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByScopes(ResourceServer, List<Scope>) - Method in interface org.keycloak.authorization.store.PolicyStore
- findByScopes(ResourceServer, List<Scope>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByScopes(ResourceServer, Set<Scope>) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
associated with a given scope. - findByScopes(ResourceServer, Set<Scope>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByScopes(ResourceServer, Set<Scope>, Consumer<Resource>) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByScopes(ResourceServer, Set<Scope>, Consumer<Resource>) - Method in interface org.keycloak.authorization.store.ResourceStore
- findByScopes(ResourceServer, Set<Scope>, Consumer<Resource>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByScopes(ResourceServer, Resource, List<Scope>) - Method in interface org.keycloak.authorization.store.PolicyStore
- findByScopes(ResourceServer, Resource, List<Scope>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByScopes(ResourceServer, Resource, List<Scope>, Consumer<Policy>) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByScopes(ResourceServer, Resource, List<Scope>, Consumer<Policy>) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Effectively the same method as
PolicyStore.findByScopes(ResourceServer, Resource, List)
, however in the end theconsumer
is fed with the result. - findByScopes(ResourceServer, Resource, List<Scope>, Consumer<Policy>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByType(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findByType(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Returns a list of
Policy
with the giventype
. - findByType(ResourceServer, String) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
associated with theResourceServer
with the given type. - findByType(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findByType(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByType(ResourceServer, String, String, Consumer<Resource>) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByType(ResourceServer, String, String, Consumer<Resource>) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
with the given type. - findByType(ResourceServer, String, String, Consumer<Resource>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByType(ResourceServer, String, Consumer<Resource>) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByType(ResourceServer, String, Consumer<Resource>) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
fromResourceServer
with the given type. - findByType(ResourceServer, String, Consumer<Resource>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByTypeInstance(ResourceServer, String, Consumer<Resource>) - Method in class org.keycloak.authorization.jpa.store.JPAResourceStore
- findByTypeInstance(ResourceServer, String, Consumer<Resource>) - Method in interface org.keycloak.authorization.store.ResourceStore
-
Finds all
Resource
by type where client represented by theresourceServer
is not the owner - findByTypeInstance(ResourceServer, String, Consumer<Resource>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.ResourceCache
- findByUri(String) - Method in class org.keycloak.authorization.client.resource.ProtectedResource
-
Query the server for all resources with the given uri.
- findClassParameterizedTypes(Class<?>, ParameterizedType, Class<?>) - Static method in class org.keycloak.common.util.reflections.Types
- findClientAuthenticatorForOIDCAuthMethod(KeycloakSession, String) - Static method in class org.keycloak.protocol.oidc.utils.AuthorizeClientUtil
- findClientScopeById(RealmModel, ClientModel, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Lookup clientScope OR client by id.
- findClientsWithOfflineToken(RealmModel, UserModel) - Method in class org.keycloak.services.managers.UserSessionManager
- findDeclaredConstructor(Class<?>, Class<?>...) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Search the class hierarchy for a constructor with the given arguments.
- findDeclaredField(Class<?>, String) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Search the class hierarchy for a field with the given name.
- findDeclaredMethod(Class<?>, String, Class<?>...) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Search the class hierarchy for a method with the given name and arguments.
- findDependentPolicies(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findDependentPolicies(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PolicyStore
-
Returns a list of
Policy
that depends on another policy with the givenid
. - findDependentPolicies(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findDependentPolicies(ResourceServer, String, String, String, String) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findDependentPolicies(ResourceServer, String, String, String, String) - Method in interface org.keycloak.authorization.store.PolicyStore
- findDependentPolicies(ResourceServer, String, String, String, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findDependentPolicies(ResourceServer, String, String, String, List<String>) - Method in class org.keycloak.authorization.jpa.store.JPAPolicyStore
- findDependentPolicies(ResourceServer, String, String, String, List<String>) - Method in interface org.keycloak.authorization.store.PolicyStore
- findDependentPolicies(ResourceServer, String, String, String, List<String>) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PolicyCache
- findEntity(FileDescriptor, String) - Static method in interface org.keycloak.marshalling.KeycloakModelSchema
-
Finds an entity in a Google Protocol Buffers schema file
- findExecutionsToRun() - Method in class org.keycloak.authentication.ClientAuthenticationFlow
- findFile(String) - Static method in class org.keycloak.common.util.FindFile
- FindFile - Class in org.keycloak.common.util
- FindFile() - Constructor for class org.keycloak.common.util.FindFile
- findGranted(ResourceServer, String) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findGranted(ResourceServer, String) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a list of
PermissionTicket
granted to the givenuserId
. - findGranted(ResourceServer, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findGranted(ResourceServer, String, String) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findGranted(ResourceServer, String, String) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
- findGranted(ResourceServer, String, String) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findGrantedOwnerResources(String, Integer, Integer) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findGrantedOwnerResources(String, Integer, Integer) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a list of
Resource
granted by the owner to other users - findGrantedOwnerResources(String, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findGrantedResources(String, String, Integer, Integer) - Method in class org.keycloak.authorization.jpa.store.JPAPermissionTicketStore
- findGrantedResources(String, String, Integer, Integer) - Method in interface org.keycloak.authorization.store.PermissionTicketStore
-
Returns a list of
Resource
granted to the givenrequester
- findGrantedResources(String, String, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.authorization.StoreFactoryCacheSession.PermissionTicketCache
- findGroupByPath(KeycloakSession, RealmModel, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Finds group by path.
- findGroupByPath(KeycloakSession, RealmModel, String[]) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Finds group by path.
- findInterfaceParameterizedTypes(Class<?>, ParameterizedType, Class<?>) - Static method in class org.keycloak.common.util.reflections.Types
- findKcGroupByLDAPGroup(RealmModel, GroupModel, LDAPObject) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- findKcGroupOrSyncFromLDAP(RealmModel, GroupModel, LDAPObject, UserModel) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- findLocaleMapper(KeycloakSession) - Static method in class org.keycloak.protocol.ProtocolMapperUtils
-
Find the builtin locale mapper.
- findOfflineSessions(RealmModel, UserModel) - Method in class org.keycloak.services.managers.UserSessionManager
-
Deprecated.
- findOfflineSessionsStream(RealmModel, UserModel) - Method in class org.keycloak.services.managers.UserSessionManager
- findOfflineUserSession(RealmModel, String) - Method in class org.keycloak.services.managers.UserSessionManager
- findOrCreateAuthenticatedUser(RealmModel, String) - Method in class org.keycloak.federation.sssd.SSSDFederationProvider
-
Called after successful authentication
- findOrCreateAuthenticatedUser(RealmModel, KerberosPrincipal) - Method in class org.keycloak.federation.kerberos.KerberosFederationProvider
-
Called after successful authentication
- findOrCreateAuthenticatedUser(RealmModel, KerberosPrincipal) - Method in class org.keycloak.storage.ldap.LDAPStorageProvider
-
Called after successful kerberos authentication
- findParameterizedTypes(Class<?>, Class<?>) - Static method in class org.keycloak.common.util.reflections.Types
-
Search for the given interface or class within the root's class/interface hierarchy.
- findPolicyProviders() - Method in class org.keycloak.authorization.admin.PolicyService
- findServiceAccount(ClientModel) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- findUserByNameOrEmail(KeycloakSession, RealmModel, String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
If "Login with email" is enabled and the given username contains '@', attempts to find the user by email for authentication.
- findValidSessionForAccessToken(KeycloakSession, RealmModel, AccessToken, ClientModel, Consumer<UserSessionModel>) - Static method in class org.keycloak.services.util.UserSessionUtil
- findValidSessionForIdentityCookie(KeycloakSession, RealmModel, AccessToken, Consumer<UserSessionModel>) - Static method in class org.keycloak.services.util.UserSessionUtil
- findValidSessionForRefreshToken(KeycloakSession, RealmModel, RefreshToken, ClientModel, Consumer<UserSessionModel>) - Static method in class org.keycloak.services.util.UserSessionUtil
- finishAsyncResponseInTransaction(KeycloakSession, AsyncResponse, Response) - Static method in class org.keycloak.transaction.AsyncResponseTransaction
-
This method creates a new AsyncResponseTransaction instance that resumes provided AsyncResponse
responseToFinishInTransaction
with given ResponseresponseToSend
. - finishAuthentication(LoginProtocol) - Method in class org.keycloak.authentication.AuthenticationProcessor
- finishBrowserLogout(KeycloakSession, RealmModel, UserSessionModel, UriInfo, ClientConnection, HttpHeaders) - Static method in class org.keycloak.services.managers.AuthenticationManager
- finishBrowserLogout(UserSessionModel, AuthenticationSessionModel) - Method in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- finishBrowserLogout(UserSessionModel, AuthenticationSessionModel) - Method in interface org.keycloak.protocol.LoginProtocol
-
This method is called when browser logout is going to be finished.
- finishBrowserLogout(UserSessionModel, AuthenticationSessionModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- finishBrowserLogout(UserSessionModel, AuthenticationSessionModel) - Method in class org.keycloak.protocol.saml.SamlProtocol
- FINISHED - Enum constant in enum class org.keycloak.models.AbstractKeycloakTransaction.TransactionState
- finishedRequiredActions(KeycloakSession, AuthenticationSessionModel, UserSessionModel, ClientConnection, HttpRequest, UriInfo, EventBuilder) - Static method in class org.keycloak.services.managers.AuthenticationManager
- finisher() - Method in class org.keycloak.protocol.docker.DockerKeyIdentifier.DelimitingCollector
- finishUnconfirmedUserSession(KeycloakSession, RealmModel, UserSessionModel) - Static method in class org.keycloak.services.managers.AuthenticationManager
- FIPS - Enum constant in enum class org.keycloak.common.Profile.Feature
- FIPS_MODE - Static variable in class org.keycloak.config.SecurityOptions
- FipsMode - Enum Class in org.keycloak.common.crypto
- fire(GroupModel, String, String, KeycloakSession) - Static method in interface org.keycloak.models.GroupModel.GroupPathChangeEvent
- fire(GroupModel, KeycloakSession) - Static method in interface org.keycloak.models.GroupModel.GroupCreatedEvent
- fire(GroupModel, KeycloakSession) - Static method in interface org.keycloak.models.GroupModel.GroupMemberJoinEvent
- fire(GroupModel, KeycloakSession) - Static method in interface org.keycloak.models.GroupModel.GroupMemberLeaveEvent
- fire(GroupModel, KeycloakSession) - Static method in interface org.keycloak.models.GroupModel.GroupUpdatedEvent
- fire(KeycloakSession, RealmModel) - Static method in class org.keycloak.storage.SetDefaultsForNewRealm
- fire(KeycloakSession, RealmModel, boolean) - Static method in class org.keycloak.storage.StoreSyncEvent
- fire(KeycloakSession, RealmModel, RealmRepresentation, boolean) - Static method in class org.keycloak.storage.StoreMigrateRepresentationEvent
- fire(KeycloakSession, PartialImportRepresentation, RealmModel) - Static method in class org.keycloak.storage.PartialImportRealmFromRepresentationEvent
-
Deprecated.
- fire(KeycloakSession, RealmRepresentation) - Static method in class org.keycloak.storage.ImportRealmFromRepresentationEvent
-
Deprecated.
- fire(OrganizationModel, UserModel, KeycloakSession) - Static method in interface org.keycloak.models.OrganizationModel.OrganizationMemberJoinEvent
- fire(OrganizationModel, UserModel, KeycloakSession) - Static method in interface org.keycloak.models.OrganizationModel.OrganizationMemberLeaveEvent
- FIRST_AUTHENTICATED_USER_ID - Static variable in interface org.keycloak.WebAuthnConstants
- FIRST_BROKER_LOGIN_FLOW - Static variable in class org.keycloak.models.utils.DefaultAuthenticationFlows
- FIRST_BROKER_LOGIN_FLOW_ID - Static variable in class org.keycloak.models.IdentityProviderModel
- FIRST_BROKER_LOGIN_FLOW_ID - Static variable in interface org.keycloak.models.jpa.entities.RealmAttributes
- FIRST_BROKER_LOGIN_HANDLE_EXISTING_SUBFLOW - Static variable in class org.keycloak.models.utils.DefaultAuthenticationFlows
- FIRST_BROKER_LOGIN_PATH - Static variable in class org.keycloak.services.resources.LoginActionsService
- FIRST_BROKER_LOGIN_SUCCESS - Static variable in class org.keycloak.authentication.authenticators.broker.AbstractIdpAuthenticator
- FIRST_NAME - Static variable in class org.keycloak.broker.oidc.mappers.UserAttributeMapper
- FIRST_NAME - Static variable in interface org.keycloak.events.Details
- FIRST_NAME - Static variable in interface org.keycloak.models.UserModel
- FIRST_NAME - Static variable in class org.keycloak.representations.idm.AbstractUserRepresentation
- FIRST_NAME_ATTRIBUTE - Static variable in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- FIRST_OFFLINE_ACCESS - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- firstAttribute(String) - Method in class org.keycloak.representations.idm.AbstractUserRepresentation
- firstBrokerLoginFlow - Variable in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- firstBrokerLoginFlow - Variable in class org.keycloak.representations.idm.RealmRepresentation
- firstBrokerLoginFlow(RealmModel, boolean) - Static method in class org.keycloak.models.utils.DefaultAuthenticationFlows
- firstBrokerLoginFlowAlias - Variable in class org.keycloak.representations.idm.IdentityProviderRepresentation
- firstBrokerLoginGet(String, String, String, String, String, String) - Method in class org.keycloak.services.resources.LoginActionsService
- firstBrokerLoginPost(String, String, String, String, String, String) - Method in class org.keycloak.services.resources.LoginActionsService
- firstBrokerLoginProcessor(UriInfo) - Static method in class org.keycloak.services.resources.LoginActionsService
- firstBrokerLoginProcessor(URI, String) - Static method in class org.keycloak.services.Urls
- firstName - Variable in class org.keycloak.models.jpa.entities.UserEntity
- firstName - Variable in class org.keycloak.representations.idm.AbstractUserRepresentation
- firstResult(int) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Used for pagination
- firstResult(int) - Method in interface org.keycloak.events.EventQuery
-
Index of the first result to return.
- firstResult(int) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
- firstResult(int) - Method in class org.keycloak.events.jpa.JpaEventQuery
- FixXMLConstants - Class in org.keycloak.saml.processing.core.util
-
Constants copied from XMLConstants to work around issues with IntelliJ See https://issues.redhat.com/browse/KEYCLOAK-19403
- FixXMLConstants() - Constructor for class org.keycloak.saml.processing.core.util.FixXMLConstants
- flatMapEnabledStorageProvidersWithTimeout(RealmModel, Class<T>, Function<T, ? extends Stream<R>>) - Method in class org.keycloak.storage.AbstractStorageManager
-
Gets all enabled StorageProviders that implements the capabilityInterface, applies applyFunction on each of them and then join the results together.
- flattenDecodedFormParametersToParamsMap(MultivaluedMap<String, String>, Map<String, String>) - Static method in class org.keycloak.protocol.oidc.par.endpoints.ParEndpoint
-
Flattens the given decodedFormParameters MultivaluedMap to a plain Map.
- FLOW_RESET - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
This flow was reset to the beginning.
- FLOW_TO_CHECK - Static variable in class org.keycloak.authentication.authenticators.conditional.ConditionalSubFlowExecutedAuthenticatorFactory
- flowId - Variable in class org.keycloak.authentication.AuthenticationProcessor
- flowId - Variable in class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- flowId - Variable in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- flowNotAllowed(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- flowNotAllowed(String) - Method in interface org.keycloak.services.ServicesLogger
- flowNotAllowed$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- flowNotConfigForIDP(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- flowNotConfigForIDP(String) - Method in interface org.keycloak.services.ServicesLogger
- flowNotConfigForIDP$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- flowNotFoundForIDP(String, String) - Method in class org.keycloak.services.ServicesLogger_$logger
- flowNotFoundForIDP(String, String) - Method in interface org.keycloak.services.ServicesLogger
- flowNotFoundForIDP$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- flowPath - Variable in class org.keycloak.authentication.AuthenticationProcessor
- flows() - Method in interface org.keycloak.admin.client.resource.RealmResource
- flows() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- FlowStatus - Enum Class in org.keycloak.authentication
-
Status of an execution/authenticator in a Authentication Flow
- flush(XMLStreamWriter) - Static method in class org.keycloak.saml.common.util.StaxUtil
-
Flush the stream writer
- flushBase64() - Method in class org.keycloak.common.util.Base64.OutputStream
-
Method added by PHIL.
- FolderTheme - Class in org.keycloak.theme
- FolderTheme(File, String, Theme.Type) - Constructor for class org.keycloak.theme.FolderTheme
- FolderThemeProvider - Class in org.keycloak.theme
- FolderThemeProvider(File) - Constructor for class org.keycloak.theme.FolderThemeProvider
- FolderThemeProviderFactory - Class in org.keycloak.theme
- FolderThemeProviderFactory() - Constructor for class org.keycloak.theme.FolderThemeProviderFactory
- forbiddenIfClientIsNotTokenHolder(boolean, ClientModel) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- forbiddenIfClientIsNotWithinTokenAudience(AccessToken) - Method in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- forBuffer(Optional<ByteBuffer>) - Static method in class org.keycloak.vault.DefaultVaultRawSecret
- forBuffer(Optional<CharBuffer>) - Static method in class org.keycloak.vault.DefaultVaultCharSecret
- FORCE - Enum constant in enum class org.keycloak.models.IdentityProviderMapperSyncMode
- FORCE - Enum constant in enum class org.keycloak.models.IdentityProviderSyncMode
- FORCE - Static variable in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticator
- FORCE_AUTHN - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- FORCE_AUTHN - Static variable in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- FORCE_CHALLENGE - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
Regardless of the execution's requirement, this challenge will be sent to the user.
- FORCE_DEFAULT_VALUE - Static variable in class org.keycloak.storage.ldap.mappers.UserAttributeLDAPStorageMapper
- FORCE_EXPIRED_ID - Static variable in class org.keycloak.models.PasswordPolicy
- FORCE_LEVEL_OF_AUTHENTICATION - Static variable in class org.keycloak.models.Constants
- FORCE_LOGIN - Static variable in class org.keycloak.authentication.authenticators.resetcred.ResetCredentialEmail
- FORCE_OTP_FOR_HTTP_HEADER - Static variable in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticator
- FORCE_OTP_ROLE - Static variable in class org.keycloak.authentication.authenticators.browser.ConditionalOtpFormAuthenticator
- forceArtifactBinding() - Method in class org.keycloak.protocol.saml.SamlClient
- forceAuthn - Variable in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
- forceAuthn(boolean) - Method in class org.keycloak.saml.SAML2AuthnRequestBuilder
- forceChallenge(Response) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Sends the challenge back to the HTTP client regardless of the current execution requirement
- forceChallenge(Response) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- FORCED - Enum constant in enum class org.keycloak.storage.ldap.LDAPStorageProvider.ImportType
- FORCED_REAUTHENTICATION - Static variable in class org.keycloak.services.managers.AuthenticationManager
- ForceExpiredPasswordPolicyProviderFactory - Class in org.keycloak.policy
- ForceExpiredPasswordPolicyProviderFactory() - Constructor for class org.keycloak.policy.ForceExpiredPasswordPolicyProviderFactory
- forceNameIDFormat() - Method in class org.keycloak.protocol.saml.SamlClient
- forcePostBinding() - Method in class org.keycloak.protocol.saml.SamlClient
- forEach(BiConsumer<? super String, ? super UUID>) - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore
- forEachError(Consumer<ValidationError>) - Method in class org.keycloak.validate.ValidationResult
-
Convenience method that accepts a
Consumer<ValidationError>
. - forgotCredentials() - Method in class org.keycloak.protocol.oidc.endpoints.AuthorizationEndpoint
- forgotCredentialsPage() - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolService
-
Forgot-Credentials endpoint
- fork() - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Fork the current flow.
- fork() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- FORK - Enum constant in enum class org.keycloak.authentication.FlowStatus
-
This flow is being forked.
- FORK_FLOW - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- FORKED_FROM - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- forKeycloakIdentifier(String) - Static method in enum class org.keycloak.protocol.saml.SAMLEncryptionAlgorithms
-
Returns the SAMLEncryptionAlgorithms for the keycloak identifier.
- ForkFlowException - Exception in org.keycloak.authentication
-
Thrown internally when authenticator wants to fork the current flow.
- ForkFlowException(FormMessage, FormMessage) - Constructor for exception org.keycloak.authentication.ForkFlowException
- forkWithErrorMessage(FormMessage) - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Fork the current flow.
- forkWithErrorMessage(FormMessage) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- forkWithSuccessMessage(FormMessage) - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Fork the current flow.
- forkWithSuccessMessage(FormMessage) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- form() - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Create a Freemarker form builder that presets the user, action URI, and a generated access code
- form() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- form() - Method in interface org.keycloak.authentication.RequiredActionContext
-
Create a Freemarker form builder that presets the user, action URI, and a generated access code
- form() - Method in class org.keycloak.authentication.RequiredActionContextResult
- form() - Method in class org.keycloak.authorization.client.util.HttpMethod
- FORM_FLOW - Static variable in interface org.keycloak.authentication.AuthenticationFlow
- FORM_POST - Enum constant in enum class org.keycloak.protocol.oidc.utils.OIDCResponseMode
- FORM_POST_JWT - Enum constant in enum class org.keycloak.protocol.oidc.utils.OIDCResponseMode
- FORM_USERNAME - Static variable in class org.keycloak.services.managers.AuthenticationManager
- FormAction - Interface in org.keycloak.authentication
-
Fine grain processing of a form.
- FormActionFactory - Interface in org.keycloak.authentication
-
Factory for instantiating FormAction objects.
- FormActionSpi - Class in org.keycloak.authentication
- FormActionSpi() - Constructor for class org.keycloak.authentication.FormActionSpi
- format - Variable in class org.keycloak.dom.saml.v1.assertion.SAML11NameIdentifierType
- format - Variable in class org.keycloak.dom.saml.v2.protocol.NameIDPolicyType
- format - Variable in class org.keycloak.representations.KeyStoreConfig
- format(long) - Method in class org.keycloak.theme.beans.LinkExpirationFormatterMethod
- format(String) - Method in class org.keycloak.models.DefaultOAuth2DeviceUserCodeProvider
- format(String) - Method in interface org.keycloak.models.OAuth2DeviceUserCodeProvider
-
Format inputted user code.
- format(String) - Static method in class org.keycloak.saml.SAML2NameIDPolicyBuilder
- Format - Class in org.keycloak.protocol.oid4vc.model
-
Enum of supported credential formats
- Format() - Constructor for class org.keycloak.protocol.oid4vc.model.Format
- FORMAT - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- FORMAT - Static variable in interface org.keycloak.saml.processing.core.saml.v1.SAML11Constants
- formatAddress(InetAddress) - Static method in class org.keycloak.common.util.NetworkUtils
-
Formats input address.
- formatAddress(InetSocketAddress) - Static method in class org.keycloak.common.util.NetworkUtils
-
Converts socket address into string literal, which has form: 'address:port'.
- formatCrtFileContents(Certificate) - Static method in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- formatDate(Date) - Static method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPUtil
-
Formats the given date.
- formatMessage(BiFunction<String, Object[], String>) - Method in class org.keycloak.validate.ValidationError
-
Formats the current
ValidationError
with the given formatterFunction
. - formatMessage(FormMessage) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- formatMessage(FormMessage, Properties, Locale) - Method in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- formatPossibleIpv6Address(String) - Static method in class org.keycloak.common.util.NetworkUtils
- formatPrivateKeyContents(PrivateKey) - Static method in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- formatPublicKeyContents(PublicKey) - Static method in class org.keycloak.protocol.docker.installation.compose.DockerCertFileUtils
- FORMATTED - Static variable in class org.keycloak.representations.AddressClaimSet
- formattedAddress - Variable in class org.keycloak.representations.AddressClaimSet
- FormAuthenticationFlow - Class in org.keycloak.authentication
- FormAuthenticationFlow(AuthenticationProcessor, AuthenticationExecutionModel) - Constructor for class org.keycloak.authentication.FormAuthenticationFlow
- FormAuthenticator - Interface in org.keycloak.authentication
-
This class is responsible for rendering a form.
- FormAuthenticatorFactory - Interface in org.keycloak.authentication
-
Factory for instantiating FormAuthenticators.
- FormAuthenticatorSpi - Class in org.keycloak.authentication
- FormAuthenticatorSpi() - Constructor for class org.keycloak.authentication.FormAuthenticatorSpi
- FormContext - Interface in org.keycloak.authentication
-
Interface that encapsulates the current state of the current form being executed
- formData - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- formData - Variable in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
- formLabel - Variable in class org.keycloak.models.jpa.entities.RequiredCredentialEntity
- formLabel - Variable in class org.keycloak.models.RequiredCredentialModel
- FormMessage - Class in org.keycloak.models.utils
-
Message (eg.
- FormMessage() - Constructor for class org.keycloak.models.utils.FormMessage
- FormMessage(String, Object...) - Constructor for class org.keycloak.models.utils.FormMessage
- FormMessage(String, String) - Constructor for class org.keycloak.models.utils.FormMessage
-
Create message without parameters.
- FormMessage(String, String, Object...) - Constructor for class org.keycloak.models.utils.FormMessage
-
Create message.
- forModel(ClientModel) - Static method in class org.keycloak.protocol.oidc.TokenManager.NotBeforeCheck
- forModel(KeycloakSession, RealmModel, UserModel) - Static method in class org.keycloak.protocol.oidc.TokenManager.NotBeforeCheck
- forModel(RealmModel) - Static method in class org.keycloak.protocol.oidc.TokenManager.NotBeforeCheck
- formParams - Variable in class org.keycloak.protocol.oidc.grants.ciba.channel.HttpAuthenticationChannelProvider
- formParams - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- formParams - Variable in class org.keycloak.protocol.oidc.grants.OAuth2GrantTypeBase
- formParams - Variable in class org.keycloak.protocol.oidc.tokenexchange.AbstractTokenExchangeProvider
- FormPartValue - Interface in org.keycloak.http
- FormPartValueImpl - Class in org.keycloak.services
- FormPartValueImpl(InputStream) - Constructor for class org.keycloak.services.FormPartValueImpl
- FormPartValueImpl(String) - Constructor for class org.keycloak.services.FormPartValueImpl
- forProtocolMap(String[]) - Static method in class org.keycloak.saml.validators.DestinationValidator
- forResource(PermissionRequest) - Method in class org.keycloak.authorization.client.resource.PermissionResource
-
Deprecated.
- forString(Optional<String>) - Static method in class org.keycloak.vault.DefaultVaultStringSecret
- forTransport() - Method in class org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper
- forTransport(S) - Static method in class org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper
- forwarded - Enum constant in enum class org.keycloak.config.ProxyOptions.Headers
- FORWARDED_ERROR_MESSAGE_NOTE - Static variable in class org.keycloak.services.resources.LoginActionsService
- FORWARDED_PASSIVE_LOGIN - Static variable in class org.keycloak.authentication.AuthenticationProcessor
- forwardedErrorMessageStore - Variable in class org.keycloak.authentication.AuthenticationProcessor
-
This could be an error message forwarded from another authenticator
- forwardedInfoMessageStore - Variable in class org.keycloak.authentication.AuthenticationProcessor
-
This could be an success message forwarded from another authenticator
- forwardedSuccessMessageStore - Variable in class org.keycloak.authentication.AuthenticationProcessor
-
This could be an success message forwarded from another authenticator
- forXMLEncIdentifier(String) - Static method in enum class org.keycloak.protocol.saml.SAMLEncryptionAlgorithms
-
Returns the SAMLEncryptionAlgorithms that contains the xml enc identifier.
- fragment(String) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- fragment(String, boolean) - Method in class org.keycloak.common.util.KeycloakUriBuilder
- FRAGMENT - Enum constant in enum class org.keycloak.protocol.oidc.utils.OIDCResponseMode
- FRAGMENT_JWT - Enum constant in enum class org.keycloak.protocol.oidc.utils.OIDCResponseMode
- frameAncestors(String) - Method in class org.keycloak.models.ContentSecurityPolicyBuilder
- frameSrc(String) - Method in class org.keycloak.models.ContentSecurityPolicyBuilder
- free - Variable in class org.keycloak.representations.info.MemoryInfoRepresentation
- freeFormated - Variable in class org.keycloak.representations.info.MemoryInfoRepresentation
- freeMarker - Variable in class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider
- freeMarker - Variable in class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- FreeMarkerEmailTemplateProvider - Class in org.keycloak.email.freemarker
- FreeMarkerEmailTemplateProvider(KeycloakSession) - Constructor for class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProvider
- FreeMarkerEmailTemplateProvider.EmailTemplate - Class in org.keycloak.email.freemarker
- FreeMarkerEmailTemplateProviderFactory - Class in org.keycloak.email.freemarker
- FreeMarkerEmailTemplateProviderFactory() - Constructor for class org.keycloak.email.freemarker.FreeMarkerEmailTemplateProviderFactory
- FreeMarkerException - Exception in org.keycloak.theme
- FreeMarkerException(String) - Constructor for exception org.keycloak.theme.FreeMarkerException
- FreeMarkerException(String, Throwable) - Constructor for exception org.keycloak.theme.FreeMarkerException
- FreeMarkerLoginFormsProvider - Class in org.keycloak.forms.login.freemarker
- FreeMarkerLoginFormsProvider(KeycloakSession) - Constructor for class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProvider
- FreeMarkerLoginFormsProviderFactory - Class in org.keycloak.forms.login.freemarker
- FreeMarkerLoginFormsProviderFactory() - Constructor for class org.keycloak.forms.login.freemarker.FreeMarkerLoginFormsProviderFactory
- FreeMarkerProvider - Interface in org.keycloak.theme.freemarker
- FreeMarkerProviderFactory - Interface in org.keycloak.theme.freemarker
- FreeMarkerSPI - Class in org.keycloak.theme.freemarker
- FreeMarkerSPI() - Constructor for class org.keycloak.theme.freemarker.FreeMarkerSPI
- FreemarkerUtils - Class in org.keycloak.utils
- FreemarkerUtils() - Constructor for class org.keycloak.utils.FreemarkerUtils
- FreeOTPProvider - Class in org.keycloak.authentication.otp
- FreeOTPProvider() - Constructor for class org.keycloak.authentication.otp.FreeOTPProvider
- freePercentage - Variable in class org.keycloak.representations.info.MemoryInfoRepresentation
- freePoolAlreadyContainsGivenKey(String) - Method in class org.keycloak.saml.common.DefaultPicketLinkLogger
- freePoolAlreadyContainsGivenKey(String) - Method in interface org.keycloak.saml.common.PicketLinkLogger
- FRIENDLY_ATTRIBUTE - Enum constant in enum class org.keycloak.protocol.saml.SamlPrincipalType
- FRIENDLY_COUNTRY_NAME - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- FRIENDLY_NAME - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- FRIENDLY_NAME - Static variable in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- FRIENDLY_NAME_HELP_TEXT - Static variable in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- FRIENDLY_NAME_LABEL - Static variable in class org.keycloak.protocol.saml.mappers.AttributeStatementHelper
- friendlyName - Variable in class org.keycloak.dom.saml.v2.assertion.AttributeType
- friendlyName - Variable in class org.keycloak.dom.saml.v2.profiles.attribute.dce.DCEValueType
- from(boolean, boolean) - Static method in enum class org.keycloak.crypto.KeyStatus
- from(JsonNode, SignatureSignerContext, String) - Static method in class org.keycloak.sdjwt.vp.KeyBindingJWT
- from(String) - Static method in class org.keycloak.models.DefaultActionTokenKey
- from(String) - Static method in class org.keycloak.protocol.oid4vc.model.CredentialConfigId
- from(String) - Static method in class org.keycloak.protocol.oid4vc.model.VerifiableCredentialType
- from(String) - Static method in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
-
Returns an enum constant based if known for the given
key
, or theUNKNOWN_VALUE
otherwise. - from(String) - Static method in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
-
Returns an enum constant based if known for the given
key
, ornull
otherwise. - from(String, SamlPrincipalType) - Static method in enum class org.keycloak.protocol.saml.SamlPrincipalType
- from(String, JBossSAMLConstants) - Static method in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
-
Returns an enum constant based if known for the given
key
, or thedefaultValue
otherwise. - from(String, XmlKeyInfoKeyNameTransformer) - Static method in enum class org.keycloak.saml.common.util.XmlKeyInfoKeyNameTransformer
- from(Collection<ResourcePermission>, ResourceServer, EvaluationContext) - Method in class org.keycloak.authorization.permission.evaluator.Evaluators
- from(Collection<ResourcePermission>, EvaluationContext) - Method in class org.keycloak.authorization.permission.evaluator.Evaluators
- from(Map<String, Collection<String>>) - Static method in interface org.keycloak.authorization.attribute.Attributes
- from(QName) - Static method in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
-
Returns an enum constant based if known for the given
name
(namespace-aware), or theUNKNOWN_VALUE
otherwise. - from(QName) - Method in class org.keycloak.saml.processing.core.parsers.util.QNameEnumLookup
-
Looks up the given
name
and returns the corresponding constant. - from(EvaluationContext, ResourceServer, AuthorizationRequest) - Method in class org.keycloak.authorization.permission.evaluator.Evaluators
- from(ValidationContext) - Static method in class org.keycloak.userprofile.UserProfileAttributeValidationContext
-
Easy way to cast me from
ValidationContext
inValidator
implementation - fromAuthSession(AuthenticationSessionModel) - Static method in class org.keycloak.sessions.AuthenticationSessionCompoundId
- fromCache(RealmModel, String, Map<String, String>) - Static method in class org.keycloak.models.OAuth2DeviceCodeModel
- fromCache(RealmModel, String, Map<String, String>) - Static method in class org.keycloak.models.OAuth2DeviceUserCodeModel
- fromClientAttributes(String, Map<String, String>) - Static method in class org.keycloak.protocol.oid4vc.OID4VCClientRegistrationProvider
- fromClientData(ClientData) - Static method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- fromClientModel(ClientModel) - Static method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- fromClientModel(ClientModel) - Static method in class org.keycloak.protocol.oidc.OIDCClientSecretConfigWrapper
- fromClientRepresentation(ClientRepresentation) - Static method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- fromClientRepresentation(ClientRepresentation) - Static method in class org.keycloak.protocol.oidc.OIDCClientSecretConfigWrapper
- fromClientSessionAndClientScopes(AuthenticatedClientSessionModel, Set<ClientScopeModel>, KeycloakSession) - Static method in class org.keycloak.services.util.DefaultClientSessionContext
- fromClientSessionAndScopeParameter(AuthenticatedClientSessionModel, String, KeycloakSession) - Static method in class org.keycloak.services.util.DefaultClientSessionContext
- fromClientSessionScopeParameter(AuthenticatedClientSessionModel, KeycloakSession) - Static method in class org.keycloak.services.util.DefaultClientSessionContext
-
Useful if we want to "re-compute" client scopes based on the scope parameter
- fromDate(long) - Method in interface org.keycloak.events.EventQuery
-
Search events that are on or after
fromDate
- fromDate(long) - Method in class org.keycloak.events.jpa.JpaEventQuery
- fromDate(Date) - Method in interface org.keycloak.events.EventQuery
-
Deprecated.
- fromDate(Date) - Method in class org.keycloak.events.jpa.JpaEventQuery
-
Deprecated.
- fromDotNotation(String, Map<String, String>) - Static method in class org.keycloak.protocol.oid4vc.model.CredentialBuildConfig
- fromDotNotation(String, Map<String, String>) - Static method in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
- fromElement(Element) - Method in class org.keycloak.saml.processing.core.parsers.saml.SAML11AssertionParser
- fromHeading(String) - Static method in enum class org.keycloak.config.OptionCategory
- fromJson(String) - Static method in class org.keycloak.infinispan.module.certificates.JGroupsCertificate
- fromJsonString(String) - Static method in class org.keycloak.protocol.oid4vc.model.Claims
- fromJsonString(String) - Static method in class org.keycloak.protocol.oid4vc.model.CredentialDefinition
- fromJsonString(String) - Static method in class org.keycloak.protocol.oid4vc.model.DisplayObject
- fromJsonString(String) - Static method in class org.keycloak.protocol.oid4vc.model.ProofTypesSupported
- fromJws(String) - Static method in class org.keycloak.sdjwt.IssuerSignedJWT
- fromLdapName(LdapName) - Static method in class org.keycloak.storage.ldap.idm.model.LDAPDn
- fromPath(String) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
- fromRealmAttributes(Map<String, String>) - Static method in class org.keycloak.protocol.oid4vc.issuance.OID4VCIssuerWellKnownProvider
- fromRootDseAttributeName(String) - Static method in enum class org.keycloak.representations.idm.LDAPCapabilityRepresentation.CapabilityType
- fromStdCrv(String) - Static method in enum class org.keycloak.crypto.ECCurve
-
Convert standard EC curve names (and aliases) into this enum.
- fromString(String) - Static method in enum class org.keycloak.models.UserSessionModel.SessionPersistenceState
- fromString(String) - Static method in enum class org.keycloak.protocol.oid4vc.model.OfferUriType
- fromString(String) - Static method in enum class org.keycloak.services.clientregistration.policy.RegistrationAuth
- fromString(String) - Static method in class org.keycloak.storage.ldap.idm.model.LDAPDn
- fromString(KeycloakSession, RealmModel, String) - Static method in class org.keycloak.models.light.LightweightUserAdapter
- fromTemplate(String) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
-
You may put path parameters anywhere within the uriTemplate except port
- fromTime(long) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Search by events on or after the specified timestamp
- fromTime(long) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
- fromTime(Date) - Method in interface org.keycloak.events.admin.AdminEventQuery
-
Deprecated.
- fromTime(Date) - Method in class org.keycloak.events.jpa.JpaAdminEventQuery
-
Deprecated.
- fromUri(String) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
- fromUri(String, boolean) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
- fromUri(String, OIDCResponseMode, KeycloakSession, AuthenticatedClientSessionModel) - Static method in class org.keycloak.protocol.oidc.utils.OIDCRedirectUriBuilder
- fromUri(URI) - Static method in class org.keycloak.common.util.KeycloakUriBuilder
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.BooleanType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.classes.DeviceTypeType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.classes.MediumType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.classes.NymType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.DeviceTypeType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.MediumType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.ac.NymType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.assertion.DecisionType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.metadata.ContactTypeType
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.metadata.KeyTypes
- fromValue(String) - Static method in enum class org.keycloak.dom.saml.v2.protocol.AuthnContextComparisonType
- FRONT_CHANNEL_LOGOUT_SESSION_REQUIRED - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- FRONT_CHANNEL_LOGOUT_URI - Static variable in class org.keycloak.protocol.oidc.OIDCConfigAttributes
- FRONTCHANNEL_LOGOUT - Enum constant in enum class org.keycloak.forms.login.LoginFormsPages
- frontchannelLogout - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- frontchannelLogout - Variable in class org.keycloak.representations.idm.ClientRepresentation
- frontchannelLogout - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- frontchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- frontchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in interface org.keycloak.protocol.LoginProtocol
- frontchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- frontchannelLogout(UserSessionModel, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.saml.SamlProtocol
- FrontChannelLogoutBean - Class in org.keycloak.forms.login.freemarker.model
- FrontChannelLogoutBean(KeycloakSession) - Constructor for class org.keycloak.forms.login.freemarker.model.FrontChannelLogoutBean
- FrontChannelLogoutHandler - Class in org.keycloak.protocol.oidc
- FrontChannelLogoutHandler.ClientInfo - Class in org.keycloak.protocol.oidc
- FRONTEND - Enum constant in enum class org.keycloak.urls.UrlType
- FULL - Enum constant in enum class org.keycloak.storage.managers.UserStorageSyncManager.UserStorageSyncTask.SyncMode
- FULL_NAME - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- FULL_SYNC_PERIOD - Static variable in class org.keycloak.storage.UserStorageProviderModel
- fullModelExportRequested() - Method in class org.keycloak.services.ServicesLogger_$logger
- fullModelExportRequested() - Method in interface org.keycloak.services.ServicesLogger
- fullModelExportRequested$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- fullModelImport(String) - Method in class org.keycloak.services.ServicesLogger_$logger
- fullModelImport(String) - Method in interface org.keycloak.services.ServicesLogger
- fullModelImport$str() - Method in class org.keycloak.services.ServicesLogger_$logger
- FullNameLDAPStorageMapper - Class in org.keycloak.storage.ldap.mappers
-
Mapper useful for the LDAP deployments when some attribute (usually CN) is mapped to full name of user
- FullNameLDAPStorageMapper(ComponentModel, LDAPStorageProvider) - Constructor for class org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapper
- FullNameLDAPStorageMapperFactory - Class in org.keycloak.storage.ldap.mappers
- FullNameLDAPStorageMapperFactory() - Constructor for class org.keycloak.storage.ldap.mappers.FullNameLDAPStorageMapperFactory
- FullNameMapper - Class in org.keycloak.protocol.oidc.mappers
-
Set the 'name' claim to be first + last name.
- FullNameMapper() - Constructor for class org.keycloak.protocol.oidc.mappers.FullNameMapper
- fullScopeAllowed - Variable in class org.keycloak.models.cache.infinispan.entities.CachedClient
- fullScopeAllowed - Variable in class org.keycloak.representations.idm.ClientRepresentation
- fullScopeAllowed - Variable in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- FullScopeDisabledExecutor - Class in org.keycloak.services.clientpolicy.executor
-
Check that switch "fullScopeAllowed" is not enabled for the clients
- FullScopeDisabledExecutor() - Constructor for class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutor
- FullScopeDisabledExecutor.Configuration - Class in org.keycloak.services.clientpolicy.executor
- FullScopeDisabledExecutorFactory - Class in org.keycloak.services.clientpolicy.executor
-
Check that switch "fullScopeAllowed" is not enabled for the clients
- FullScopeDisabledExecutorFactory() - Constructor for class org.keycloak.services.clientpolicy.executor.FullScopeDisabledExecutorFactory
- fullUserInvalidation(String, String, String, String, boolean, Map<String, String>, Set<String>) - Method in class org.keycloak.models.cache.infinispan.UserCacheManager
- fullyInvalidateUser(RealmModel, UserModel) - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- future() - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentUpdate
- FuturesHelper - Class in org.keycloak.models.sessions.infinispan.util
-
Not thread-safe.
- FuturesHelper() - Constructor for class org.keycloak.models.sessions.infinispan.util.FuturesHelper
G
- g - Variable in class org.keycloak.dom.xmlsec.w3.xmldsig.DSAKeyValueType
- G - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.xmldsig.XmlDSigQNames
- G - Static variable in interface org.keycloak.saml.common.constants.WSTrustConstants.XMLDSig
- G_RECAPTCHA_RESPONSE - Static variable in class org.keycloak.authentication.forms.AbstractRegistrationRecaptcha
- gender - Variable in class org.keycloak.representations.idm.ClaimRepresentation
- gender - Variable in class org.keycloak.representations.IDToken
- gender - Variable in class org.keycloak.representations.UserInfo
- GENDER - Static variable in class org.keycloak.models.ClaimMask
- GENDER - Static variable in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- GENDER - Static variable in class org.keycloak.representations.IDToken
- GENERAL - Enum constant in enum class org.keycloak.config.OptionCategory
- GeneralConstants - Interface in org.keycloak.saml.common.constants
-
Constants
- generate() - Method in interface org.keycloak.admin.client.resource.ClientAttributeCertificateResource
-
Generate a new certificate with new key pair
- generate() - Method in class org.keycloak.models.DefaultOAuth2DeviceUserCodeProvider
- generate() - Method in interface org.keycloak.models.OAuth2DeviceUserCodeProvider
-
Generate a new user code for OAuth 2.0 Device Authorization Grant.
- generate() - Method in class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
-
Generate a new certificate with new key pair
- GENERATE - Static variable in class org.keycloak.models.Constants
- generateAccessCode() - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Generates access code and updates clientsession timestamp Access codes must be included in form action callbacks as a query parameter.
- generateAccessCode() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- generateAccessToken() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateAccessTokenHash() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateAndGetKeystore(KeyStoreConfig) - Method in interface org.keycloak.admin.client.resource.ClientAttributeCertificateResource
-
Generate a new keypair and certificate, and get the private key file Generates a keypair and certificate and serves the private key in a specified keystore format.
- generateAndGetKeystore(KeyStoreConfig) - Method in class org.keycloak.services.resources.admin.ClientAttributeCertificateResource
-
Generate a new keypair and certificate, and get the private key file Generates a keypair and certificate and serves the private key in a specified keystore format.
- generateAndSetCookie(String, String, Integer, String, Object[]) - Method in class org.keycloak.forms.login.freemarker.DetachedInfoStateChecker
- generateCode() - Method in class org.keycloak.authentication.AuthenticationProcessor
- generateCode() - Method in interface org.keycloak.authentication.RequiredActionContext
-
Generates access code and updates clientsession timestamp Access codes must be included in form action callbacks as a query parameter.
- generateCode() - Method in class org.keycloak.authentication.RequiredActionContextResult
- generateCodeHash(String) - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateCodeSecret() - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- generateCodeVerifier() - Static method in class org.keycloak.protocol.oidc.utils.PkceUtils
- GENERATED_AT_NOTE - Static variable in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticator
- GENERATED_RECOVERY_AUTHN_CODES_NOTE - Static variable in class org.keycloak.authentication.authenticators.browser.RecoveryAuthnCodesFormAuthenticator
- GeneratedAesKeyProvider - Class in org.keycloak.keys
- GeneratedAesKeyProvider(ComponentModel) - Constructor for class org.keycloak.keys.GeneratedAesKeyProvider
- GeneratedAesKeyProviderFactory - Class in org.keycloak.keys
- GeneratedAesKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedAesKeyProviderFactory
- GeneratedEcdhKeyProvider - Class in org.keycloak.keys
- GeneratedEcdhKeyProvider(RealmModel, ComponentModel) - Constructor for class org.keycloak.keys.GeneratedEcdhKeyProvider
- GeneratedEcdhKeyProviderFactory - Class in org.keycloak.keys
- GeneratedEcdhKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedEcdhKeyProviderFactory
- GeneratedEcdsaKeyProvider - Class in org.keycloak.keys
- GeneratedEcdsaKeyProvider(RealmModel, ComponentModel) - Constructor for class org.keycloak.keys.GeneratedEcdsaKeyProvider
- GeneratedEcdsaKeyProviderFactory - Class in org.keycloak.keys
- GeneratedEcdsaKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedEcdsaKeyProviderFactory
- GeneratedEddsaKeyProvider - Class in org.keycloak.keys
- GeneratedEddsaKeyProvider(RealmModel, ComponentModel) - Constructor for class org.keycloak.keys.GeneratedEddsaKeyProvider
- GeneratedEddsaKeyProviderFactory - Class in org.keycloak.keys
- GeneratedEddsaKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedEddsaKeyProviderFactory
- GeneratedHmacKeyProvider - Class in org.keycloak.keys
- GeneratedHmacKeyProvider(ComponentModel) - Constructor for class org.keycloak.keys.GeneratedHmacKeyProvider
- GeneratedHmacKeyProviderFactory - Class in org.keycloak.keys
- GeneratedHmacKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedHmacKeyProviderFactory
- generateDockerComposeFileBytes() - Method in class org.keycloak.protocol.docker.installation.compose.DockerComposeYamlFile
- GeneratedRsaEncKeyProviderFactory - Class in org.keycloak.keys
- GeneratedRsaEncKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedRsaEncKeyProviderFactory
- GeneratedRsaKeyProviderFactory - Class in org.keycloak.keys
- GeneratedRsaKeyProviderFactory() - Constructor for class org.keycloak.keys.GeneratedRsaKeyProviderFactory
- generateEcKeyPair(String) - Static method in class org.keycloak.keys.AbstractEcKeyProviderFactory
- generateEddsaKeyPair(String) - Static method in class org.keycloak.keys.AbstractEddsaKeyProviderFactory
- generateExampleAccessToken(String, String, String) - Method in class org.keycloak.services.resources.admin.ClientScopeEvaluateResource
-
Create JSON with payload of example access token
- generateExampleIdToken(String, String, String) - Method in class org.keycloak.services.resources.admin.ClientScopeEvaluateResource
-
Create JSON with payload of example id token
- generateExampleUserinfo(String, String) - Method in class org.keycloak.services.resources.admin.ClientScopeEvaluateResource
-
Create JSON with payload of example user info
- generateHOTP(byte[], int) - Method in class org.keycloak.models.utils.HmacOTP
- generateHOTP(String, int) - Method in class org.keycloak.models.utils.HmacOTP
- generateId() - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Return an ID generated using the UUID java class.
- generateId() - Static method in class org.keycloak.TokenIdGenerator
- generateIDToken() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateIDToken(boolean) - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateInstallation(ZipOutputStream, ByteArrayOutputStream, Certificate, URL, String, String) - Method in class org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in interface org.keycloak.protocol.ClientInstallationProvider
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.docker.installation.DockerComposeYamlInstallationProvider
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.docker.installation.DockerRegistryConfigFileInstallationProvider
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.docker.installation.DockerVariableOverrideInstallationProvider
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCClientInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientCliInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCJbossSubsystemClientInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlClientInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemCliInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.saml.installation.KeycloakSamlSubsystemInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.saml.installation.ModAuthMellonClientInstallation
- generateInstallation(KeycloakSession, RealmModel, ClientModel, URI) - Method in class org.keycloak.protocol.saml.installation.SamlSPDescriptorClientInstallation
- generateKey(KeycloakSession, Cache<K, ?>, KeyGenerator<K>) - Method in class org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator
- generateKeyPairCertificate(String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- generateKeys(ComponentModel, String) - Method in class org.keycloak.keys.AbstractGeneratedEcKeyProviderFactory
- generateKeyString(KeycloakSession, Cache<String, ?>) - Method in class org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator
- generateKeyUUID(KeycloakSession, Cache<UUID, ?>) - Method in class org.keycloak.models.sessions.infinispan.util.InfinispanKeyGenerator
- generateNewSecret() - Method in interface org.keycloak.admin.client.resource.ClientResource
- generateOTP(byte[], String, int, String) - Method in class org.keycloak.models.utils.HmacOTP
-
This method generates an OTP value for the given set of parameters.
- generateRawCodes() - Static method in class org.keycloak.models.utils.RecoveryAuthnCodesUtils
- generateRedirectUri(String, String, Document) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder
- generateRefreshToken() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateRefreshToken(RefreshToken, AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateRsaKeyPair(int) - Static method in class org.keycloak.common.util.KeyUtils
- generateS256CodeChallenge(String) - Static method in class org.keycloak.protocol.oidc.utils.PkceUtils
- generateSalt() - Static method in class org.keycloak.credential.hash.Salt
- generateSecret() - Static method in class org.keycloak.models.UserCredentialModel
- generateSecret(int) - Static method in class org.keycloak.jose.jwe.JWEUtils
- generateSecret(int) - Static method in class org.keycloak.models.utils.HmacOTP
- generateSecret(ClientModel) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- generateSelfSignedCertificate(long) - Static method in class org.keycloak.infinispan.module.certificates.CertificateReloadManager
- generateShortId() - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Return an ID generated using the UUID class but using base64 URL encoding with the two longs (msb+lsb).
- generateShortId(UUID) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
-
Generates a short ID representation for the UUID.
- generateSql(InitializeDatabaseChangeLogLockTableStatement, Database, SqlGeneratorChain) - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.CustomInsertLockRecordGenerator
- generateSql(LockDatabaseChangeLogStatement, Database, SqlGeneratorChain) - Method in class org.keycloak.connections.jpa.updater.liquibase.lock.CustomLockDatabaseChangeLogGenerator
- generateStateHash(String) - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- generateStatements(Database) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.AddRealmCodeSecret
- generateStatements(Database) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomCreateIndexChange
- generateStatements(Database) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomKeycloakTask
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.AuthzResourceUseMoreURIs
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomKeycloakTask
-
It's supposed to fill SQL statements to the "statements" variable and fill "confirmationMessage"
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.ExtractRealmKeysFromRealmTable
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.FederatedUserAttributeTextColumnMigration
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_Beta1
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_2_0_CR1
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_4_0_Final
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate1_9_0_Final
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate13_0_0_MigrateDefaultRoles
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate14_0_0_MigrateSamlArtifactAttribute
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate19_0_0_DefaultPostLogoutRedirectUri
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate21_0_2_TermsAndConditionsRequiredAction
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate22_0_0_RemoveRhssoThemes
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate22_0_5_UpdateAccountTheme
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate24_0_2_FederatedTermsAndConditionsRequiredAction
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate25_0_0_ConsentConstraints
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate25_0_0_MySQL_ConsentConstraints
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate26_0_0_IdentityProviderAttributesMigration
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate26_0_0_OrganizationGroupType
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate4_0_0_DefaultClientScopes
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdate4_7_0_OfflineSessionsTimestamps
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.JpaUpdateAuthz_3_4_0_CR1
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.MigrateUserFedToComponent
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.PortLdapUserFedToComponentModel
- generateStatementsImpl() - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.RemoveDuplicateOfflineSessions
- generateStatementsVolatile(Database) - Method in class org.keycloak.connections.jpa.updater.liquibase.custom.CustomCreateIndexChange
- generateSub(ProtocolMapperModel, String, String) - Method in class org.keycloak.protocol.oidc.mappers.AbstractPairwiseSubMapper
-
Generates a pairwise subject identifier.
- generateSub(ProtocolMapperModel, String, String) - Method in class org.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper
- generateThumbprint(String[], String) - Method in class org.keycloak.common.crypto.PemUtilsProvider
- generateThumbprint(String[], String) - Static method in class org.keycloak.common.util.PemUtils
- generateToken() - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- generateTokenRequest(String) - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider.Endpoint
- generateTokenRequest(String) - Method in class org.keycloak.broker.oidc.KeycloakOIDCIdentityProvider.KeycloakEndpoint
- generateTokenRequest(String) - Method in class org.keycloak.broker.oidc.OIDCIdentityProvider.OIDCEndpoint
- generateTOTP(byte[]) - Method in class org.keycloak.models.utils.TimeBasedOTP
-
Generates a token.
- generateTOTP(String) - Method in class org.keycloak.models.utils.TimeBasedOTP
- generateURI(String, boolean) - Method in class org.keycloak.saml.BaseSAML2BindingBuilder.BaseRedirectBindingBuilder
- generateUserInfoClaims(AccessToken, UserModel) - Method in class org.keycloak.protocol.oidc.TokenManager
- generateV1SelfSignedCertificate(KeyPair, String) - Method in interface org.keycloak.common.crypto.CertificateUtilsProvider
-
Generate version 1 self signed
X509Certificate
.. - generateV1SelfSignedCertificate(KeyPair, String) - Static method in class org.keycloak.common.util.CertificateUtils
-
Generate version 1 self signed
X509Certificate
.. - generateV1SelfSignedCertificate(KeyPair, String, BigInteger) - Method in interface org.keycloak.common.crypto.CertificateUtilsProvider
- generateV1SelfSignedCertificate(KeyPair, String, BigInteger) - Static method in class org.keycloak.common.util.CertificateUtils
- generateV1SelfSignedCertificate(KeyPair, String, BigInteger, Date) - Method in interface org.keycloak.common.crypto.CertificateUtilsProvider
- generateV1SelfSignedCertificate(KeyPair, String, BigInteger, Date) - Static method in class org.keycloak.common.util.CertificateUtils
- generateV3Certificate(KeyPair, PrivateKey, X509Certificate, String) - Method in interface org.keycloak.common.crypto.CertificateUtilsProvider
-
Generates version 3
X509Certificate
. - generateV3Certificate(KeyPair, PrivateKey, X509Certificate, String) - Static method in class org.keycloak.common.util.CertificateUtils
-
Generates version 3
X509Certificate
. - generation - Variable in class org.keycloak.dom.saml.v2.ac.ActivationPinType
- generation - Variable in class org.keycloak.dom.saml.v2.ac.classes.ActivationPinType
- generation - Variable in class org.keycloak.dom.saml.v2.ac.classes.PasswordType
- generation - Variable in class org.keycloak.dom.saml.v2.ac.PasswordType
- Generation - Class in org.keycloak.dom.saml.v2.ac.classes
-
Java class for anonymous complex type.
- Generation - Class in org.keycloak.dom.saml.v2.ac
-
Java class for anonymous complex type.
- Generation() - Constructor for class org.keycloak.dom.saml.v2.ac.classes.Generation
- Generation() - Constructor for class org.keycloak.dom.saml.v2.ac.Generation
- GENERATION_QUALIFIER - Enum constant in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- GENERIC_AUTHENTICATION_ERROR - Enum constant in enum class org.keycloak.authentication.AuthenticationFlowError
- GENERIC_AUTHENTICATION_ERROR - Static variable in interface org.keycloak.events.Errors
- GenericConstants - Class in org.keycloak.common.constants
- GenericConstants() - Constructor for class org.keycloak.common.constants.GenericConstants
- get() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeStatementType
- get() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeType
- get() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AudienceRestrictionCondition
- get() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11ConditionsType
- get() - Method in class org.keycloak.dom.saml.v1.protocol.SAML11AttributeQueryType
- get() - Method in class org.keycloak.dom.saml.v1.protocol.SAML11AuthorizationDecisionQueryType
- get() - Method in class org.keycloak.dom.saml.v1.protocol.SAML11ResponseType
- get() - Method in class org.keycloak.models.sessions.infinispan.stream.GroupAndCountCollectorSupplier
- get() - Method in class org.keycloak.organization.admin.resource.OrganizationResource
- get() - Method in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- get() - Method in enum class org.keycloak.saml.common.constants.JBossSAMLURIConstants
- get() - Method in enum class org.keycloak.saml.processing.core.saml.v2.constants.X500SAMLProfileConstants
- get() - Method in class org.keycloak.vault.DefaultVaultCharSecret
- get() - Method in class org.keycloak.vault.DefaultVaultRawSecret
- get() - Method in class org.keycloak.vault.DefaultVaultStringSecret
- get() - Method in interface org.keycloak.vault.VaultCharSecret
-
Returns the secret enclosed in a
CharBuffer
. - get() - Method in interface org.keycloak.vault.VaultRawSecret
-
Returns the raw secret bytes.
- get() - Method in interface org.keycloak.vault.VaultStringSecret
-
Returns the secret represented as a
String
. - get(int) - Method in interface org.keycloak.common.util.Retry.Supplier
-
Gets a result.
- get(Object) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.helper.MapUpdater
- get(String) - Method in interface org.keycloak.admin.client.resource.ClientScopesResource
- get(String) - Method in interface org.keycloak.admin.client.resource.ClientsResource
- get(String) - Method in interface org.keycloak.admin.client.resource.IdentityProvidersResource
- get(String) - Method in interface org.keycloak.admin.client.resource.OrganizationIdentityProvidersResource
- get(String) - Method in interface org.keycloak.admin.client.resource.OrganizationsResource
- get(String) - Method in interface org.keycloak.admin.client.resource.RolesResource
- get(String) - Method in interface org.keycloak.admin.client.resource.UsersResource
- get(String) - Method in class org.keycloak.authorization.client.util.Http
- get(String) - Static method in enum class org.keycloak.common.enums.AccountRestApiVersion
- get(String) - Method in class org.keycloak.component.ComponentModel
- get(String) - Method in class org.keycloak.component.ComponentModelScope
- get(String) - Method in class org.keycloak.component.JsonConfigComponentModel
- get(String) - Method in interface org.keycloak.Config.Scope
- get(String) - Method in class org.keycloak.Config.SystemPropertiesScope
- get(String) - Method in interface org.keycloak.connections.httpclient.HttpClientProvider
-
Deprecated.For String content, use
HttpClientProvider.getString(String)
, for binary data useHttpClientProvider.getInputStream(String)
. To be removed in Keycloak 27. - get(String) - Method in class org.keycloak.models.PasswordPolicy.Builder
- get(String) - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionStore
- get(String) - Method in class org.keycloak.models.sessions.infinispan.InfinispanSingleUseObjectProvider
- get(String) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteInfinispanSingleUseObjectProvider
- get(String) - Method in interface org.keycloak.models.SingleUseObjectProvider
-
Gets data associated with the given key.
- get(String) - Method in class org.keycloak.organization.admin.resource.OrganizationMemberResource
- get(String) - Method in class org.keycloak.organization.admin.resource.OrganizationsResource
-
Base path for the admin REST API for one particular organization.
- get(String) - Method in class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProvider
- get(String) - Method in class org.keycloak.theme.beans.MessagesPerFieldBean
-
Get message for given field.
- get(String) - Method in interface org.keycloak.userprofile.Attributes
-
Returns all values for an attribute with the given
name
. - get(String) - Method in class org.keycloak.userprofile.DefaultAttributes
- get(String) - Method in class org.keycloak.validate.ValidatorConfig
- get(String, boolean) - Method in class org.keycloak.component.ComponentModel
- get(String, boolean) - Method in class org.keycloak.component.JsonConfigComponentModel
- get(String, int) - Method in class org.keycloak.component.ComponentModel
- get(String, int) - Method in class org.keycloak.component.JsonConfigComponentModel
- get(String, long) - Method in class org.keycloak.component.ComponentModel
- get(String, long) - Method in class org.keycloak.component.JsonConfigComponentModel
- get(String, Class<T>) - Method in class org.keycloak.models.cache.infinispan.CacheManager
- get(String, String) - Method in class org.keycloak.component.ComponentModel
- get(String, String) - Method in class org.keycloak.component.ComponentModelScope
- get(String, String) - Method in class org.keycloak.component.JsonConfigComponentModel
- get(String, String) - Method in interface org.keycloak.Config.Scope
- get(String, String) - Method in class org.keycloak.Config.SystemPropertiesScope
- get(String, Callable<X509CRL>) - Method in interface org.keycloak.crl.CrlStorageProvider
-
Returns the CRL for this key from cache or loading from the loader.
- get(String, Callable<X509CRL>) - Method in class org.keycloak.crl.infinispan.InfinispanCrlStorageProvider
- get(String, Theme.Type) - Static method in class org.keycloak.theme.DefaultThemeManagerFactory.ThemeKey
- get(K) - Method in class org.keycloak.models.sessions.infinispan.changes.InfinispanChangelogBasedTransaction
- get(K) - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
-
Fetches the value associated to the
key
. - get(String) - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.SingleUseObjectTransaction
- get(K, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentSessionsChangelogBasedTransaction
- get(BasicCache<K, V>, K) - Method in class org.keycloak.models.sessions.infinispan.InfinispanKeycloakTransaction
- get(CookieType) - Method in interface org.keycloak.cookie.CookieProvider
- get(CookieType) - Method in class org.keycloak.cookie.DefaultCookieProvider
- get(ClientModel) - Method in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- get(KeycloakSession, Supplier<S>) - Method in class org.keycloak.models.cache.infinispan.DefaultLazyLoader
- get(KeycloakSession, Supplier<S>) - Method in interface org.keycloak.models.cache.infinispan.LazyLoader
-
Returns data from the given
source
. - get(RealmModel, String, UserSessionModel, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.UserSessionPersistentChangelogBasedTransaction
- get(RealmModel, ClientModel, UserSessionModel, UUID, boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.ClientSessionPersistentChangelogBasedTransaction
- GET_COMPLETE - Enum constant in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- GET_COMPLETE - Enum constant in enum class org.keycloak.saml.processing.core.parsers.saml.protocol.SAMLProtocolQNames
- GET_GROUPS_FROM_USER_MEMBEROF_ATTRIBUTE - Static variable in class org.keycloak.storage.ldap.mappers.membership.group.GroupMapperConfig
- GET_ROLES_FROM_USER_MEMBEROF_ATTRIBUTE - Static variable in class org.keycloak.storage.ldap.mappers.membership.role.RoleMapperConfig
- get$ref() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource.Group
- getAaguid() - Method in class org.keycloak.models.credential.dto.WebAuthnCredentialData
- getAbsolutePath() - Method in class org.keycloak.models.KeycloakUriInfo
- getAbsolutePathBuilder() - Method in class org.keycloak.models.KeycloakUriInfo
- getAcceptableAaguids() - Method in class org.keycloak.models.WebAuthnPolicy
- getAccess() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getAccess() - Method in class org.keycloak.representations.idm.GroupRepresentation
- getAccess() - Method in class org.keycloak.representations.idm.UserRepresentation
- getAccess(ClientModel) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
- getAccess(GroupModel) - Method in interface org.keycloak.services.resources.admin.permissions.GroupPermissionEvaluator
-
Returns Map with information what access the caller for the provided group has.
- getAccess(UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns Map with information what access the caller for the provided user has.
- getAccess(UserModel, ClientModel, Stream<ClientScopeModel>) - Static method in class org.keycloak.protocol.oidc.TokenManager
- getAccessCodeLifespan() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAccessCodeLifespan() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAccessCodeLifespan() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAccessCodeLifespan() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAccessCodeLifespan() - Method in interface org.keycloak.models.RealmModel
- getAccessCodeLifespan() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAccessCodeLifespan() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAccessCodeLifespanLogin() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAccessCodeLifespanLogin() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAccessCodeLifespanLogin() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAccessCodeLifespanLogin() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAccessCodeLifespanLogin() - Method in interface org.keycloak.models.RealmModel
- getAccessCodeLifespanLogin() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAccessCodeLifespanLogin() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAccessCodeLifespanUserAction() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAccessCodeLifespanUserAction() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAccessCodeLifespanUserAction() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAccessCodeLifespanUserAction() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAccessCodeLifespanUserAction() - Method in interface org.keycloak.models.RealmModel
- getAccessCodeLifespanUserAction() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAccessCodeLifespanUserAction() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAccessForListing(UserModel) - Method in interface org.keycloak.services.resources.admin.permissions.UserPermissionEvaluator
-
Returns Map with information what access the caller for the provided user has when listing users.
- getAccessItems() - Method in class org.keycloak.representations.docker.DockerResponseToken
- getAccessToken() - Method in class org.keycloak.admin.client.token.TokenManager
- getAccessToken() - Method in class org.keycloak.authorization.common.KeycloakIdentity
- getAccessToken() - Method in class org.keycloak.protocol.oidc.TokenManager.AccessTokenResponseBuilder
- getAccessToken(String, KeycloakSession) - Static method in class org.keycloak.authorization.util.Tokens
- getAccessToken(KeycloakSession) - Static method in class org.keycloak.authorization.util.Tokens
- getAccessTokenHash() - Method in class org.keycloak.representations.dpop.DPoP
- getAccessTokenHash() - Method in class org.keycloak.representations.IDToken
- getAccessTokenLifespan() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAccessTokenLifespan() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAccessTokenLifespan() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAccessTokenLifespan() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAccessTokenLifespan() - Method in interface org.keycloak.models.RealmModel
- getAccessTokenLifespan() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAccessTokenLifespan() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAccessTokenLifespanForImplicitFlow() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAccessTokenLifespanForImplicitFlow() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAccessTokenLifespanForImplicitFlow() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAccessTokenLifespanForImplicitFlow() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAccessTokenLifespanForImplicitFlow() - Method in interface org.keycloak.models.RealmModel
- getAccessTokenLifespanForImplicitFlow() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAccessTokenLifespanForImplicitFlow() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAccessTokenResponseBuilder() - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.context.BackchannelTokenResponseContext
- getAccessTokenResponseBuilder() - Method in class org.keycloak.protocol.oidc.grants.device.clientpolicy.context.DeviceTokenResponseContext
- getAccessTokenResponseBuilder() - Method in class org.keycloak.services.clientpolicy.context.ImplicitHybridTokenResponse
- getAccessTokenResponseBuilder() - Method in class org.keycloak.services.clientpolicy.context.ResourceOwnerPasswordCredentialsResponseContext
- getAccessTokenResponseBuilder() - Method in class org.keycloak.services.clientpolicy.context.ServiceAccountTokenResponseContext
- getAccessTokenResponseBuilder() - Method in class org.keycloak.services.clientpolicy.context.TokenRefreshResponseContext
- getAccessTokenResponseBuilder() - Method in class org.keycloak.services.clientpolicy.context.TokenResponseContext
- getAccessTokenResponseParameter() - Method in class org.keycloak.broker.oidc.AbstractOAuth2IdentityProvider
- getAccessTokenString() - Method in class org.keycloak.admin.client.token.TokenManager
- getAccountDefenderAssessment() - Method in class org.keycloak.authentication.forms.RecaptchaAssessmentResponse
- getAccountLinkUri() - Method in class org.keycloak.representations.account.AccountLinkUriRepresentation
- getAccountService() - Method in class org.keycloak.services.resources.account.AccountLoader
- getAccountService(String) - Method in class org.keycloak.services.resources.RealmsResource
- getAccountServiceUrl() - Method in class org.keycloak.representations.idm.PublishedRealmRepresentation
- getAccountTheme() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAccountTheme() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAccountTheme() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAccountTheme() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAccountTheme() - Method in interface org.keycloak.models.RealmModel
- getAccountTheme() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAccountTheme() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAcr() - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- getAcr() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest
- getAcr() - Method in class org.keycloak.representations.IDToken
- getAcr(AuthenticatedClientSessionModel) - Method in class org.keycloak.protocol.oidc.mappers.AcrProtocolMapper
- getAcrLoaMap(ClientModel) - Static method in class org.keycloak.protocol.oidc.utils.AcrUtils
- getAcrLoaMap(RealmModel) - Static method in class org.keycloak.protocol.oidc.utils.AcrUtils
- getAcrProperty() - Method in class org.keycloak.services.clientpolicy.condition.AcrCondition.Configuration
- getAcrValues() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest
- getAcrValues() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- getAcrValues(String, String, ClientModel) - Static method in class org.keycloak.protocol.oidc.utils.AcrUtils
- getAcrValuesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getAction() - Method in class org.keycloak.authentication.forms.RecaptchaAssessmentRequest.Event
- getAction() - Method in class org.keycloak.authentication.forms.RecaptchaAssessmentResponse.TokenProperties
- getAction() - Method in interface org.keycloak.authentication.RequiredActionContext
- getAction() - Method in class org.keycloak.authentication.RequiredActionContextResult
- getAction() - Method in class org.keycloak.dom.saml.v2.assertion.AuthzDecisionStatementType
-
Get the list of actions (read-only list)
- getAction() - Method in class org.keycloak.dom.saml.v2.protocol.AuthzDecisionQueryType
-
Gets the value of the action property.
- getAction() - Static method in class org.keycloak.exportimport.ExportImportConfig
- getAction() - Method in class org.keycloak.models.jpa.entities.UserRequiredActionEntity
- getAction() - Method in class org.keycloak.models.jpa.entities.UserRequiredActionEntity.Key
- getAction() - Method in class org.keycloak.models.session.PersistentAuthenticatedClientSessionAdapter
- getAction() - Method in class org.keycloak.models.session.PersistentAuthenticatedClientSessionAdapter.PersistentClientSessionData
- getAction() - Method in class org.keycloak.models.sessions.infinispan.AuthenticatedClientSessionAdapter
- getAction() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- getAction() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.client.AuthenticatedClientSessionUpdater
- getAction() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- getAction() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- getAction() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteAuthenticatedClientSessionEntity
- getAction() - Method in class org.keycloak.partialimport.PartialImportResult
- getAction() - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- getAction() - Method in class org.keycloak.protocol.RestartLoginCookie
- getAction() - Method in class org.keycloak.representations.adapters.action.AdminAction
- getAction() - Method in class org.keycloak.representations.idm.TestLdapConnectionRepresentation
- getAction() - Method in interface org.keycloak.sessions.CommonClientSessionModel
- getAction() - Method in class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity
- getAction() - Method in class org.keycloak.storage.jpa.entity.FederatedUserRequiredActionEntity.Key
- getActionId() - Method in class org.keycloak.models.DefaultActionTokenKey
- getActionId() - Method in interface org.keycloak.models.SingleUseObjectKeyModel
- getActions() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorizationDecisionStatementType
- getActions() - Method in class org.keycloak.representations.AuthorizationDetailsJSONRepresentation
- getActions() - Method in class org.keycloak.representations.docker.DockerAccess
- getActionTokenCacheConfig() - Static method in class org.keycloak.connections.infinispan.InfinispanUtil
- getActionTokenGeneratedByAdminLifespan() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getActionTokenGeneratedByAdminLifespan() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getActionTokenGeneratedByAdminLifespan() - Method in class org.keycloak.models.jpa.RealmAdapter
- getActionTokenGeneratedByAdminLifespan() - Method in interface org.keycloak.models.RealmModel
- getActionTokenGeneratedByAdminLifespan() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getActionTokenGeneratedByAdminLifespan() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getActionTokenGeneratedByUserLifespan() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getActionTokenGeneratedByUserLifespan() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getActionTokenGeneratedByUserLifespan() - Method in class org.keycloak.models.jpa.RealmAdapter
- getActionTokenGeneratedByUserLifespan() - Method in interface org.keycloak.models.RealmModel
- getActionTokenGeneratedByUserLifespan() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getActionTokenGeneratedByUserLifespan() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getActionTokenGeneratedByUserLifespan(String) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
-
This method is supposed to return user lifespan based on the action token ID provided.
- getActionTokenGeneratedByUserLifespan(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getActionTokenGeneratedByUserLifespan(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getActionTokenGeneratedByUserLifespan(String) - Method in interface org.keycloak.models.RealmModel
- getActionTokenGeneratedByUserLifespan(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getActionTokenGeneratedByUserLifespanMinutes() - Method in class org.keycloak.forms.login.freemarker.model.RealmBean
-
Returns the lifespan for action tokens generated by users in minutes.
- getActionTokenUrl(String) - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Get the action URL for the action token executor.
- getActionTokenUrl(String) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getActionUrl() - Method in interface org.keycloak.authentication.RequiredActionContext
-
Get the action URL for the required action.
- getActionUrl() - Method in class org.keycloak.authentication.RequiredActionContextResult
- getActionUrl(String) - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
Get the action URL for the required action.
- getActionUrl(String) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getActionUrl(String) - Method in interface org.keycloak.authentication.RequiredActionContext
-
Get the action URL for the required action.
- getActionUrl(String) - Method in class org.keycloak.authentication.RequiredActionContextResult
- getActionUrl(String, String) - Method in class org.keycloak.authentication.FormAuthenticationFlow
- getActionVerificationNonce() - Method in class org.keycloak.models.DefaultActionTokenKey
- getActionVerificationNonce() - Method in interface org.keycloak.models.SingleUseObjectKeyModel
- getActivationLimit() - Method in class org.keycloak.dom.saml.v2.ac.ActivationPinType
-
Gets the value of the activationLimit property.
- getActivationLimit() - Method in class org.keycloak.dom.saml.v2.ac.classes.ActivationPinType
-
Gets the value of the activationLimit property.
- getActivationLimitDuration() - Method in class org.keycloak.dom.saml.v2.ac.ActivationLimitType
-
Gets the value of the activationLimitDuration property.
- getActivationLimitDuration() - Method in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
-
Gets the value of the activationLimitDuration property.
- getActivationLimitSession() - Method in class org.keycloak.dom.saml.v2.ac.ActivationLimitType
-
Gets the value of the activationLimitSession property.
- getActivationLimitSession() - Method in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
-
Gets the value of the activationLimitSession property.
- getActivationLimitUsages() - Method in class org.keycloak.dom.saml.v2.ac.ActivationLimitType
-
Gets the value of the activationLimitUsages property.
- getActivationLimitUsages() - Method in class org.keycloak.dom.saml.v2.ac.classes.ActivationLimitType
-
Gets the value of the activationLimitUsages property.
- getActivationPin() - Method in class org.keycloak.dom.saml.v2.ac.classes.KeyActivationType
-
Gets the value of the activationPin property.
- getActivationPin() - Method in class org.keycloak.dom.saml.v2.ac.classes.PrincipalAuthenticationMechanismType
-
Gets the value of the activationPin property.
- getActivationPin() - Method in class org.keycloak.dom.saml.v2.ac.KeyActivationType
-
Gets the value of the activationPin property.
- getActivationPin() - Method in class org.keycloak.dom.saml.v2.ac.PrincipalAuthenticationMechanismType
-
Gets the value of the activationPin property.
- getActive() - Method in class org.keycloak.authorization.client.representation.TokenIntrospectionResponse
- getActive() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource
- getActive() - Method in class org.keycloak.representations.idm.KeysMetadataRepresentation
- getActive(SCIMUser) - Method in class org.keycloak.ipatuura_user_spi.Ipatuura
- getActiveAesKey(RealmModel) - Method in class org.keycloak.keys.DefaultKeyManager
-
Deprecated.
- getActiveAesKey(RealmModel) - Method in interface org.keycloak.models.KeyManager
-
Deprecated.
- getActiveClientSessionStats(RealmModel, boolean) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- getActiveClientSessionStats(RealmModel, boolean) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- getActiveClientSessionStats(RealmModel, boolean) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- getActiveClientSessionStats(RealmModel, boolean) - Method in interface org.keycloak.models.UserSessionProvider
-
Returns a summary of client sessions key is client.getId()
- getActiveHmacKey(RealmModel) - Method in class org.keycloak.keys.DefaultKeyManager
-
Deprecated.
- getActiveHmacKey(RealmModel) - Method in interface org.keycloak.models.KeyManager
-
Deprecated.
- getActiveKey(RealmModel, KeyUse, String) - Method in class org.keycloak.keys.DefaultKeyManager
- getActiveKey(RealmModel, KeyUse, String) - Method in interface org.keycloak.models.KeyManager
- getActiveRsaKey(RealmModel) - Method in class org.keycloak.keys.DefaultKeyManager
-
Deprecated.
- getActiveRsaKey(RealmModel) - Method in interface org.keycloak.models.KeyManager
-
Deprecated.
- getActiveUserSessions(RealmModel, ClientModel) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- getActiveUserSessions(RealmModel, ClientModel) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- getActiveUserSessions(RealmModel, ClientModel) - Method in class org.keycloak.models.sessions.infinispan.remote.RemoteUserSessionProvider
- getActiveUserSessions(RealmModel, ClientModel) - Method in interface org.keycloak.models.UserSessionProvider
- getActor() - Method in class org.keycloak.dom.saml.v2.profiles.sso.ecp.RelayStateType
-
Gets the value of the actor property.
- getActor() - Method in class org.keycloak.dom.saml.v2.profiles.sso.ecp.RequestType
-
Gets the value of the actor property.
- getActor() - Method in class org.keycloak.dom.saml.v2.profiles.sso.ecp.ResponseType
-
Gets the value of the actor property.
- getActorToken() - Method in class org.keycloak.protocol.oidc.TokenExchangeContext.Params
- getActorTokenType() - Method in class org.keycloak.protocol.oidc.TokenExchangeContext.Params
- getActualTypeArgumentsOfAnInterface(Class<?>, Class<?>) - Static method in class org.keycloak.common.util.reflections.Types
-
Given a class and an interfaces, go through the class hierarchy to find the interface and return its type arguments.
- getAdapterConfiguration(ClientModel) - Method in class org.keycloak.authentication.authenticators.client.ClientIdAndSecretAuthenticator
- getAdapterConfiguration(ClientModel) - Method in class org.keycloak.authentication.authenticators.client.JWTClientAuthenticator
- getAdapterConfiguration(ClientModel) - Method in class org.keycloak.authentication.authenticators.client.JWTClientSecretAuthenticator
- getAdapterConfiguration(ClientModel) - Method in class org.keycloak.authentication.authenticators.client.X509ClientAuthenticator
- getAdapterConfiguration(ClientModel) - Method in interface org.keycloak.authentication.ClientAuthenticatorFactory
-
Get configuration, which needs to be used for adapter ( keycloak.json ) of particular client.
- getAdapterSessionIds() - Method in class org.keycloak.representations.adapters.action.LogoutAction
- getAdded() - Method in class org.keycloak.partialimport.PartialImportResults
- getAdded() - Method in class org.keycloak.representations.idm.SynchronizationResultRepresentation
- getAdded() - Method in class org.keycloak.storage.user.SynchronizationResult
- getAddExtensionsElementWithKeyInfo() - Method in class org.keycloak.protocol.saml.SamlRepresentationAttributes
- getAdditionalConfigProperties() - Method in class org.keycloak.protocol.oidc.mappers.AbstractPairwiseSubMapper
-
Override to add additional provider configuration properties.
- getAdditionalConfigProperties() - Method in class org.keycloak.protocol.oidc.mappers.SHA256PairwiseSubMapper
- getAdditionalConnectionProperties() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getAdditionalMetadataLocation() - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the additionalMetadataLocation property.
- getAdditionalParameters() - Method in class org.keycloak.models.credential.dto.PasswordCredentialData
-
Returns a map of algorithm-specific settings.
- getAdditionalParameters() - Method in class org.keycloak.models.credential.dto.PasswordSecretData
- getAdditionalParameters() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest
- getAdditionalParams() - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- getAdditionalParams() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelResponse
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMError
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMSearchRequest
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource.Email
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource.Group
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource.Meta
- getAdditionalProperties() - Method in class org.keycloak.ipatuura_user_spi.schemas.SCIMUser.Resource.Name
- getAdditionalProperties() - Method in class org.keycloak.protocol.oid4vc.model.vcdm.LdProof
- getAdditionalProperties() - Method in class org.keycloak.protocol.oid4vc.model.VerifiableCredential
- getAdditionalReqParams() - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- getAdditionalReqParams() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest
- getAdditionalReqParamsMaxNumber() - Method in class org.keycloak.protocol.oidc.OIDCProviderConfig
- getAdditionalReqParamsMaxOverallSize() - Method in class org.keycloak.protocol.oidc.OIDCProviderConfig
- getAdditionalReqParamsMaxSize() - Method in class org.keycloak.protocol.oidc.OIDCProviderConfig
- getAddress() - Method in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationDataType
-
Gets the value of the address property.
- getAddress() - Method in class org.keycloak.dom.saml.v2.assertion.SubjectLocalityType
-
Gets the value of the address property.
- getAddress() - Method in class org.keycloak.representations.idm.ClaimRepresentation
- getAddress() - Method in class org.keycloak.representations.IDToken
- getAddress() - Method in class org.keycloak.representations.UserInfo
- getAdminConsole(String) - Method in class org.keycloak.services.resources.admin.AdminRoot
-
path to realm admin console ui
- getAdminCreationMessage() - Method in class org.keycloak.services.resources.WelcomeResource
- getAdminEvents() - Method in interface org.keycloak.admin.client.resource.RealmResource
- getAdminEvents(List<String>, String, String, String, String, String, String, String, Integer, Integer) - Method in interface org.keycloak.admin.client.resource.RealmResource
- getAdminEvents(List<String>, String, String, String, String, String, List<String>, long, long, Integer, Integer, String) - Method in interface org.keycloak.admin.client.resource.RealmResource
-
Get admin events Returns all admin events, or filters events based on URL query parameters listed here
- getAdminEvents(List<String>, String, String, String, String, String, List<String>, String, String, Integer, Integer) - Method in interface org.keycloak.admin.client.resource.RealmResource
- getAdminEvents(List<String>, String, String, String, String, String, List<String>, String, String, Integer, Integer, String) - Method in interface org.keycloak.admin.client.resource.RealmResource
-
Get admin events Returns all admin events, or filters events based on URL query parameters listed here
- getAdminPermissionsClient() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAdminPermissionsClient() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAdminPermissionsClient() - Method in interface org.keycloak.models.RealmModel
- getAdminPermissionsClient() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAdminPermissionsClient() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAdminPermissionsClientId() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAdminRealm() - Static method in class org.keycloak.Config
- getAdminResource(ResourceServer, AuthorizationProvider) - Method in interface org.keycloak.authorization.policy.provider.PolicyProviderFactory
- getAdminstrationRealm(RealmManager) - Method in class org.keycloak.services.resources.admin.AdminConsole
- getAdminTheme() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAdminTheme() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAdminTheme() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAdminTheme() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAdminTheme() - Method in interface org.keycloak.models.RealmModel
- getAdminTheme() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAdminTheme() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAdminUrl() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getADSL() - Method in class org.keycloak.dom.saml.v2.ac.AuthenticatorTransportProtocolType
-
Gets the value of the adsl property.
- getADSL() - Method in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthenticatorTransportProtocolType
-
Gets the value of the adsl property.
- getAdvice() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AssertionType
- getAdvice() - Method in class org.keycloak.dom.saml.v2.assertion.AssertionType
-
Get the advice
- getAdvices() - Method in class org.keycloak.dom.saml.common.CommonAdviceType
-
Gets the advices.
- getAesCbcCipher() - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getAesCbcCipher() - Method in interface org.keycloak.common.crypto.CryptoProvider
- getAesGcmCipher() - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getAesGcmCipher() - Method in interface org.keycloak.common.crypto.CryptoProvider
- getAesKeys(RealmModel) - Method in class org.keycloak.keys.DefaultKeyManager
- getAesKeys(RealmModel) - Method in interface org.keycloak.models.KeyManager
-
Deprecated.
- getAesSecretKey(RealmModel, String) - Method in class org.keycloak.keys.DefaultKeyManager
-
Deprecated.
- getAesSecretKey(RealmModel, String) - Method in interface org.keycloak.models.KeyManager
-
Deprecated.
- getAfeList() - Method in exception org.keycloak.authentication.AuthenticationFlowException
- getAffiliateMember() - Method in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the affiliateMember property.
- getAffiliationDescriptor() - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTChoiceType
- getAffiliationOwnerID() - Method in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the affiliationOwnerID property.
- getAfterTransaction() - Method in class org.keycloak.keys.infinispan.InfinispanPublicKeyStorageProvider
- getAgreementPartyUInfo() - Method in class org.keycloak.jose.jwe.JWEHeader
- getAgreementPartyVInfo() - Method in class org.keycloak.jose.jwe.JWEHeader
- getAlgorithm() - Method in class org.keycloak.credential.CredentialModel
-
Deprecated.Recommended to use PasswordCredentialModel.getPasswordCredentialData().getAlgorithm() or OTPCredentialModel.getOTPCredentialData().getAlgorithm()
- getAlgorithm() - Method in class org.keycloak.crypto.AsymmetricClientSignatureVerifierProvider
- getAlgorithm() - Method in class org.keycloak.crypto.AsymmetricSignatureSignerContext
- getAlgorithm() - Method in class org.keycloak.crypto.AsymmetricSignatureVerifierContext
- getAlgorithm() - Method in interface org.keycloak.crypto.ClientSignatureVerifierProvider
- getAlgorithm() - Method in class org.keycloak.crypto.ECDSAClientSignatureVerifierProvider
- getAlgorithm() - Method in class org.keycloak.crypto.EdDSAClientSignatureVerifierProvider
- getAlgorithm() - Method in class org.keycloak.crypto.KeyWrapper
-
Returns the value of the optional
alg
claim. - getAlgorithm() - Method in class org.keycloak.crypto.MacSecretClientSignatureVerifierProvider
- getAlgorithm() - Method in class org.keycloak.crypto.MacSignatureSignerContext
- getAlgorithm() - Method in class org.keycloak.crypto.MacSignatureVerifierContext
- getAlgorithm() - Method in interface org.keycloak.crypto.SignatureSignerContext
- getAlgorithm() - Method in interface org.keycloak.crypto.SignatureVerifierContext
- getAlgorithm() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.CanonicalizationMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.DigestMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SignatureMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.TransformType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.AgreementMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType
-
Gets the value of the algorithm property.
- getAlgorithm() - Method in class org.keycloak.jose.jwe.JWEHeader
- getAlgorithm() - Method in class org.keycloak.jose.jwk.JWK
- getAlgorithm() - Method in class org.keycloak.jose.jws.JWSHeader
- getAlgorithm() - Method in class org.keycloak.models.credential.dto.OTPCredentialData
- getAlgorithm() - Method in class org.keycloak.models.credential.dto.PasswordCredentialData
- getAlgorithm() - Method in class org.keycloak.models.credential.dto.RecoveryAuthnCodesCredentialData
- getAlgorithm() - Method in class org.keycloak.models.OTPPolicy
- getAlgorithm() - Method in class org.keycloak.models.UserCredentialModel
- getAlgorithm() - Method in class org.keycloak.representations.idm.CredentialRepresentation
-
Deprecated.
- getAlgorithm() - Method in class org.keycloak.representations.idm.KeysMetadataRepresentation.KeyMetadataRepresentation
- getAlgorithmKey() - Method in class org.keycloak.models.OTPPolicy
- getAlgorithmOrDefault() - Method in class org.keycloak.crypto.KeyWrapper
-
Returns the value of the optional
alg
claim. - getAlgorithmProvider(Class<T>, String) - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getAlgorithmProvider(Class<T>, String) - Method in interface org.keycloak.common.crypto.CryptoProvider
-
Get some algorithm provider implementation.
- getAlias() - Method in class org.keycloak.forms.login.freemarker.model.IdentityProviderBean.IdentityProvider
- getAlias() - Method in class org.keycloak.forms.login.freemarker.model.OrganizationBean
- getAlias() - Method in class org.keycloak.infinispan.module.certificates.JGroupsCertificate
- getAlias() - Method in class org.keycloak.models.AuthenticationFlowModel
- getAlias() - Method in class org.keycloak.models.AuthenticatorConfigModel
- getAlias() - Method in class org.keycloak.models.cache.infinispan.organization.CachedOrganization
- getAlias() - Method in class org.keycloak.models.cache.infinispan.organization.OrganizationAdapter
- getAlias() - Method in class org.keycloak.models.IdentityProviderModel
- getAlias() - Method in class org.keycloak.models.jpa.entities.AuthenticationFlowEntity
- getAlias() - Method in class org.keycloak.models.jpa.entities.AuthenticatorConfigEntity
- getAlias() - Method in class org.keycloak.models.jpa.entities.IdentityProviderEntity
- getAlias() - Method in class org.keycloak.models.jpa.entities.OrganizationEntity
- getAlias() - Method in class org.keycloak.models.jpa.entities.RequiredActionProviderEntity
- getAlias() - Method in interface org.keycloak.models.OrganizationModel
- getAlias() - Method in class org.keycloak.models.RequiredActionConfigModel
- getAlias() - Method in class org.keycloak.models.RequiredActionProviderModel
- getAlias() - Method in enum class org.keycloak.models.utils.DefaultRequiredActions.Action
- getAlias() - Method in class org.keycloak.organization.jpa.OrganizationAdapter
- getAlias() - Method in class org.keycloak.representations.account.OrganizationRepresentation
- getAlias() - Method in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- getAlias() - Method in class org.keycloak.representations.idm.AuthenticationFlowRepresentation
- getAlias() - Method in class org.keycloak.representations.idm.AuthenticatorConfigRepresentation
- getAlias() - Method in class org.keycloak.representations.idm.IdentityProviderRepresentation
- getAlias() - Method in class org.keycloak.representations.idm.OrganizationRepresentation
- getAlias() - Method in class org.keycloak.representations.idm.RequiredActionProviderRepresentation
- getAlias() - Method in interface org.keycloak.wellknown.WellKnownProviderFactory
-
Alias, which will be used as URL suffix of this well-known provider.
- getAll() - Method in interface org.keycloak.admin.client.resource.OrganizationMembersResource
-
Deprecated.
- getAll() - Method in interface org.keycloak.admin.client.resource.OrganizationsResource
-
Deprecated.
- getAll() - Method in interface org.keycloak.admin.client.resource.RoleMappingResource
- getAllDeclaredConstructors(Class<?>) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Get all the declared constructors on the class hierarchy.
- getAllDeclaredFields(Class<?>) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Get all the declared fields on the class hierarchy.
- getAllDeclaredMethods(Class<?>) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Get all the declared methods on the class hierarchy.
- getAllErrorsAsString() - Method in class org.keycloak.validation.ValidationResult
- getAllErrorsAsString(Function<ValidationError, String>) - Method in class org.keycloak.validation.ValidationResult
- getAllFeatures() - Method in class org.keycloak.common.Profile
- getAllHeaders() - Method in class org.keycloak.broker.provider.util.SimpleHttp.Response
- getAllKcGroups(RealmModel, GroupModel) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
-
Provides a stream of all KC groups (with their sub groups) from groups path configured by the "Groups Path" configuration property.
- getAllKeys() - Method in class org.keycloak.storage.ldap.idm.model.LDAPDn.RDN
- getAllLDAPGroups(boolean) - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupLDAPStorageMapper
- getAllLocalizedErrorsAsString(Properties) - Method in class org.keycloak.validation.ValidationResult
- getAllowEcpFlow() - Method in class org.keycloak.protocol.saml.SamlRepresentationAttributes
- getAllowedClientAuthenticators() - Method in class org.keycloak.services.clientpolicy.executor.SecureClientAuthenticatorExecutor.Configuration
- getAllowedClockSkew() - Method in class org.keycloak.broker.oidc.OIDCIdentityProviderConfig
- getAllowedClockSkew() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAllowedClockSkew() - Method in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor.Configuration
- getAllowedGroups() - Method in class org.keycloak.authorization.policy.provider.PartialEvaluationContext
- getAllowedMaxAge() - Method in class org.keycloak.sdjwt.vp.KeyBindingJwtVerificationOpts
- getAllowedOrigins() - Method in class org.keycloak.representations.AccessToken
- getAllowedResourceIds() - Method in class org.keycloak.authorization.policy.provider.PartialEvaluationContext
- getAllowedResources() - Method in class org.keycloak.authorization.policy.provider.PartialEvaluationContext
- getAllowedScopes() - Method in class org.keycloak.representations.idm.authorization.PolicyEvaluationResponse.EvaluationResultRepresentation
- getAllowPermittedDomains() - Method in class org.keycloak.services.clientpolicy.executor.SecureRedirectUrisEnforcerExecutor.Configuration
- getAllowRegexPatternComparison() - Method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- getAllProviders(Class<T>) - Method in interface org.keycloak.models.KeycloakSession
- getAllProviders(Class<T>) - Method in class org.keycloak.services.DefaultKeycloakSession
- getAllRedirectUrisOfEnabledClients(RealmModel) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getAllRedirectUrisOfEnabledClients(RealmModel) - Method in interface org.keycloak.models.ClientProvider
-
Deprecated.Do not use, this is only to support a deprecated logout endpoint and will vanish with it's removal
- getAllRedirectUrisOfEnabledClients(RealmModel) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- getAllRedirectUrisOfEnabledClients(RealmModel) - Method in class org.keycloak.storage.ClientStorageManager
- getAllResolvedClientRoles(KeycloakSession, ClientSessionContext) - Static method in class org.keycloak.utils.RoleResolveUtil
-
Object (but can be empty map) containing all the user's client roles of all clients.
- getAllRevokedTokens() - Method in class org.keycloak.models.jpa.session.JpaRevokedTokensPersisterProvider
- getAllRevokedTokens() - Method in interface org.keycloak.models.session.RevokedTokenPersisterProvider
- getAllStream() - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Returns all identity providers in the current realm.
- getAllStream() - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns all organizations in the realm.
- getAllStream(String, Boolean, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- getAllStream(String, Boolean, Integer, Integer) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- getAllStream(String, Boolean, Integer, Integer) - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns all organizations in the realm filtered according to the specified parameters.
- getAllStream(Map<String, String>, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- getAllStream(Map<String, String>, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- getAllStream(Map<String, String>, Integer, Integer) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Returns all identity providers in the realm filtered according to the specified search options.
- getAllStream(Map<String, String>, Integer, Integer) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- getAllStream(Map<String, String>, Integer, Integer) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- getAllStream(Map<String, String>, Integer, Integer) - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns all organizations in the realm filtered according to the specified parameters.
- getAllUnversionedFeatureNames() - Static method in class org.keycloak.common.Profile
- getAlphabet() - Method in class org.keycloak.dom.saml.v2.ac.ActivationPinType
-
Gets the value of the alphabet property.
- getAlphabet() - Method in class org.keycloak.dom.saml.v2.ac.classes.ActivationPinType
-
Gets the value of the alphabet property.
- getAlphabet() - Method in class org.keycloak.dom.saml.v2.ac.classes.PasswordType
-
Gets the value of the alphabet property.
- getAlphabet() - Method in class org.keycloak.dom.saml.v2.ac.PasswordType
-
Gets the value of the alphabet property.
- getAlwaysDisplayInConsoleClientsStream() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAlwaysDisplayInConsoleClientsStream() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAlwaysDisplayInConsoleClientsStream() - Method in interface org.keycloak.models.RealmModel
-
Returns clients which are always displayed in the admin console as a stream.
- getAlwaysDisplayInConsoleClientsStream() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAlwaysDisplayInConsoleClientsStream(RealmModel) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getAlwaysDisplayInConsoleClientsStream(RealmModel) - Method in interface org.keycloak.models.ClientProvider
-
Returns a stream of clients that are expected to always show up in account console.
- getAlwaysDisplayInConsoleClientsStream(RealmModel) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- getAlwaysDisplayInConsoleClientsStream(RealmModel) - Method in class org.keycloak.storage.ClientStorageManager
- getAmr(AuthenticatedClientSessionModel, RealmModel) - Method in class org.keycloak.protocol.oidc.mappers.AmrProtocolMapper
-
Extract the AMR values from the existing session.
- getAndVerifyAuthenticationSession(String) - Method in interface org.keycloak.broker.provider.IdentityProvider.AuthenticationCallback
-
Common method to return current authenticationSession and verify if it is not expired
- getAndVerifyAuthenticationSession(String) - Method in class org.keycloak.services.resources.IdentityBrokerService
- getAnnotatedElement() - Method in interface org.keycloak.models.utils.reflection.MethodProperty
- getAnnotatedElement() - Method in interface org.keycloak.models.utils.reflection.Property
-
Get the element responsible for retrieving the property value
- getAnnotations() - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.Attribute
- getAnnotations() - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.AttributeGroup
- getAnnotations() - Method in class org.keycloak.representations.idm.UserProfileAttributeGroupMetadata
- getAnnotations() - Method in class org.keycloak.representations.idm.UserProfileAttributeMetadata
-
Get info about attribute annotations loaded from UserProfile configuration.
- getAnnotations() - Method in class org.keycloak.representations.userprofile.config.UPAttribute
- getAnnotations() - Method in class org.keycloak.representations.userprofile.config.UPGroup
- getAnnotations() - Method in class org.keycloak.userprofile.AttributeGroupMetadata
- getAnnotations() - Method in class org.keycloak.userprofile.AttributeMetadata
- getAnnotationsWithMetaAnnotation(Set<Annotation>, Class<? extends Annotation>) - Static method in class org.keycloak.common.util.reflections.Reflections
-
Search for annotations with the specified meta annotation type
- getAny() - Method in class org.keycloak.dom.saml.common.CommonStatusDetailType
-
Gets the value of the any property.
- getAny() - Method in class org.keycloak.dom.saml.v2.ac.ExtensionType
-
Gets the value of the any property.
- getAny() - Method in class org.keycloak.dom.saml.v2.metadata.EndpointType
-
Gets the value of the any property.
- getAny() - Method in class org.keycloak.dom.saml.v2.metadata.ExtensionsType
-
Gets the value of the any property.
- getAny() - Method in class org.keycloak.dom.saml.v2.protocol.ArtifactResponseType
-
Gets the value of the any property.
- getAny() - Method in class org.keycloak.dom.saml.v2.protocol.ExtensionsType
-
Gets the value of the any property.
- getAny() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptionMethodType.EncryptionMethod
- getAnyType() - Method in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationDataType
- getApacheHttpClientBuilder() - Method in class org.keycloak.connections.httpclient.HttpClientBuilder
- getApplicable() - Method in class org.keycloak.representations.idm.ClientTypeRepresentation.PropertyConfig
- getApplication() - Method in class org.keycloak.representations.idm.RoleRepresentation.Composites
-
Deprecated.
- getApplication() - Method in class org.keycloak.representations.idm.RolesRepresentation
-
Deprecated.
- getApplicationRoles() - Method in class org.keycloak.representations.idm.UserRepresentation
-
Deprecated.
- getApplications() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getApplicationScopeMappings() - Method in class org.keycloak.representations.idm.RealmRepresentation
-
Deprecated.
- getApplicationSessionCount() - Method in interface org.keycloak.admin.client.resource.ClientResource
- getApplicationSessionCount() - Method in class org.keycloak.services.resources.admin.ClientResource
-
Get application session count Returns a number of user sessions associated with this client { "count": number }
- getApplicationType() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getArgumentType(ParameterizedType, int) - Static method in class org.keycloak.common.util.reflections.Types
-
Gets the index-th type argument.
- getArray(String) - Method in class org.keycloak.component.ComponentModelScope
- getArray(String) - Method in interface org.keycloak.Config.Scope
- getArray(String) - Method in class org.keycloak.Config.SystemPropertiesScope
- getArtifact() - Method in class org.keycloak.dom.saml.v2.protocol.ArtifactResolveType
-
Gets the value of the artifact property.
- getArtifactBindingIdentifier() - Method in class org.keycloak.protocol.saml.SamlClient
- getArtifactBindingIdentifierString(byte[]) - Static method in class org.keycloak.protocol.saml.util.ArtifactBindingUtils
-
Turns byte representation of the identifier into readable String
- getArtifactResolutionService() - Method in class org.keycloak.dom.saml.v2.metadata.SSODescriptorType
-
Gets the value of the artifactResolutionService property.
- getArtifactResolutionServiceUrl() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAsArray() - Method in class org.keycloak.vault.DefaultVaultCharSecret
- getAsArray() - Method in class org.keycloak.vault.DefaultVaultRawSecret
- getAsArray() - Method in interface org.keycloak.vault.VaultCharSecret
-
Returns the secret in its
char[]
form. - getAsArray() - Method in interface org.keycloak.vault.VaultRawSecret
-
Returns the raw secret bytes in
byte[]
form. - getAsQName() - Method in enum class org.keycloak.saml.common.constants.JBossSAMLConstants
- getAssertion() - Method in class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- getAssertion() - Method in class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- getAssertion() - Method in class org.keycloak.dom.saml.v2.protocol.ResponseType.RTChoiceType
- getAssertion() - Method in class org.keycloak.saml.processing.core.saml.v2.holders.IDPInfoHolder
- getAssertion(SAMLDocumentHolder, ResponseType, PrivateKey) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.AssertionUtil
- getAssertionArtifact() - Method in class org.keycloak.dom.saml.v1.protocol.SAML11RequestType
- getAssertionConsumerService() - Method in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
-
Gets the value of the assertionConsumerService property.
- getAssertionConsumerServiceIndex() - Method in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
-
Gets the value of the assertionConsumerServiceIndex property.
- getAssertionConsumerServiceURL() - Method in class org.keycloak.dom.saml.v2.profiles.sso.ecp.ResponseType
-
Gets the value of the assertionConsumerServiceURL property.
- getAssertionConsumerServiceURL() - Method in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
-
Gets the value of the assertionConsumerServiceURL property.
- getAssertionIDRef() - Method in class org.keycloak.dom.saml.v1.protocol.SAML11RequestType
- getAssertionIDRef() - Method in class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- getAssertionIDRef() - Method in class org.keycloak.dom.saml.v2.protocol.AssertionIDRequestType
-
Gets the value of the assertionIDRef property.
- getAssertionIDReference() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- getAssertionIDRequestService() - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionIDRequestService() - Method in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionIDRequestService() - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionIDRequestService() - Method in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
-
Gets the value of the assertionIDRequestService property.
- getAssertionLifespan() - Method in class org.keycloak.protocol.saml.SamlClient
- getAssertions() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType
- getAssertions() - Method in class org.keycloak.dom.saml.v2.protocol.ResponseType
-
Gets a read only list of assertions
- getAssertionType(InputStream) - Method in class org.keycloak.saml.processing.api.saml.v2.response.SAML2Response
-
Read an assertion from an input stream
- getAssertionURIRef() - Method in class org.keycloak.dom.saml.v2.assertion.EvidenceType.ChoiceType
- getAssertionValidityDuration() - Method in class org.keycloak.saml.processing.core.saml.v2.holders.IDPInfoHolder
- getAssociatedPolicies() - Method in class org.keycloak.authorization.admin.PolicyResourceService
- getAssociatedPolicies() - Method in class org.keycloak.authorization.jpa.entities.PolicyEntity
- getAssociatedPolicies() - Method in class org.keycloak.authorization.jpa.store.PolicyAdapter
- getAssociatedPolicies() - Method in interface org.keycloak.authorization.model.Policy
-
Returns the
Policy
instances associated with this policy and used to evaluate authorization decisions when this policy applies. - getAssociatedPolicies() - Method in class org.keycloak.authorization.policy.evaluation.Result.PolicyResult
- getAssociatedPolicies() - Method in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- getAssociatedPolicies() - Method in class org.keycloak.representations.idm.authorization.PolicyEvaluationResponse.PolicyResultRepresentation
- getAssociatedPoliciesIds(KeycloakSession, Supplier<Policy>) - Method in class org.keycloak.models.cache.infinispan.authorization.entities.CachedPolicy
- getAsync(K) - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
-
Nonblocking alternative of
RemoteChangeLogTransaction.get(Object)
- getAttackDetection() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Base path for managing attack detection.
- getAttemptedUsername() - Method in class org.keycloak.forms.login.freemarker.model.AuthenticationContextBean
- getAttemptedUsername() - Method in class org.keycloak.organization.forms.login.freemarker.model.OrganizationAwareAuthenticationContextBean
- getAttestationConveyancePreference() - Method in class org.keycloak.models.WebAuthnPolicy
- getAttestationStatement() - Method in class org.keycloak.credential.AttestationStatementSerializationContainer
- getAttestationStatement() - Method in class org.keycloak.credential.WebAuthnCredentialModelInput
- getAttestationStatement() - Method in class org.keycloak.models.credential.dto.WebAuthnCredentialData
- getAttestationStatementFormat() - Method in class org.keycloak.credential.WebAuthnCredentialModelInput
- getAttestationStatementFormat() - Method in class org.keycloak.models.credential.dto.WebAuthnCredentialData
- getAttestedCredentialData() - Method in class org.keycloak.credential.WebAuthnCredentialModelInput
- getAttribDescriptor() - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- getAttribute() - Method in class org.keycloak.dom.saml.v2.assertion.AttributeStatementType.ASTChoiceType
- getAttribute() - Method in class org.keycloak.dom.saml.v2.mdattr.EntityAttributes
- getAttribute() - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the attribute property.
- getAttribute() - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the attribute property.
- getAttribute() - Method in class org.keycloak.dom.saml.v2.protocol.AttributeQueryType
-
Gets the value of the attribute property.
- getAttribute() - Method in class org.keycloak.userprofile.AttributeContext
- getAttribute() - Method in class org.keycloak.userprofile.ValidationException.Error
- getAttribute(String) - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- getAttribute(String) - Method in interface org.keycloak.authentication.requiredactions.util.UpdateProfileContext
-
Deprecated.Use
getAttributeStream
instead. - getAttribute(String) - Method in class org.keycloak.authorization.jpa.store.ResourceAdapter
- getAttribute(String) - Method in interface org.keycloak.authorization.model.Resource
-
Returns the values of an attribute with the given
name
- getAttribute(String) - Method in class org.keycloak.authorization.model.ResourceWrapper
- getAttribute(String) - Method in class org.keycloak.forms.login.freemarker.model.ClientBean
- getAttribute(String) - Method in class org.keycloak.forms.login.freemarker.model.RealmBean
- getAttribute(String) - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceAdapter
- getAttribute(String) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getAttribute(String) - Method in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- getAttribute(String) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAttribute(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAttribute(String) - Method in interface org.keycloak.models.ClientModel
- getAttribute(String) - Method in class org.keycloak.models.ClientScopeDecorator
- getAttribute(String) - Method in interface org.keycloak.models.ClientScopeModel
- getAttribute(String) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getAttribute(String) - Method in class org.keycloak.models.jpa.ClientAdapter
- getAttribute(String) - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- getAttribute(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAttribute(String) - Method in interface org.keycloak.models.KeycloakSession
- getAttribute(String) - Method in interface org.keycloak.models.RealmModel
- getAttribute(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAttribute(String) - Method in class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- getAttribute(String) - Method in class org.keycloak.representations.userprofile.config.UPConfig
- getAttribute(String) - Method in class org.keycloak.services.clienttype.client.TypeAwareClientModelDelegate
- getAttribute(String) - Method in class org.keycloak.services.DefaultKeycloakSession
- getAttribute(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
-
Deprecated.Use
AbstractUserAdapter.getAttributeStream(String)
instead - getAttribute(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter.Streams
- getAttribute(String) - Method in class org.keycloak.userprofile.UserProfileMetadata
-
Get existing AttributeMetadata for attribute of given name.
- getAttribute(String, Boolean) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAttribute(String, Boolean) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAttribute(String, Boolean) - Method in interface org.keycloak.models.RealmModel
- getAttribute(String, Boolean) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAttribute(String, Class<T>) - Method in interface org.keycloak.models.ClientSessionContext
- getAttribute(String, Class<T>) - Method in interface org.keycloak.models.KeycloakSession
- getAttribute(String, Class<T>) - Method in class org.keycloak.services.DefaultKeycloakSession
- getAttribute(String, Class<T>) - Method in class org.keycloak.services.util.DefaultClientSessionContext
- getAttribute(String, Class<V>, V) - Method in interface org.keycloak.models.RealmModel
- getAttribute(String, Integer) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAttribute(String, Integer) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAttribute(String, Integer) - Method in interface org.keycloak.models.RealmModel
- getAttribute(String, Integer) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAttribute(String, Long) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAttribute(String, Long) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAttribute(String, Long) - Method in interface org.keycloak.models.RealmModel
- getAttribute(String, Long) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAttribute(String, String) - Method in class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- getAttributeAsSet(String) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- getAttributeAsString(String) - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- getAttributeConsumingService() - Method in class org.keycloak.dom.saml.v2.metadata.SPSSODescriptorType
-
Gets the value of the attributeConsumingService property.
- getAttributeConsumingServiceIndex() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAttributeConsumingServiceIndex() - Method in class org.keycloak.dom.saml.v2.protocol.AuthnRequestType
-
Gets the value of the attributeConsumingServiceIndex property.
- getAttributeConsumingServiceName() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAttributeContext() - Method in class org.keycloak.userprofile.UserProfileAttributeValidationContext
- getAttributeDefaultValues(String) - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
-
Get attribute default values to be pre-filled into the form on first show.
- getAttributeDefaultValues(String) - Method in class org.keycloak.forms.login.freemarker.model.EmailBean
- getAttributeDefaultValues(String) - Method in class org.keycloak.forms.login.freemarker.model.IdpReviewProfileBean
- getAttributeDefaultValues(String) - Method in class org.keycloak.forms.login.freemarker.model.RegisterBean
- getAttributeDefaultValues(String) - Method in class org.keycloak.forms.login.freemarker.model.VerifyProfileBean
- getAttributeDisplayName() - Method in class org.keycloak.userprofile.AttributeMetadata
- getAttributeGroupMetadata() - Method in class org.keycloak.userprofile.AttributeMetadata
- getAttributeGroupMetadata(String) - Method in class org.keycloak.representations.idm.UserProfileMetadata
- getAttributeMetadata(String) - Method in class org.keycloak.representations.idm.UserProfileMetadata
- getAttributeMultivalued(String) - Method in class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- getAttributeName() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeDesignatorType
- getAttributeName() - Method in interface org.keycloak.models.RealmModel.RealmAttributeUpdateEvent
- getAttributeNamespace() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AttributeDesignatorType
- getAttributeOrDefault(String, T) - Method in interface org.keycloak.models.KeycloakSession
- getAttributeProfile() - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the attributeProfile property.
- getAttributeProfile() - Method in class org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType
-
Gets the value of the attributeProfile property.
- getAttributes() - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- getAttributes() - Method in interface org.keycloak.authentication.requiredactions.util.UpdateProfileContext
- getAttributes() - Method in class org.keycloak.authentication.requiredactions.util.UserUpdateProfileContext
- getAttributes() - Method in class org.keycloak.authorization.common.ClientModelIdentity
- getAttributes() - Method in class org.keycloak.authorization.common.DefaultEvaluationContext
- getAttributes() - Method in class org.keycloak.authorization.common.KeycloakIdentity
- getAttributes() - Method in interface org.keycloak.authorization.identity.Identity
-
Returns the attributes or claims associated with this identity.
- getAttributes() - Method in class org.keycloak.authorization.identity.UserModelIdentity
- getAttributes() - Method in class org.keycloak.authorization.jpa.entities.ResourceEntity
- getAttributes() - Method in class org.keycloak.authorization.jpa.store.ResourceAdapter
- getAttributes() - Method in interface org.keycloak.authorization.model.Resource
-
Returns the attributes associated with this resource.
- getAttributes() - Method in class org.keycloak.authorization.model.ResourceWrapper
- getAttributes() - Method in interface org.keycloak.authorization.policy.evaluation.EvaluationContext
-
Returns all attributes within the current execution and runtime environment.
- getAttributes() - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
- getAttributes() - Method in class org.keycloak.dom.saml.v2.assertion.AttributeStatementType
-
Gets the attributes.
- getAttributes() - Method in class org.keycloak.email.freemarker.beans.ProfileBean
- getAttributes() - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
-
All attributes to be shown in form sorted by the configured GUI order.
- getAttributes() - Method in class org.keycloak.forms.login.freemarker.model.ClientBean
- getAttributes() - Method in class org.keycloak.forms.login.freemarker.model.OrganizationBean
- getAttributes() - Method in class org.keycloak.forms.login.freemarker.model.ProfileBean
- getAttributes() - Method in class org.keycloak.forms.login.freemarker.model.RealmBean
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.ClientScopeAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClient
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClientScope
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.organization.OrganizationAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.RoleAdapter
- getAttributes() - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- getAttributes() - Method in interface org.keycloak.models.ClientModel
- getAttributes() - Method in class org.keycloak.models.ClientScopeDecorator
- getAttributes() - Method in interface org.keycloak.models.ClientScopeModel
- getAttributes() - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getAttributes() - Method in interface org.keycloak.models.GroupModel
- getAttributes() - Method in class org.keycloak.models.jpa.ClientAdapter
- getAttributes() - Method in class org.keycloak.models.jpa.ClientScopeAdapter
- getAttributes() - Method in class org.keycloak.models.jpa.entities.ClientEntity
- getAttributes() - Method in class org.keycloak.models.jpa.entities.ClientScopeEntity
- getAttributes() - Method in class org.keycloak.models.jpa.entities.GroupEntity
- getAttributes() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAttributes() - Method in class org.keycloak.models.jpa.entities.RoleEntity
- getAttributes() - Method in class org.keycloak.models.jpa.entities.UserEntity
- getAttributes() - Method in class org.keycloak.models.jpa.GroupAdapter
- getAttributes() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAttributes() - Method in class org.keycloak.models.jpa.RoleAdapter
- getAttributes() - Method in class org.keycloak.models.jpa.UserAdapter
- getAttributes() - Method in interface org.keycloak.models.KeycloakSession
- getAttributes() - Method in interface org.keycloak.models.OrganizationModel
- getAttributes() - Method in interface org.keycloak.models.RealmModel
- getAttributes() - Method in interface org.keycloak.models.RoleModel
- getAttributes() - Method in interface org.keycloak.models.UserModel
- getAttributes() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAttributes() - Method in class org.keycloak.models.utils.UserModelDelegate
- getAttributes() - Method in class org.keycloak.organization.jpa.OrganizationAdapter
- getAttributes() - Method in class org.keycloak.protocol.oidc.AbstractClientConfigWrapper
- getAttributes() - Method in class org.keycloak.protocol.saml.SamlRepresentationAttributes
- getAttributes() - Method in class org.keycloak.representations.idm.AbstractUserRepresentation
-
Returns all the attributes set to this user except the root attributes.
- getAttributes() - Method in class org.keycloak.representations.idm.authorization.ResourceRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.ClientScopeRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.ClientTemplateRepresentation
-
Deprecated.
- getAttributes() - Method in class org.keycloak.representations.idm.GroupRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.OrganizationRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.RoleRepresentation
- getAttributes() - Method in class org.keycloak.representations.idm.UserProfileMetadata
- getAttributes() - Method in class org.keycloak.representations.userprofile.config.UPConfig
- getAttributes() - Method in class org.keycloak.services.clientpolicy.condition.ClientAttributesCondition.Configuration
- getAttributes() - Method in class org.keycloak.services.clienttype.client.TypeAwareClientModelDelegate
- getAttributes() - Method in class org.keycloak.services.DefaultKeycloakSession
- getAttributes() - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- getAttributes() - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- getAttributes() - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- getAttributes() - Method in class org.keycloak.storage.ldap.idm.model.LDAPObject
- getAttributes() - Method in class org.keycloak.userprofile.AttributeContext
- getAttributes() - Method in class org.keycloak.userprofile.DefaultUserProfile
- getAttributes() - Method in interface org.keycloak.userprofile.UserProfile
-
Returns the attributes associated with this instance.
- getAttributes() - Method in class org.keycloak.userprofile.UserProfileAttributeValidationContext
- getAttributes() - Method in class org.keycloak.userprofile.UserProfileMetadata
- getAttributes() - Method in class org.keycloak.validate.ValidationContext
- getAttributes(String) - Method in class org.keycloak.authorization.admin.ResourceSetService
- getAttributes(String, LdapName, Set<String>) - Method in class org.keycloak.storage.ldap.idm.store.ldap.LDAPOperationManager
- getAttributes(KeycloakSession, Supplier<Resource>) - Method in class org.keycloak.models.cache.infinispan.authorization.entities.CachedResource
- getAttributes(KeycloakSession, Supplier<GroupModel>) - Method in class org.keycloak.models.cache.infinispan.entities.CachedGroup
- getAttributes(KeycloakSession, Supplier<OrganizationModel>) - Method in class org.keycloak.models.cache.infinispan.organization.CachedOrganization
- getAttributes(KeycloakSession, Supplier<RoleModel>) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRole
- getAttributes(KeycloakSession, Supplier<UserModel>) - Method in class org.keycloak.models.cache.infinispan.entities.CachedUser
- getAttributes(RealmModel, String) - Method in interface org.keycloak.storage.federated.UserAttributeFederatedStorage
- getAttributes(RealmModel, String) - Method in class org.keycloak.storage.jpa.JpaUserFederatedStorageProvider
- getAttributesByName() - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean
-
Get map of all attributes where attribute name is key.
- getAttributeService() - Method in class org.keycloak.dom.saml.v2.metadata.AttributeAuthorityDescriptorType
-
Gets the value of the attributeService property.
- getAttributesOrEmpty() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAttributeStatements() - Method in class org.keycloak.dom.saml.v2.assertion.AssertionType
- getAttributeStream(String) - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- getAttributeStream(String) - Method in interface org.keycloak.authentication.requiredactions.util.UpdateProfileContext
-
Obtains all values associated with the specified attribute name.
- getAttributeStream(String) - Method in class org.keycloak.authentication.requiredactions.util.UserUpdateProfileContext
- getAttributeStream(String) - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- getAttributeStream(String) - Method in class org.keycloak.models.cache.infinispan.RoleAdapter
- getAttributeStream(String) - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- getAttributeStream(String) - Method in interface org.keycloak.models.GroupModel
-
Returns group attributes that match the given name as a stream.
- getAttributeStream(String) - Method in class org.keycloak.models.jpa.GroupAdapter
- getAttributeStream(String) - Method in class org.keycloak.models.jpa.RoleAdapter
- getAttributeStream(String) - Method in class org.keycloak.models.jpa.UserAdapter
- getAttributeStream(String) - Method in interface org.keycloak.models.RoleModel
-
Returns all role's attributes that match the given name as a stream.
- getAttributeStream(String) - Method in interface org.keycloak.models.UserModel
-
Obtains all values associated with the specified attribute name.
- getAttributeStream(String) - Method in class org.keycloak.models.utils.UserModelDelegate
- getAttributeStream(String) - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- getAttributeStream(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- getAttributeStream(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter.Streams
- getAttributeStream(String) - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
- getAttributeValue() - Method in class org.keycloak.dom.saml.v2.assertion.AttributeType
-
Gets the value of the attributeValue property.
- getAttributeValue() - Method in interface org.keycloak.models.RealmModel.RealmAttributeUpdateEvent
- getAttributeValue(Attribute) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Given an
Attribute
, get its trimmed value - getAttributeValue(StartElement, String) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Deprecated.
- getAttributeValue(StartElement, QName) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Get the Attribute value
- getAttributeValue(StartElement, HasQName) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Get the Attribute value
- getAttributeValueRP(Attribute) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Given an
Attribute
, get its trimmed value, replacing every occurrence of ${..} by corresponding system property value - getAttributeValueRP(StartElement, HasQName) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Get the Attribute value, replacing every occurrence of ${..} by corresponding system property value
- getAttrValue(String) - Method in class org.keycloak.storage.ldap.idm.model.LDAPDn.RDN
-
Assume that RDN is something like "uid=john", then this method will return "john" in case that attrName is "uid" .
- getAud() - Method in class org.keycloak.sdjwt.vp.KeyBindingJwtVerificationOpts
- getAudience() - Method in class org.keycloak.dom.saml.v2.assertion.AudienceRestrictionType
-
Gets the value of the audience property.
- getAudience() - Method in class org.keycloak.dom.saml.v2.assertion.ProxyRestrictionType
-
Gets the value of the audience property.
- getAudience() - Method in class org.keycloak.protocol.oidc.TokenExchangeContext.Params
- getAudience() - Method in class org.keycloak.representations.idm.authorization.AuthorizationRequest
- getAudience() - Method in class org.keycloak.representations.JsonWebToken
- getAudience() - Method in class org.keycloak.representations.UserInfo
- getAuth() - Method in class org.keycloak.services.clientregistration.AbstractClientRegistrationProvider
- getAuth() - Method in class org.keycloak.services.clientregistration.AdapterInstallationClientRegistrationProvider
- getAuth() - Method in interface org.keycloak.services.clientregistration.ClientRegistrationProvider
- getAuth_time() - Method in class org.keycloak.representations.IDToken
- getAuthCallbacksFactoryIds(AuthenticationSessionModel) - Static method in class org.keycloak.authentication.AuthenticatorUtil
-
Get set of Authentication factories IDs defined in authentication session as CALLBACKS_FACTORY_IDS_NOTE
- getAuthClientId() - Method in class org.keycloak.events.jpa.AdminEventEntity
- getAuthDetails() - Method in class org.keycloak.events.admin.AdminEvent
-
Returns authentication details
- getAuthDetails() - Method in class org.keycloak.representations.idm.AdminEventRepresentation
- getAuthenticatedClient() - Method in class org.keycloak.services.clientpolicy.context.ClientSecretRotationContext
- getAuthenticatedClient() - Method in class org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext
- getAuthenticatedClient() - Method in interface org.keycloak.services.clientpolicy.context.ClientCRUDContext
-
returns
UserModel
of the authenticated client. - getAuthenticatedClientSessionByClient(String) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- getAuthenticatedClientSessionByClient(String) - Method in class org.keycloak.models.sessions.infinispan.UserSessionAdapter
- getAuthenticatedClientSessionByClient(String) - Method in interface org.keycloak.models.UserSessionModel
-
Returns a client session for the given client UUID.
- getAuthenticatedClientSessionByClient(String) - Method in class org.keycloak.models.utils.UserSessionModelDelegate
- getAuthenticatedClientSessions() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter
- getAuthenticatedClientSessions() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- getAuthenticatedClientSessions() - Method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- getAuthenticatedClientSessions() - Method in class org.keycloak.models.sessions.infinispan.UserSessionAdapter
- getAuthenticatedClientSessions() - Method in interface org.keycloak.models.UserSessionModel
-
Returns map where key is ID of the client (its UUID) and value is ID respective
AuthenticatedClientSessionModel
object. - getAuthenticatedClientSessions() - Method in class org.keycloak.models.utils.UserSessionModelDelegate
- getAuthenticatedKerberosPrincipal() - Method in class org.keycloak.federation.kerberos.impl.SPNEGOAuthenticator
- getAuthenticatedUser() - Method in class org.keycloak.models.CredentialValidationOutput
- getAuthenticatedUser() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- getAuthenticatedUser() - Method in class org.keycloak.services.clientpolicy.context.ClientSecretRotationContext
- getAuthenticatedUser() - Method in class org.keycloak.services.clientpolicy.context.DynamicClientUpdateContext
- getAuthenticatedUser() - Method in interface org.keycloak.services.clientpolicy.context.ClientCRUDContext
-
returns
UserModel
of the authenticated user. - getAuthenticatedUser() - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Returns authenticated user that is associated to the authentication session.
- getAuthenticatingAuthority() - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType
-
Get a read only set of authenticating authority
- getAuthenticationConfig() - Method in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- getAuthenticationExecution() - Method in class org.keycloak.authentication.AuthenticationSelectionOption
- getAuthenticationExecutionByFlowId(String) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAuthenticationExecutionByFlowId(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticationExecutionByFlowId(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticationExecutionByFlowId(String) - Method in interface org.keycloak.models.RealmModel
- getAuthenticationExecutionByFlowId(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticationExecutionById(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticationExecutionById(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticationExecutionById(String) - Method in interface org.keycloak.models.RealmModel
- getAuthenticationExecutionById(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticationExecutionReferences(Map<String, Integer>, RealmModel) - Static method in class org.keycloak.protocol.oidc.utils.AmrUtils
-
Get the configured authenticator reference values for the specified executions.
- getAuthenticationExecutions() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAuthenticationExecutions() - Method in class org.keycloak.representations.idm.AuthenticationFlowRepresentation
- getAuthenticationExecutionsStream(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticationExecutionsStream(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticationExecutionsStream(String) - Method in interface org.keycloak.models.RealmModel
-
Returns sorted (according to priority)
AuthenticationExecutionModel
as a stream. - getAuthenticationExecutionsStream(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticationFlow() - Method in class org.keycloak.representations.idm.AuthenticationExecutionInfoRepresentation
- getAuthenticationFlow(AuthenticationSessionModel) - Method in class org.keycloak.protocol.AuthorizationEndpointBase
- getAuthenticationFlow(AuthenticationSessionModel) - Method in class org.keycloak.protocol.docker.DockerEndpoint
- getAuthenticationFlow(AuthenticationSessionModel) - Method in class org.keycloak.protocol.saml.profile.ecp.SamlEcpProfileService
- getAuthenticationFlowBindingOverride(String) - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getAuthenticationFlowBindingOverride(String) - Method in interface org.keycloak.models.ClientModel
-
Get authentication flow binding override for this client.
- getAuthenticationFlowBindingOverride(String) - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getAuthenticationFlowBindingOverride(String) - Method in class org.keycloak.models.jpa.ClientAdapter
- getAuthenticationFlowBindingOverrides() - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getAuthenticationFlowBindingOverrides() - Method in interface org.keycloak.models.ClientModel
- getAuthenticationFlowBindingOverrides() - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getAuthenticationFlowBindingOverrides() - Method in class org.keycloak.models.jpa.ClientAdapter
- getAuthenticationFlowBindingOverrides() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getAuthenticationFlowById(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticationFlowById(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticationFlowById(String) - Method in interface org.keycloak.models.RealmModel
- getAuthenticationFlowById(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticationFlowList() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAuthenticationFlows() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAuthenticationFlows() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAuthenticationFlows() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAuthenticationFlowsStream() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticationFlowsStream() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticationFlowsStream() - Method in interface org.keycloak.models.RealmModel
-
Returns authentications flows as a stream.
- getAuthenticationFlowsStream() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticationInstant() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- getAuthenticationMethod() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- getAuthenticationMethod() - Method in class org.keycloak.dom.saml.v1.protocol.SAML11AuthenticationQueryType
- getAuthenticationParameters() - Method in class org.keycloak.credential.WebAuthnCredentialModelInput
- getAuthenticationProcessor(KeycloakSession, EventBuilder) - Static method in class org.keycloak.protocol.oidc.utils.AuthorizeClientUtil
- getAuthenticationRequest() - Method in class org.keycloak.credential.WebAuthnCredentialModelInput
- getAuthenticationSelections() - Method in interface org.keycloak.authentication.AuthenticationFlowContext
- getAuthenticationSelections() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getAuthenticationSelections() - Method in class org.keycloak.forms.login.freemarker.model.AuthenticationContextBean
- getAuthenticationSelections() - Method in class org.keycloak.organization.forms.login.freemarker.model.OrganizationAwareAuthenticationContextBean
- getAuthenticationSession() - Method in class org.keycloak.authentication.actiontoken.ActionTokenContext
- getAuthenticationSession() - Method in interface org.keycloak.authentication.AuthenticationFlowContext
-
AuthenticationSessionModel attached to this flow
- getAuthenticationSession() - Method in class org.keycloak.authentication.AuthenticationProcessor
- getAuthenticationSession() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getAuthenticationSession() - Method in interface org.keycloak.authentication.FormContext
-
AuthenticationSessionModel attached to this flow
- getAuthenticationSession() - Method in interface org.keycloak.authentication.RequiredActionContext
- getAuthenticationSession() - Method in class org.keycloak.authentication.RequiredActionContextResult
- getAuthenticationSession() - Method in class org.keycloak.broker.provider.AuthenticationRequest
- getAuthenticationSession() - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
- getAuthenticationSession() - Method in interface org.keycloak.models.KeycloakContext
-
Get current AuthenticationSessionModel, can be null out of the AuthenticationSession context.
- getAuthenticationSession() - Method in class org.keycloak.services.clientpolicy.context.AuthorizationRequestContext
- getAuthenticationSession() - Method in class org.keycloak.services.clientpolicy.context.ImplicitHybridTokenResponse
- getAuthenticationSession() - Method in class org.keycloak.services.DefaultKeycloakContext
- getAuthenticationSession() - Method in class org.keycloak.services.resources.SessionCodeChecks
- getAuthenticationSession(ClientModel, String) - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- getAuthenticationSession(ClientModel, String) - Method in class org.keycloak.models.sessions.infinispan.RootAuthenticationSessionAdapter
- getAuthenticationSession(ClientModel, String) - Method in interface org.keycloak.sessions.RootAuthenticationSessionModel
-
Returns an authentication session for the particular client and tab or null if it doesn't yet exists.
- getAuthenticationSessionByEncodedIdAndClient(RealmModel, String, ClientModel, String) - Method in class org.keycloak.services.managers.AuthenticationSessionManager
- getAuthenticationSessionByIdAndClient(RealmModel, String, ClientModel, String) - Method in class org.keycloak.services.managers.AuthenticationSessionManager
- getAuthenticationSessionIdFromToken(T, ActionTokenContext<T>, AuthenticationSessionModel) - Method in class org.keycloak.authentication.actiontoken.AbstractActionTokenHandler
- getAuthenticationSessionIdFromToken(T, ActionTokenContext<T>, AuthenticationSessionModel) - Method in interface org.keycloak.authentication.actiontoken.ActionTokenHandler
-
Returns a compound authentication session ID requested from within the given token that the handler should attempt to join.
- getAuthenticationSessions() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.authsession.RootAuthenticationSessionUpdater
- getAuthenticationSessions() - Method in class org.keycloak.models.sessions.infinispan.entities.RootAuthenticationSessionEntity
- getAuthenticationSessions() - Method in class org.keycloak.models.sessions.infinispan.RootAuthenticationSessionAdapter
- getAuthenticationSessions() - Method in interface org.keycloak.sessions.RootAuthenticationSessionModel
-
Returns authentication sessions for the root authentication session.
- getAuthenticationTag() - Method in class org.keycloak.jose.jwe.JWE
- getAuthenticationTagLength() - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider.Aes128CbcHmacSha256Provider
- getAuthenticationTagLength() - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider.Aes192CbcHmacSha384Provider
- getAuthenticationTagLength() - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider.Aes256CbcHmacSha512Provider
- getAuthenticationTagLength() - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaEncryptionProvider
- getAuthenticationTagLength() - Method in class org.keycloak.jose.jwe.enc.AesCbcHmacShaJWEEncryptionProvider
- getAuthenticator() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getAuthenticator() - Method in class org.keycloak.dom.saml.v2.ac.AuthnMethodBaseType
-
Gets the value of the authenticator property.
- getAuthenticator() - Method in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Gets the value of the authenticator property.
- getAuthenticator() - Method in class org.keycloak.models.AuthenticationExecutionModel
- getAuthenticator() - Method in class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- getAuthenticator() - Method in class org.keycloak.representations.idm.AbstractAuthenticationExecutionRepresentation
- getAuthenticatorAttachment() - Method in class org.keycloak.models.WebAuthnPolicy
- getAuthenticatorConfig() - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
-
Get any configuration associated with the current execution
- getAuthenticatorConfig() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getAuthenticatorConfig() - Method in interface org.keycloak.authentication.FormContext
-
Get any configuration associated with the current execution
- getAuthenticatorConfig() - Method in class org.keycloak.models.AuthenticationExecutionModel
- getAuthenticatorConfig() - Method in class org.keycloak.models.jpa.entities.AuthenticationExecutionEntity
- getAuthenticatorConfig() - Method in class org.keycloak.representations.idm.AbstractAuthenticationExecutionRepresentation
- getAuthenticatorConfig() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getAuthenticatorConfig(String) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- getAuthenticatorConfig(String) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Get authenticator configuration
- getAuthenticatorConfig(String, String) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Deprecated.
- getAuthenticatorConfig(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.browser.ScriptBasedAuthenticator
- getAuthenticatorConfig(RealmModel, String) - Method in class org.keycloak.deployment.DeployedConfigurationsManager
- getAuthenticatorConfigByAlias(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticatorConfigByAlias(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticatorConfigByAlias(String) - Method in interface org.keycloak.models.RealmModel
- getAuthenticatorConfigByAlias(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticatorConfigByAlias(RealmModel, String) - Method in class org.keycloak.deployment.DeployedConfigurationsManager
- getAuthenticatorConfigById(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticatorConfigById(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticatorConfigById(String) - Method in interface org.keycloak.models.RealmModel
- getAuthenticatorConfigById(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticatorConfigDescription(String) - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- getAuthenticatorConfigDescription(String) - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Get authenticator provider's configuration description
- getAuthenticatorConfigs() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getAuthenticatorConfigs() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getAuthenticatorConfigsStream() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getAuthenticatorConfigsStream() - Method in class org.keycloak.models.jpa.RealmAdapter
- getAuthenticatorConfigsStream() - Method in interface org.keycloak.models.RealmModel
-
Returns authentication configs as a stream.
- getAuthenticatorConfigsStream() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getAuthenticatorProviders() - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- getAuthenticatorProviders() - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Get authenticator providers Returns a stream of authenticator providers.
- getAuthenticators() - Method in class org.keycloak.forms.login.freemarker.model.WebAuthnAuthenticatorsBean
- getAuthenticatorTransportProtocol() - Method in class org.keycloak.dom.saml.v2.ac.AuthnMethodBaseType
-
Gets the value of the authenticatorTransportProtocol property.
- getAuthenticatorTransportProtocol() - Method in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthnMethodBaseType
-
Gets the value of the authenticatorTransportProtocol property.
- getAuthExecId() - Method in class org.keycloak.authentication.AuthenticationSelectionOption
- getAuthFlowAlias() - Method in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor.Configuration
- getAuthFlowBindings() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClient
- getAuthFlowBindings() - Method in class org.keycloak.models.jpa.entities.ClientEntity
- getAuthFlowLoa() - Method in class org.keycloak.services.clientpolicy.executor.AuthenticationFlowSelectorExecutor.Configuration
- getAuthIpAddress() - Method in class org.keycloak.events.jpa.AdminEventEntity
- getAuthMethod() - Method in class org.keycloak.models.session.PersistentAuthenticatedClientSessionAdapter.PersistentClientSessionData
- getAuthMethod() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter
- getAuthMethod() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter.PersistentUserSessionData
- getAuthMethod() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- getAuthMethod() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- getAuthMethod() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteUserSessionEntity
- getAuthMethod() - Method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- getAuthMethod() - Method in class org.keycloak.models.sessions.infinispan.UserSessionAdapter
- getAuthMethod() - Method in interface org.keycloak.models.UserSessionModel
- getAuthMethod() - Method in class org.keycloak.models.utils.UserSessionModelDelegate
- getAuthMethod() - Method in class org.keycloak.protocol.RestartLoginCookie
- getAuthnContext() - Method in class org.keycloak.dom.saml.v2.assertion.AuthnStatementType
-
Gets the value of the authnContext property.
- getAuthnContextClassRef() - Method in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
-
Gets the value of the authnContextClassRef property.
- getAuthnContextClassRefs() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAuthnContextComparisonType() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAuthnContextDecl() - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
- getAuthnContextDeclRef() - Method in class org.keycloak.dom.saml.v2.protocol.RequestedAuthnContextType
-
Gets the value of the authnContextDeclRef property.
- getAuthnContextDeclRefs() - Method in class org.keycloak.broker.saml.SAMLIdentityProviderConfig
- getAuthnDescriptor() - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType.EDTDescriptorChoiceType
- getAuthnInstant() - Method in class org.keycloak.dom.saml.v2.assertion.AuthnStatementType
-
Gets the value of the authnInstant property.
- getAuthnMethod() - Method in class org.keycloak.dom.saml.v2.ac.AuthnContextDeclarationBaseType
-
Gets the value of the authnMethod property.
- getAuthnMethod() - Method in class org.keycloak.dom.saml.v2.ac.classes.OriginalAuthnContextDeclarationBaseType
-
Gets the value of the authnMethod property.
- getAuthNote(String) - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- getAuthNote(String) - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Retrieves value of the given authentication note to the given value.
- getAuthNotes() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- getAuthNotesFragment() - Method in class org.keycloak.models.cache.infinispan.events.AuthenticationSessionAuthNoteUpdateEvent
- getAuthnQueryService() - Method in class org.keycloak.dom.saml.v2.metadata.AuthnAuthorityDescriptorType
-
Gets the value of the authnQueryService property.
- getAuthnRequestType(InputStream) - Method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Get the AuthnRequestType from an input stream
- getAuthnRequestType(String) - Method in class org.keycloak.saml.processing.api.saml.v2.request.SAML2Request
-
Get AuthnRequestType from a file
- getAuthorityBindingType() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthenticationStatementType
- getAuthorityKind() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorityBindingType
- getAuthorization() - Method in class org.keycloak.representations.AccessToken
- getAuthorizationContext() - Method in class org.keycloak.KeycloakSecurityContext
- getAuthorizationDetailEntries() - Method in class org.keycloak.rar.AuthorizationRequestContext
- getAuthorizationDetails() - Method in class org.keycloak.rar.AuthorizationDetails
- getAuthorizationEncryptedResponseAlg() - Method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- getAuthorizationEncryptedResponseAlg() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getAuthorizationEncryptedResponseEnc() - Method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- getAuthorizationEncryptedResponseEnc() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getAuthorizationEncryptionAlgValuesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getAuthorizationEncryptionEncValuesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getAuthorizationEndpoint() - Method in class org.keycloak.authorization.client.representation.ServerConfiguration
- getAuthorizationEndpoint() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getAuthorizationEndpointRequest() - Method in class org.keycloak.services.clientpolicy.context.AuthorizationRequestContext
- getAuthorizationProvider() - Method in class org.keycloak.authorization.FGAPEvaluation
- getAuthorizationProvider() - Method in class org.keycloak.authorization.policy.evaluation.DefaultEvaluation
- getAuthorizationProvider() - Method in interface org.keycloak.authorization.policy.evaluation.Evaluation
- getAuthorizationRequestContext() - Method in interface org.keycloak.models.ClientSessionContext
- getAuthorizationRequestContext() - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- getAuthorizationRequestContext() - Method in class org.keycloak.services.util.DefaultClientSessionContext
- getAuthorizationRequestContextFromScopes(KeycloakSession, String) - Static method in class org.keycloak.services.util.AuthorizationContextUtil
-
Base function to obtain a bare AuthorizationRequestContext with just OAuth2 Scopes
- getAuthorizationRequestContextFromScopesWithClient(KeycloakSession, String) - Static method in class org.keycloak.services.util.AuthorizationContextUtil
-
An extension of
AuthorizationContextUtil.getAuthorizationRequestContextFromScopes(org.keycloak.models.KeycloakSession, java.lang.String)
that appends the current context's client - getAuthorizationRequestsStreamFromScopesWithClient(KeycloakSession, String) - Static method in class org.keycloak.services.util.AuthorizationContextUtil
-
An extension of {@link AuthorizationContextUtil#getAuthorizationRequestContextFromScopesWithClient)} that returns the list as a Stream
- getAuthorizationResponseIssParameterSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getAuthorizationSchema() - Method in class org.keycloak.representations.idm.authorization.ResourceServerRepresentation
- getAuthorizationSchema(ClientModel) - Method in class org.keycloak.authorization.AdminPermissionsSchema
- getAuthorizationServer() - Method in class org.keycloak.protocol.oid4vc.model.PreAuthorizedCode
- getAuthorizationServers() - Method in class org.keycloak.protocol.oid4vc.model.CredentialIssuer
- getAuthorizationService(String) - Method in class org.keycloak.services.resources.RealmsResource
- getAuthorizationServicesEnabled() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getAuthorizationSettings() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getAuthorizationSignedResponseAlg() - Method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- getAuthorizationSignedResponseAlg() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getAuthorizationSigningAlgValuesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getAuthorizationUrl() - Method in class org.keycloak.broker.oidc.OAuth2IdentityProviderConfig
- getAuthRealmId() - Method in class org.keycloak.events.jpa.AdminEventEntity
- getAuthReqId() - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- getAuthReqId() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.ClientNotificationEndpointRequest
- getAuthRequestedUserHint() - Method in class org.keycloak.models.CibaConfig
- getAuthResult() - Method in class org.keycloak.protocol.oid4vc.issuance.VCIssuanceContext
- getAuthResultId() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- getAuthServerUrl() - Method in interface org.keycloak.models.KeycloakContext
- getAuthServerUrl() - Method in class org.keycloak.representations.adapters.config.BaseRealmConfig
- getAuthServerUrl() - Method in class org.keycloak.representations.adapters.config.PolicyEnforcerConfig
- getAuthServerUrl() - Method in class org.keycloak.services.DefaultKeycloakContext
- getAuthSessionExpiration(RealmModel, int) - Static method in class org.keycloak.models.utils.SessionExpiration
- getAuthSessionId() - Method in class org.keycloak.forms.login.freemarker.model.AuthenticationSessionBean
- getAuthSessionId() - Method in class org.keycloak.models.cache.infinispan.events.AuthenticationSessionAuthNoteUpdateEvent
- getAuthSessionIdHash() - Method in class org.keycloak.forms.login.freemarker.model.AuthenticationSessionBean
- getAuthSessionLifespan(RealmModel) - Static method in class org.keycloak.models.utils.SessionExpiration
- getAuthSessionLifespanMS(RealmModel, ClientModel, RootAuthenticationSessionEntity) - Static method in class org.keycloak.models.sessions.infinispan.util.SessionTimeouts
- getAuthSessionMaxIdleMS(RealmModel, ClientModel, RootAuthenticationSessionEntity) - Static method in class org.keycloak.models.sessions.infinispan.util.SessionTimeouts
- getAuthSessionsLimit(Config.Scope) - Static method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProviderFactory
- getAuthStatus() - Method in class org.keycloak.models.CredentialValidationOutput
- getAuthType() - Method in class org.keycloak.representations.idm.TestLdapConnectionRepresentation
- getAuthType() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getAuthUrl() - Method in class org.keycloak.AbstractOAuthClient
- getAuthUserId() - Method in class org.keycloak.events.jpa.AdminEventEntity
- getAuthUserId() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- getAuthzService() - Method in class org.keycloak.dom.saml.v2.metadata.PDPDescriptorType
-
Gets the value of the authzService property.
- getAutocomplete() - Method in class org.keycloak.forms.login.freemarker.model.AbstractUserProfileBean.Attribute
-
define value of the autocomplete attribute for html input tag.
- getAvailableClientRoleMappings() - Method in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
-
Get available client-level roles that can be mapped to the user or group
- getAvailableClientScopeMappings() - Method in class org.keycloak.services.resources.admin.ScopeMappedClientResource
-
The available client-level roles Returns the roles for the client that can be associated with the client's scope
- getAvailablePeriod() - Method in class org.keycloak.protocol.oidc.grants.ciba.clientpolicy.executor.SecureCibaSignedAuthenticationRequestExecutor.Configuration
- getAvailablePeriod() - Method in class org.keycloak.services.clientpolicy.executor.SecureRequestObjectExecutor.Configuration
- getAvailableRealmRoleMappings() - Method in class org.keycloak.services.resources.admin.RoleMapperResource
-
Get realm-level roles that can be mapped
- getAvailableRealmScopeMappings() - Method in class org.keycloak.services.resources.admin.ScopeMappedResource
-
Get realm-level roles that are available to attach to this client's scope
- getBackchannelAuthenticationEndpoint() - Method in class org.keycloak.protocol.oidc.representations.MTLSEndpointAliases
- getBackchannelAuthenticationEndpoint() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getBackchannelAuthenticationRequestSigningAlg() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getBackchannelAuthenticationRequestSigningAlgValuesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getBackchannelAuthRequestSigningAlg(ClientModel) - Method in class org.keycloak.models.CibaConfig
- getBackchannelClientNotificationEndpoint() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getBackchannelClientNotificationEndpoint(ClientModel) - Method in class org.keycloak.models.CibaConfig
- getBackchannelLogoutRevokeOfflineTokens() - Method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- getBackchannelLogoutRevokeOfflineTokens() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getBackchannelLogoutSessionRequired() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getBackchannelLogoutSessionSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getBackchannelLogoutSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getBackchannelLogoutUri() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getBackchannelLogoutUrl() - Method in class org.keycloak.protocol.oidc.OIDCAdvancedConfigWrapper
- getBackchannelLogoutUrl(KeycloakSession, ClientModel) - Static method in class org.keycloak.services.managers.ResourceAdminManager
- getBackchannelTokenDeliveryMode() - Method in class org.keycloak.models.CibaConfig
- getBackchannelTokenDeliveryMode() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getBackchannelTokenDeliveryMode(ClientModel) - Method in class org.keycloak.models.CibaConfig
- getBackchannelTokenDeliveryModesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getBackgroundColor() - Method in class org.keycloak.protocol.oid4vc.model.DisplayObject
- getBase64Header() - Method in class org.keycloak.jose.jwe.JWE
- getBaseAttributes() - Method in class org.keycloak.authorization.common.DefaultEvaluationContext
- getBaseDn() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getBaseID() - Method in class org.keycloak.dom.saml.v2.assertion.SubjectConfirmationType
-
Gets the value of the baseID property.
- getBaseID() - Method in class org.keycloak.dom.saml.v2.assertion.SubjectType.STSubType
- getBaseID() - Method in class org.keycloak.dom.saml.v2.protocol.LogoutRequestType
-
Gets the value of the baseID property.
- getBaseID() - Method in class org.keycloak.dom.saml.v2.protocol.NameIDMappingRequestType
-
Gets the value of the baseID property.
- getBaseRedirectUri() - Method in class org.keycloak.services.resources.AbstractSecuredLocalService
- getBaseType() - Method in interface org.keycloak.models.utils.reflection.Property
-
Returns the property type
- getBaseUri() - Method in class org.keycloak.models.KeycloakUriInfo
- getBaseURI() - Method in class org.keycloak.forms.login.freemarker.model.IdentityProviderBean
- getBaseURI() - Method in class org.keycloak.saml.processing.core.util.IDFedLSInputResolver.IDFedLSInput
- getBaseUriBuilder() - Method in class org.keycloak.models.KeycloakUriInfo
- getBaseUrl() - Method in class org.keycloak.forms.login.freemarker.model.ClientBean
- getBaseUrl() - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getBaseUrl() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClient
- getBaseUrl() - Method in interface org.keycloak.models.ClientModel
- getBaseUrl() - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getBaseUrl() - Method in class org.keycloak.models.jpa.ClientAdapter
- getBaseUrl() - Method in class org.keycloak.models.jpa.entities.ClientEntity
- getBaseUrl() - Method in class org.keycloak.representations.account.ClientRepresentation
- getBaseUrl() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getBaseUrl() - Method in class org.keycloak.social.openshift.OpenshiftV4IdentityProviderConfig
- getBatchCredentialEndpoint() - Method in class org.keycloak.protocol.oid4vc.model.CredentialIssuer
- getBatchSizeForSync() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getBearerOnly() - Method in class org.keycloak.services.managers.ClientManager.InstallationAdapterConfig
- getBearerToken() - Method in interface org.keycloak.models.KeycloakContext
-
Returns a
Token
representing the bearer token used to authenticate and authorize the current request. - getBearerToken() - Method in class org.keycloak.services.DefaultKeycloakContext
- getBinaryAttributeNames() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getBindCredential() - Method in class org.keycloak.representations.idm.TestLdapConnectionRepresentation
- getBindCredential() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getBindDn() - Method in class org.keycloak.representations.idm.TestLdapConnectionRepresentation
- getBindDN() - Method in class org.keycloak.storage.ldap.LDAPConfig
- getBinding() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11AuthorityBindingType
- getBinding() - Method in class org.keycloak.dom.saml.v2.metadata.EndpointType
-
Gets the value of the binding property.
- getBindingMessage() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.AuthenticationChannelRequest
- getBindingMessage() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- getBindingMessage() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest
- getBindingType() - Method in class org.keycloak.broker.saml.SAMLEndpoint.ArtifactBinding
- getBindingType() - Method in class org.keycloak.broker.saml.SAMLEndpoint.Binding
- getBindingType() - Method in class org.keycloak.broker.saml.SAMLEndpoint.PostBinding
- getBindingType() - Method in class org.keycloak.broker.saml.SAMLEndpoint.RedirectBinding
- getBindingType() - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- getBindingType() - Method in class org.keycloak.protocol.saml.SamlService.PostBindingProtocol
- getBindingType() - Method in class org.keycloak.protocol.saml.SamlService.RedirectBindingProtocol
- getBindingType(AuthnRequestType) - Method in class org.keycloak.protocol.saml.SamlService.BindingProtocol
- getBirthdate() - Method in class org.keycloak.representations.IDToken
- getBirthdate() - Method in class org.keycloak.representations.UserInfo
- getBlockingManager() - Method in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProvider
- getBlockingManager() - Method in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
-
Returns the Infinispan
BlockingManager
. - getBlockingManager() - Method in record class org.keycloak.connections.infinispan.remote.RemoteInfinispanConnectionProvider
- getBoolean(String) - Method in class org.keycloak.component.ComponentModelScope
- getBoolean(String) - Method in interface org.keycloak.Config.Scope
- getBoolean(String) - Method in class org.keycloak.Config.SystemPropertiesScope
- getBoolean(String) - Method in class org.keycloak.validate.ValidatorConfig
- getBoolean(String, Boolean) - Method in class org.keycloak.component.ComponentModelScope
- getBoolean(String, Boolean) - Method in interface org.keycloak.Config.Scope
- getBoolean(String, Boolean) - Method in class org.keycloak.Config.SystemPropertiesScope
- getBooleanAttributeValue(StartElement, String) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Deprecated.
- getBooleanAttributeValue(StartElement, String, boolean) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Deprecated.
- getBooleanAttributeValue(StartElement, HasQName) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Get the Attribute value
- getBooleanAttributeValueRP(StartElement, HasQName) - Static method in class org.keycloak.saml.common.util.StaxParserUtil
-
Get the Attribute value, replacing every occurrence of ${..} by corresponding system property value
- getBooleanOrDefault(String, Boolean) - Method in class org.keycloak.validate.ValidatorConfig
- getBouncyCastleProvider() - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getBouncyCastleProvider() - Method in interface org.keycloak.common.crypto.CryptoProvider
- getBrokerService(String) - Method in class org.keycloak.services.resources.RealmsResource
- getBrokerSessionId() - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- getBrokerSessionId() - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
- getBrokerSessionId() - Method in class org.keycloak.models.jpa.session.PersistentUserSessionEntity
- getBrokerSessionId() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter
- getBrokerSessionId() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter.PersistentUserSessionData
- getBrokerSessionId() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- getBrokerSessionId() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteUserSessionEntity
- getBrokerSessionId() - Method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- getBrokerSessionId() - Method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
- getBrokerSessionId() - Method in class org.keycloak.models.sessions.infinispan.UserSessionAdapter
- getBrokerSessionId() - Method in interface org.keycloak.models.UserSessionModel
-
If created via a broker external login, this is an identifier that can be used to match external broker backchannel logout requests to a UserSession
- getBrokerSessionId() - Method in class org.keycloak.models.utils.UserSessionModelDelegate
- getBrokerUserId() - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- getBrokerUserId() - Method in class org.keycloak.broker.provider.BrokeredIdentityContext
- getBrokerUserId() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter
- getBrokerUserId() - Method in class org.keycloak.models.session.PersistentUserSessionAdapter.PersistentUserSessionData
- getBrokerUserId() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.user.UserSessionUpdater
- getBrokerUserId() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteUserSessionEntity
- getBrokerUserId() - Method in class org.keycloak.models.sessions.infinispan.entities.UserSessionEntity
- getBrokerUserId() - Method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
- getBrokerUserId() - Method in class org.keycloak.models.sessions.infinispan.UserSessionAdapter
- getBrokerUserId() - Method in interface org.keycloak.models.UserSessionModel
- getBrokerUserId() - Method in class org.keycloak.models.utils.UserSessionModelDelegate
- getBrokerUserId() - Method in class org.keycloak.storage.jpa.entity.BrokerLinkEntity
- getBrokerUsername() - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext
- getBrokerUserName() - Method in class org.keycloak.storage.jpa.entity.BrokerLinkEntity
- getBrowser() - Method in class org.keycloak.representations.account.DeviceRepresentation
- getBrowser() - Method in class org.keycloak.representations.account.SessionRepresentation
- getBrowserFlow() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getBrowserFlow() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getBrowserFlow() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getBrowserFlow() - Method in class org.keycloak.models.jpa.RealmAdapter
- getBrowserFlow() - Method in interface org.keycloak.models.RealmModel
- getBrowserFlow() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getBrowserFlow() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getBrowserSecurityHeaders() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getBrowserSecurityHeaders() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getBrowserSecurityHeaders() - Method in class org.keycloak.models.jpa.RealmAdapter
- getBrowserSecurityHeaders() - Method in interface org.keycloak.models.RealmModel
- getBrowserSecurityHeaders() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getBrowserSecurityHeaders() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getBruteForceProtector() - Method in class org.keycloak.authentication.AuthenticationProcessor
- getBruteForceStrategy() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getBruteForceStrategy() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getBruteForceStrategy() - Method in class org.keycloak.models.jpa.RealmAdapter
- getBruteForceStrategy() - Method in interface org.keycloak.models.RealmModel
- getBruteForceStrategy() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getBruteForceStrategy() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getBuildTime() - Method in class org.keycloak.representations.VersionRepresentation
- getBuiltinMappers() - Method in class org.keycloak.protocol.docker.DockerAuthV2ProtocolFactory
- getBuiltinMappers() - Method in interface org.keycloak.protocol.LoginProtocolFactory
-
List of built in protocol mappers that can be used to apply to clients.
- getBuiltinMappers() - Method in class org.keycloak.protocol.oid4vc.OID4VCLoginProtocolFactory
- getBuiltinMappers() - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocolFactory
- getBuiltinMappers() - Method in class org.keycloak.protocol.saml.SamlProtocolFactory
- getBuiltinMappers(String) - Method in interface org.keycloak.migration.MigrationProvider
- getBuiltinMappers(String) - Method in class org.keycloak.services.migration.DefaultMigrationProvider
- getBuiltinProtocolMappers() - Method in class org.keycloak.representations.info.ServerInfoRepresentation
- getByAlias(String) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- getByAlias(String) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Obtains the identity provider with the specified alias.
- getByAlias(String) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- getByAlias(String) - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns an
OrganizationModel
with the givenalias
. - getByDisplayNameProperty(String) - Static method in enum class org.keycloak.forms.login.freemarker.model.WebAuthnAuthenticatorsBean.WebAuthnAuthenticatorBean.TransportsBean.Transport
- getByDomainName(String) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- getByDomainName(String) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- getByDomainName(String) - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns a
OrganizationModel
by its internet domain. - getByFlow(String, String, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- getByFlow(String, String, Integer, Integer) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Returns the aliases of all identity providers whose
firstBrokerLoginFlowId
orpostBrokerLoginFlowId
matches the providedflowId
. - getByFlow(String, String, Integer, Integer) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- getById(String) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- getById(String) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- getById(String) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Obtains the identity provider with the specified internal id.
- getById(String) - Method in class org.keycloak.models.jpa.JpaIdentityProviderStorageProvider
- getById(String) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- getById(String) - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns a
OrganizationModel
by itsid
; - getByIdOrAlias(String) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Obtains the identity provider whose id or alias match the specified key.
- getByMapperName(String) - Static method in enum class org.keycloak.forms.login.freemarker.model.WebAuthnAuthenticatorsBean.WebAuthnAuthenticatorBean.TransportsBean.Transport
- getByMember(UserModel) - Method in class org.keycloak.models.cache.infinispan.organization.InfinispanOrganizationProvider
- getByMember(UserModel) - Method in class org.keycloak.organization.jpa.JpaOrganizationProvider
- getByMember(UserModel) - Method in interface org.keycloak.organization.OrganizationProvider
-
Returns the
OrganizationModel
that themember
belongs to. - getByOrganization(String, Integer, Integer) - Method in class org.keycloak.models.cache.infinispan.idp.InfinispanIdentityProviderStorageProvider
- getByOrganization(String, Integer, Integer) - Method in interface org.keycloak.models.IdentityProviderStorageProvider
-
Returns all identity providers associated with the organization with the provided id.
- getBytes() - Method in exception org.keycloak.authorization.client.util.HttpResponseException
- getBytes() - Method in class org.keycloak.protocol.saml.profile.util.Soap.SoapMessageBuilder
- getByteStream() - Method in class org.keycloak.saml.processing.core.util.IDFedLSInputResolver.IDFedLSInput
- getByValue(String) - Static method in enum class org.keycloak.protocol.oid4vc.issuance.signing.vcdm.LDSignatureType
- getCache() - Method in class org.keycloak.models.cache.infinispan.CacheManager
- getCache() - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getCache() - Method in class org.keycloak.models.cache.infinispan.UserCacheSession
- getCache() - Method in class org.keycloak.models.sessions.infinispan.InfinispanAuthenticationSessionProvider
- getCache() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
- getCache() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.SingleUseObjectTransaction
- getCache(boolean) - Method in class org.keycloak.models.sessions.infinispan.changes.PersistentSessionsChangelogBasedTransaction
- getCache(boolean) - Method in class org.keycloak.models.sessions.infinispan.InfinispanUserSessionProvider
- getCache(boolean) - Method in class org.keycloak.models.sessions.infinispan.PersistentUserSessionProvider
- getCache(String) - Method in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
-
Effectively the same as
InfinispanConnectionProvider.getCache(String, boolean)
with createIfAbsent set totrue
- getCache(String, boolean) - Method in class org.keycloak.connections.infinispan.DefaultInfinispanConnectionProvider
- getCache(String, boolean) - Method in interface org.keycloak.connections.infinispan.InfinispanConnectionProvider
-
Provides an instance if Infinispan cache by name
- getCache(String, boolean) - Method in record class org.keycloak.connections.infinispan.remote.RemoteInfinispanConnectionProvider
- getCache(KeycloakSession) - Method in class org.keycloak.models.sessions.infinispan.remotestore.RemoteCacheSessionsLoader
- getCachedEntities() - Method in class org.keycloak.models.sessions.infinispan.remote.transaction.RemoteChangeLogTransaction
- getCachedTheme(String, Theme.Type) - Method in class org.keycloak.theme.DefaultThemeManagerFactory
- getCacheDuration() - Method in class org.keycloak.dom.saml.v2.metadata.AffiliationDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheDuration() - Method in class org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheDuration() - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
-
Gets the value of the cacheDuration property.
- getCacheDuration() - Method in class org.keycloak.dom.saml.v2.metadata.RoleDescriptorType
-
Gets the value of the cacheDuration property.
- getCachedWith() - Method in interface org.keycloak.models.cache.CachedRealmModel
-
Returns a map that contains custom things that are cached along with this model.
- getCachedWith() - Method in interface org.keycloak.models.cache.CachedUserModel
-
Returns a map that contains custom things that are cached along with this model.
- getCachedWith() - Method in class org.keycloak.models.cache.infinispan.entities.AbstractExtendableRevisioned
-
Cache things along with this cacheable object
- getCachedWith() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getCachedWith() - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- getCacheInvalidBefore() - Method in class org.keycloak.storage.CacheableStorageProviderModel
- getCacheKey() - Method in class org.keycloak.keys.infinispan.PublicKeyStorageInvalidationEvent
- getCachePolicy() - Method in class org.keycloak.storage.CacheableStorageProviderModel
- getCacheTimestamp() - Method in interface org.keycloak.authorization.model.CachedModel
-
When was the model was loaded from database.
- getCacheTimestamp() - Method in interface org.keycloak.models.cache.CachedObject
- getCacheTimestamp() - Method in interface org.keycloak.models.cache.CachedRealmModel
-
When was the model was loaded from database.
- getCacheTimestamp() - Method in interface org.keycloak.models.cache.CachedUserModel
-
When was the model was loaded from database.
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.authorization.PermissionTicketAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.authorization.PolicyAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceServerAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.authorization.ScopeAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.entities.AbstractRevisioned
-
When was this cached
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getCacheTimestamp() - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- getCanonicalizationMethod() - Method in class org.keycloak.dom.xmlsec.w3.xmldsig.SignedInfoType
-
Gets the value of the canonicalizationMethod property.
- getCanonicalizationMethod() - Method in class org.keycloak.protocol.saml.SamlClient
- getCanonicalizationMethod() - Method in class org.keycloak.protocol.saml.SamlRepresentationAttributes
- getCarriedKeyName() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedKeyType
-
Gets the value of the carriedKeyName property.
- getCase() - Method in class org.keycloak.dom.saml.v2.ac.AlphabetType
-
Gets the value of the case property.
- getCase() - Method in class org.keycloak.dom.saml.v2.ac.classes.AlphabetType
-
Gets the value of the case property.
- getCategory() - Method in class org.keycloak.config.Option
- getCategory() - Method in class org.keycloak.credential.CredentialTypeMetadata
- getCategory() - Method in class org.keycloak.forms.login.freemarker.DetachedInfoStateCookie
- getCategory() - Method in class org.keycloak.protocol.RestartLoginCookie
- getCategory() - Method in class org.keycloak.representations.AccessToken
- getCategory() - Method in class org.keycloak.representations.adapters.action.AdminAction
- getCategory() - Method in class org.keycloak.representations.AuthorizationResponseToken
- getCategory() - Method in class org.keycloak.representations.idm.IdentityProviderMapperTypeRepresentation
- getCategory() - Method in class org.keycloak.representations.idm.ProtocolMapperTypeRepresentation
- getCategory() - Method in class org.keycloak.representations.idm.UserFederationMapperTypeRepresentation
- getCategory() - Method in class org.keycloak.representations.IDToken
- getCategory() - Method in class org.keycloak.representations.JsonWebToken
- getCategory() - Method in class org.keycloak.representations.LogoutToken
- getCategory() - Method in class org.keycloak.representations.RefreshToken
- getCategory() - Method in class org.keycloak.services.managers.IdentityCookieToken
- getCategory() - Method in class org.keycloak.services.resources.account.AccountCredentialResource.CredentialContainer
- getCategory() - Method in interface org.keycloak.Token
- getCategoryRequirementFromCurrentFlow(String) - Method in interface org.keycloak.authentication.AbstractAuthenticationFlowContext
- getCategoryRequirementFromCurrentFlow(String) - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getCekBytes() - Method in class org.keycloak.jose.jwe.JWEKeyStorage
- getCEKKey(JWEKeyStorage.KeyUse, boolean) - Method in class org.keycloak.jose.jwe.JWEKeyStorage
- getCertficateResource(String) - Method in interface org.keycloak.admin.client.resource.ClientResource
-
Get representation of certificate resource
- getCertficateResource(String) - Method in class org.keycloak.services.resources.admin.ClientResource
-
Get representation of certificate resource
- getCertificate() - Method in class org.keycloak.crypto.KeyWrapper
- getCertificate() - Method in class org.keycloak.infinispan.module.certificates.JGroupsCertificate
- getCertificate() - Method in class org.keycloak.keys.RsaKeyMetadata
- getCertificate() - Method in class org.keycloak.models.KeyManager.ActiveRsaKey
- getCertificate() - Method in class org.keycloak.representations.idm.CertificateRepresentation
- getCertificate() - Method in class org.keycloak.representations.idm.KeysMetadataRepresentation.KeyMetadataRepresentation
- getCertificate() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getCertificate(String) - Static method in class org.keycloak.models.utils.KeycloakModelUtils
- getCertificate(KeyDescriptorType) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.SAMLMetadataUtil
-
Get the
X509Certificate
from the KeyInfo - getCertificate(KeyTypes, SSODescriptorType) - Static method in class org.keycloak.saml.processing.core.saml.v2.util.SAMLMetadataUtil
- getCertificateChain() - Method in class org.keycloak.crypto.KeyWrapper
- getCertificateChain(AuthenticationFlowContext) - Method in class org.keycloak.authentication.authenticators.x509.AbstractX509ClientCertificateAuthenticator
- getCertificateChain(HttpRequest) - Method in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- getCertificateChain(HttpRequest) - Method in class org.keycloak.services.x509.DefaultClientCertificateLookup
- getCertificateChain(HttpRequest) - Method in interface org.keycloak.services.x509.X509ClientCertificateLookup
-
Returns a client certificate, and optionally any certificates in the certificate chain.
- getCertificateFromClient(ClientModel, String) - Static method in class org.keycloak.services.util.CertificateInfoHelper
- getCertificateFromHttpHeader(HttpRequest, String) - Method in class org.keycloak.services.x509.AbstractClientCertificateFromHttpHeadersLookup
- getCertificateFromHttpHeader(HttpRequest, String) - Method in class org.keycloak.services.x509.NginxProxyTrustedClientCertificateLookup
- getCertificateInUse() - Method in class org.keycloak.infinispan.module.certificates.JGroupsCertificateHolder
- getCertificatePem() - Method in class org.keycloak.infinispan.module.certificates.JGroupsCertificate
- getCertificatePemIdentityExtractor() - Method in class org.keycloak.common.crypto.UserIdentityExtractorProvider
- getCertificatePolicy() - Method in class org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel
- getCertificatePolicyList(X509Certificate) - Method in interface org.keycloak.common.crypto.CertificateUtilsProvider
- getCertificatePolicyMode() - Method in class org.keycloak.authentication.authenticators.x509.X509AuthenticatorConfigModel
- getCertificateUtils() - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getCertificateUtils() - Method in interface org.keycloak.common.crypto.CryptoProvider
-
Get CertificateUtils implementation.
- getCertifiedText() - Method in class org.keycloak.saml.processing.core.util.IDFedLSInputResolver.IDFedLSInput
- getCertPathBuilder() - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getCertPathBuilder() - Method in interface org.keycloak.common.crypto.CryptoProvider
- getCertsDirectory() - Method in class org.keycloak.protocol.docker.installation.compose.DockerComposeZipContent
- getCertStore(CollectionCertStoreParameters) - Method in class org.keycloak.authorization.client.util.crypto.AuthzClientCryptoProvider
- getCertStore(CollectionCertStoreParameters) - Method in interface org.keycloak.common.crypto.CryptoProvider
- getCertThumbprint() - Method in class org.keycloak.representations.AccessToken.Confirmation
- getChallenge() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getChallenge() - Method in interface org.keycloak.authentication.RequiredActionContext
-
If challenge has been sent this returns the JAX-RS Response
- getChallenge() - Method in class org.keycloak.authentication.RequiredActionContextResult
- getChallengeResponse() - Method in interface org.keycloak.credential.CredentialInput
- getChallengeResponse() - Method in class org.keycloak.credential.WebAuthnCredentialModelInput
- getChallengeResponse() - Method in class org.keycloak.models.UserCredentialModel
- getChangedSyncPeriod() - Method in class org.keycloak.models.jpa.entities.UserFederationProviderEntity
- getChangedSyncPeriod() - Method in class org.keycloak.representations.idm.UserFederationProviderRepresentation
- getChangedSyncPeriod() - Method in class org.keycloak.storage.UserStorageProviderModel
- getChangelogLocation() - Method in interface org.keycloak.connections.jpa.entityprovider.JpaEntityProvider
-
Return the location of the Liquibase changelog that facilitates the extra JPA entities.
- getCharacterStream() - Method in class org.keycloak.saml.processing.core.util.IDFedLSInputResolver.IDFedLSInput
- getCharSecret(String) - Method in class org.keycloak.vault.DefaultVaultTranscriber
- getCharSecret(String) - Method in interface org.keycloak.vault.VaultTranscriber
-
Obtains the secret represented as a
VaultCharSecret
from the vault that matches the entry in the specified value string. - getCheckSessionIframe() - Method in class org.keycloak.authorization.client.representation.ServerConfiguration
- getCheckSessionIframe() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getChildElement(Element, QName) - Static method in class org.keycloak.saml.common.util.DocumentUtil
-
Get an child element from the parent element given its
QName
- getChildren() - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupTreeResolver.GroupTreeEntry
- getChildrenNames() - Method in class org.keycloak.storage.ldap.mappers.membership.group.GroupTreeResolver.Group
- getChoice() - Method in class org.keycloak.dom.saml.v1.assertion.SAML11SubjectType
- getChoiceType() - Method in class org.keycloak.dom.saml.v2.metadata.EntityDescriptorType
-
Get a read only list of choice types
- getCibaConfig(KeycloakSession, Supplier<RealmModel>) - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getCibaPolicy() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getCibaPolicy() - Method in class org.keycloak.models.jpa.RealmAdapter
- getCibaPolicy() - Method in interface org.keycloak.models.RealmModel
- getCibaPolicy() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getCipherData() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.EncryptedType
-
Gets the value of the cipherData property.
- getCipherReference() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.CipherDataType
-
Gets the value of the cipherReference property.
- getCipherValue() - Method in class org.keycloak.dom.xmlsec.w3.xmlenc.CipherDataType
-
Gets the value of the cipherValue property.
- getClaimFilterName() - Method in class org.keycloak.models.IdentityProviderModel
- getClaimFilterValue() - Method in class org.keycloak.models.IdentityProviderModel
- getClaimInformationPointConfig() - Method in class org.keycloak.representations.adapters.config.PolicyEnforcerConfig
- getClaimInformationPointConfig() - Method in class org.keycloak.representations.adapters.config.PolicyEnforcerConfig.PathConfig
- getClaimName() - Method in class org.keycloak.sdjwt.AbstractSdJwtClaim
- getClaimName() - Method in interface org.keycloak.sdjwt.SdJwtClaim
- getClaimName() - Method in class org.keycloak.sdjwt.UndisclosedClaim
- getClaimNameAsString() - Method in class org.keycloak.sdjwt.AbstractSdJwtClaim
- getClaimNameAsString() - Method in interface org.keycloak.sdjwt.SdJwtClaim
- getClaimNameAsString() - Method in class org.keycloak.sdjwt.UndisclosedClaim
- getClaims() - Method in class org.keycloak.authorization.permission.ResourcePermission
-
Returns all permission claims.
- getClaims() - Method in class org.keycloak.protocol.oid4vc.model.CredentialSubject
- getClaims() - Method in class org.keycloak.protocol.oid4vc.model.SupportedCredentialConfiguration
- getClaims() - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- getClaims() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest
- getClaims() - Method in class org.keycloak.representations.idm.ApplicationRepresentation
-
Deprecated.
- getClaims() - Method in class org.keycloak.representations.idm.authorization.AuthorizationRequest
- getClaims() - Method in class org.keycloak.representations.idm.authorization.Permission
- getClaims() - Method in class org.keycloak.representations.idm.authorization.PermissionRequest
- getClaims() - Method in class org.keycloak.representations.idm.authorization.PermissionTicketToken
- getClaims() - Method in class org.keycloak.sdjwt.vp.SdJwtVP
- getClaimSet() - Method in class org.keycloak.protocol.oid4vc.issuance.credentialbuilder.SdJwtCredentialBody
- getClaimsLocales() - Method in class org.keycloak.representations.IDToken
- getClaimsLocales() - Method in class org.keycloak.representations.UserInfo
- getClaimsMask(ClaimRepresentation) - Static method in class org.keycloak.storage.datastore.DefaultExportImportManager
- getClaimsParameterSupported() - Method in class org.keycloak.authorization.client.representation.ServerConfiguration
- getClaimsParameterSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getClaimsSupported() - Method in class org.keycloak.authorization.client.representation.ServerConfiguration
- getClaimsSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getClaimToken() - Method in class org.keycloak.representations.idm.authorization.AuthorizationRequest
- getClaimTokenFormat() - Method in class org.keycloak.representations.idm.authorization.AuthorizationRequest
- getClaimTypesSupported() - Method in class org.keycloak.authorization.client.representation.ServerConfiguration
- getClaimTypesSupported() - Method in class org.keycloak.protocol.oidc.representations.OIDCConfigurationRepresentation
- getClaimValue(String, ClaimsRepresentation.ClaimContext, Class<CLAIM_TYPE>) - Method in class org.keycloak.representations.ClaimsRepresentation
- getClaimValue(BrokeredIdentityContext, String) - Static method in class org.keycloak.broker.oidc.mappers.AbstractClaimMapper
- getClaimValue(IdentityProviderMapperModel, BrokeredIdentityContext) - Static method in class org.keycloak.broker.oidc.mappers.AbstractClaimMapper
- getClaimValue(JsonWebToken, String) - Static method in class org.keycloak.broker.oidc.mappers.AbstractClaimMapper
- getClassRef() - Method in class org.keycloak.dom.saml.v2.assertion.AuthnContextType.AuthnContextTypeSequence
- getClazz() - Method in class org.keycloak.authentication.authenticators.broker.util.SerializedBrokeredIdentityContext.ContextDataEntry
- getClient() - Method in class org.keycloak.authentication.AuthenticationProcessor
- getClient() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getClient() - Method in class org.keycloak.authentication.authenticators.client.JWTClientValidator
- getClient() - Method in interface org.keycloak.authentication.ClientAuthenticationFlowContext
-
Current client attached to this flow.
- getClient() - Method in class org.keycloak.authorization.client.ClientAuthorizationContext
- getClient() - Method in class org.keycloak.email.freemarker.beans.AdminEventBean
- getClient() - Method in class org.keycloak.email.freemarker.beans.EventBean
- getClient() - Method in class org.keycloak.forms.login.freemarker.model.OAuthGrantBean
- getClient() - Method in interface org.keycloak.models.ClientModel.ClientProtocolUpdatedEvent
- getClient() - Method in interface org.keycloak.models.ClientModel.ClientRemovedEvent
- getClient() - Method in class org.keycloak.models.jpa.entities.ClientAttributeEntity
- getClient() - Method in class org.keycloak.models.jpa.entities.ClientAttributeEntity.Key
- getClient() - Method in class org.keycloak.models.jpa.entities.ProtocolMapperEntity
- getClient() - Method in interface org.keycloak.models.KeycloakContext
- getClient() - Method in class org.keycloak.models.session.PersistentAuthenticatedClientSessionAdapter
- getClient() - Method in class org.keycloak.models.sessions.infinispan.AuthenticatedClientSessionAdapter
- getClient() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- getClient() - Method in class org.keycloak.models.sessions.infinispan.changes.remote.updater.client.AuthenticatedClientSessionUpdater
- getClient() - Method in class org.keycloak.models.sessions.infinispan.changes.SessionUpdatesList
- getClient() - Method in class org.keycloak.models.sessions.infinispan.stream.UserSessionPredicate
- getClient() - Method in class org.keycloak.models.UserConsentModel
- getClient() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- getClient() - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- getClient() - Method in class org.keycloak.protocol.oidc.TokenExchangeContext
- getClient() - Method in class org.keycloak.protocol.oidc.utils.AuthorizeClientUtil.ClientAuthResult
- getClient() - Method in class org.keycloak.representations.idm.ClientMappingsRepresentation
- getClient() - Method in class org.keycloak.representations.idm.RoleRepresentation.Composites
- getClient() - Method in class org.keycloak.representations.idm.RolesRepresentation
- getClient() - Method in class org.keycloak.representations.idm.ScopeMappingRepresentation
- getClient() - Method in class org.keycloak.services.clientpolicy.context.AbstractSamlRequestContext
-
Getter for the client model doing the request.
- getClient() - Method in class org.keycloak.services.clientregistration.AbstractClientRegistrationContext
- getClient() - Method in interface org.keycloak.services.clientregistration.ClientRegistrationContext
- getClient() - Method in class org.keycloak.services.DefaultKeycloakContext
- getClient() - Method in class org.keycloak.services.managers.Auth
- getClient() - Method in class org.keycloak.services.managers.AuthenticationManager.AuthResult
- getClient() - Method in class org.keycloak.services.resources.account.resources.AbstractResourceService.Resource
- getClient() - Method in class org.keycloak.services.resources.admin.AdminAuth
- getClient() - Method in class org.keycloak.services.resources.admin.ClientResource
-
Get representation of the client
- getClient() - Method in interface org.keycloak.sessions.CommonClientSessionModel
- getClient(String) - Method in class org.keycloak.services.resources.admin.ClientsResource
-
Base path for managing a specific client.
- getClientAssertion() - Method in class org.keycloak.authentication.authenticators.client.JWTClientValidator
- getClientAssertionAudience() - Method in class org.keycloak.broker.oidc.OAuth2IdentityProviderConfig
- getClientAssertionSigningAlg() - Method in class org.keycloak.broker.oidc.OAuth2IdentityProviderConfig
- getClientAuthAttributes() - Method in class org.keycloak.authentication.AuthenticationProcessor
- getClientAuthAttributes() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getClientAuthAttributes() - Method in interface org.keycloak.authentication.ClientAuthenticationFlowContext
-
Return the map where the authenticators can put some additional state related to authenticated client and the context how was client authenticated (ie.
- getClientAuthAttributes() - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- getClientAuthAttributes() - Method in class org.keycloak.protocol.oidc.TokenExchangeContext
- getClientAuthAttributes() - Method in class org.keycloak.protocol.oidc.utils.AuthorizeClientUtil.ClientAuthResult
- getClientAuthenticationFlow() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getClientAuthenticationFlow() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientAuthenticationFlow() - Method in class org.keycloak.models.jpa.entities.RealmEntity
- getClientAuthenticationFlow() - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientAuthenticationFlow() - Method in interface org.keycloak.models.RealmModel
- getClientAuthenticationFlow() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientAuthenticationFlow() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getClientAuthenticator() - Method in class org.keycloak.authentication.AuthenticationProcessor.Result
- getClientAuthenticatorProviders() - Method in interface org.keycloak.admin.client.resource.AuthenticationManagementResource
- getClientAuthenticatorProviders() - Method in class org.keycloak.services.resources.admin.AuthenticationManagementResource
-
Get client authenticator providers Returns a stream of client authenticator providers.
- getClientAuthenticatorType() - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getClientAuthenticatorType() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClient
- getClientAuthenticatorType() - Method in interface org.keycloak.models.ClientModel
- getClientAuthenticatorType() - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getClientAuthenticatorType() - Method in class org.keycloak.models.jpa.ClientAdapter
- getClientAuthenticatorType() - Method in class org.keycloak.models.jpa.entities.ClientEntity
- getClientAuthenticatorType() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getClientAuthMethod() - Method in class org.keycloak.broker.oidc.OAuth2IdentityProviderConfig
- getClientByClientId(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientByClientId(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientByClientId(String) - Method in interface org.keycloak.models.RealmModel
- getClientByClientId(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientByClientId(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getClientByClientId(RealmModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- getClientByClientId(RealmModel, String) - Method in interface org.keycloak.storage.client.ClientLookupProvider
-
Exact search for a client by its public client identifier.
- getClientByClientId(RealmModel, String) - Method in class org.keycloak.storage.ClientStorageManager
- getClientById(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientById(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientById(String) - Method in interface org.keycloak.models.RealmModel
- getClientById(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientById(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getClientById(RealmModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- getClientById(RealmModel, String) - Method in interface org.keycloak.storage.client.ClientLookupProvider
-
Exact search for a client by its internal ID.
- getClientById(RealmModel, String) - Method in class org.keycloak.storage.ClientStorageManager
- getClientByIdScopeMappings(String) - Method in class org.keycloak.services.resources.admin.ScopeMappedResource
- getClientCertificateChain() - Method in interface org.keycloak.http.HttpRequest
-
Returns the client X509 certificate chain when processing TLS requests.
- getClientClusterHost(MultivaluedMap<String, String>) - Method in class org.keycloak.services.resources.ClientsManagementService
- getClientCode() - Method in class org.keycloak.services.resources.SessionCodeChecks
- getClientConfig() - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- getClientConnection() - Method in class org.keycloak.authentication.actiontoken.ActionTokenContext
- getClientConnection() - Method in class org.keycloak.protocol.oidc.grants.OAuth2GrantType.Context
- getClientConnection() - Method in class org.keycloak.protocol.oidc.TokenExchangeContext
- getClientConsents() - Method in class org.keycloak.representations.idm.UserRepresentation
- getClientCredentialsAdapterConfig(KeycloakSession, ClientModel) - Static method in class org.keycloak.protocol.oidc.installation.KeycloakOIDCClientInstallation
- getClientCredentialsProvider() - Method in class org.keycloak.authorization.client.Configuration
- getClientData() - Method in class org.keycloak.broker.provider.util.IdentityBrokerState
- getClientData(KeycloakSession, AuthenticationSessionModel) - Static method in class org.keycloak.authentication.AuthenticationProcessor
- getClientData(AuthenticationSessionModel) - Method in class org.keycloak.protocol.docker.DockerAuthV2Protocol
- getClientData(AuthenticationSessionModel) - Method in interface org.keycloak.protocol.LoginProtocol
-
Returns client data, which will be wrapped in the "clientData" parameter sent within "authentication flow" requests.
- getClientData(AuthenticationSessionModel) - Method in class org.keycloak.protocol.oidc.OIDCLoginProtocol
- getClientData(AuthenticationSessionModel) - Method in class org.keycloak.protocol.saml.SamlProtocol
- getClientDbId() - Method in class org.keycloak.models.cache.infinispan.entities.CachedUserConsent
- getClientDelegate() - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getClientDid() - Method in class org.keycloak.protocol.oid4vc.model.OID4VCClient
- getClientEncryptingCertificate() - Method in class org.keycloak.protocol.saml.SamlClient
- getClientEncryptingPrivateKey() - Method in class org.keycloak.protocol.saml.SamlClient
- getClientId() - Method in class org.keycloak.AbstractOAuthClient
- getClientId() - Method in class org.keycloak.admin.client.Config
- getClientId() - Method in class org.keycloak.authorization.jpa.store.ResourceServerAdapter
- getClientId() - Method in interface org.keycloak.authorization.model.ResourceServer
-
Returns id of a client that this
ResourceServer
is associated with - getClientId() - Method in class org.keycloak.broker.oidc.OAuth2IdentityProviderConfig
- getClientId() - Method in class org.keycloak.broker.provider.util.IdentityBrokerState
- getClientId() - Method in class org.keycloak.events.admin.AuthDetails
- getClientId() - Method in class org.keycloak.events.admin.AuthQuery
- getClientId() - Method in class org.keycloak.events.Event
- getClientId() - Method in class org.keycloak.events.jpa.EventEntity
- getClientId() - Method in class org.keycloak.forms.login.freemarker.model.ClientBean
- getClientId() - Method in class org.keycloak.models.cache.infinispan.authorization.ResourceServerAdapter
- getClientId() - Method in class org.keycloak.models.cache.infinispan.ClientAdapter
- getClientId() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClient
- getClientId() - Method in class org.keycloak.models.cache.infinispan.entities.CachedClientRole
- getClientId() - Method in class org.keycloak.models.cache.infinispan.entities.ClientScopeListQuery
- getClientId() - Method in interface org.keycloak.models.cache.infinispan.entities.InClient
- getClientId() - Method in class org.keycloak.models.cache.infinispan.entities.RoleByNameQuery
- getClientId() - Method in class org.keycloak.models.cache.infinispan.entities.RoleListQuery
- getClientId() - Method in interface org.keycloak.models.ClientModel
-
Returns client ID as defined by the user.
- getClientId() - Method in class org.keycloak.models.delegate.ClientModelLazyDelegate
- getClientId() - Method in class org.keycloak.models.jpa.ClientAdapter
- getClientId() - Method in class org.keycloak.models.jpa.entities.ClientEntity
- getClientId() - Method in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity
- getClientId() - Method in class org.keycloak.models.jpa.entities.ClientScopeClientMappingEntity.Key
- getClientId() - Method in class org.keycloak.models.jpa.entities.RoleEntity
- getClientId() - Method in class org.keycloak.models.jpa.entities.UserConsentEntity
- getClientId() - Method in class org.keycloak.models.jpa.session.PersistentClientSessionEntity
- getClientId() - Method in class org.keycloak.models.jpa.session.PersistentClientSessionEntity.Key
- getClientId() - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- getClientId() - Method in interface org.keycloak.models.RoleModel.RoleNameChangeEvent
- getClientId() - Method in interface org.keycloak.models.session.PersistentClientSessionModel
- getClientId() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticatedClientSessionEntity
- getClientId() - Method in class org.keycloak.models.sessions.infinispan.entities.RemoteAuthenticatedClientSessionEntity
- getClientId() - Method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequest
- getClientId() - Method in class org.keycloak.protocol.RestartLoginCookie
- getClientId() - Method in class org.keycloak.representations.account.ClientRepresentation
- getClientId() - Method in class org.keycloak.representations.idm.AuthDetailsRepresentation
- getClientId() - Method in class org.keycloak.representations.idm.authorization.PolicyEvaluationRequest
- getClientId() - Method in class org.keycloak.representations.idm.authorization.ResourceServerRepresentation
- getClientId() - Method in class org.keycloak.representations.idm.ClientRepresentation
- getClientId() - Method in class org.keycloak.representations.idm.EventRepresentation
- getClientId() - Method in class org.keycloak.representations.idm.UserConsentRepresentation
- getClientId() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getClientId() - Method in class org.keycloak.representations.oidc.TokenMetadataRepresentation
- getClientId() - Method in class org.keycloak.services.clientpolicy.context.PreAuthorizationRequestContext
- getClientId() - Method in class org.keycloak.services.clientpolicy.executor.IntentClientBindCheckExecutor.IntentBindCheckRequest
- getClientId() - Method in class org.keycloak.storage.jpa.entity.FederatedUserConsentEntity
- getClientId() - Method in class org.keycloak.storage.ldap.mappers.membership.role.RoleMapperConfig
- getClientId(EventBuilder, KeycloakSession, MultivaluedMap<String, String>) - Static method in class org.keycloak.protocol.oidc.endpoints.request.AuthorizationEndpointRequestParserProcessor
- getClientIdIssuedAt() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getClientIdsByScope(String) - Method in interface org.keycloak.services.resources.admin.permissions.ClientPermissionEvaluator
-
Returns the IDs of the clients that the current user can perform based on
scope
. - getClientIfNeeded(RealmModel) - Method in class org.keycloak.models.sessions.infinispan.changes.SessionEntityWrapper
- getClientImporters() - Method in class org.keycloak.representations.info.ServerInfoRepresentation
- getClientInitialAccess() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
-
Base path for managing client initial access tokens
- getClientInitialAccesses() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientInitialAccesses() - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientInitialAccesses() - Method in interface org.keycloak.models.RealmModel
- getClientInitialAccesses() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientInitialAccessModel(String) - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientInitialAccessModel(String) - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientInitialAccessModel(String) - Method in interface org.keycloak.models.RealmModel
- getClientInitialAccessModel(String) - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientInitialAccessModel(RealmModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getClientInitialAccessModel(RealmModel, String) - Method in interface org.keycloak.models.RealmProvider
- getClientInstallations() - Method in class org.keycloak.representations.info.ServerInfoRepresentation
- getClientKeyPassword() - Method in class org.keycloak.representations.adapters.config.AdapterConfig
- getClientKeystore() - Method in class org.keycloak.representations.adapters.config.AdapterConfig
- getClientKeystore() - Method in interface org.keycloak.representations.adapters.config.AdapterHttpClientConfig
-
Returns keystore with client keys.
- getClientKeystorePassword() - Method in class org.keycloak.representations.adapters.config.AdapterConfig
- getClientKeystorePassword() - Method in interface org.keycloak.representations.adapters.config.AdapterHttpClientConfig
-
Returns keystore password.
- getClientLogoutAction(AuthenticationSessionModel, String) - Static method in class org.keycloak.services.managers.AuthenticationManager
-
Returns the logout state of the particular client as per the
logoutAuthSession
- getClientMappings() - Method in class org.keycloak.representations.idm.MappingsRepresentation
- getClientModelCacheKey(String, String) - Static method in class org.keycloak.keys.PublicKeyStorageUtils
- getClientModelCacheKey(String, String, JWK.Use) - Static method in class org.keycloak.keys.PublicKeyStorageUtils
- getClientName() - Method in class org.keycloak.representations.account.ClientRepresentation
- getClientName() - Method in class org.keycloak.representations.oidc.OIDCClientRepresentation
- getClientNote(String) - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- getClientNote(String) - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Retrieves value of the given client note to the given value.
- getClientNotes() - Method in class org.keycloak.models.sessions.infinispan.AuthenticationSessionAdapter
- getClientNotes() - Method in class org.keycloak.models.sessions.infinispan.entities.AuthenticationSessionEntity
- getClientNotes() - Method in interface org.keycloak.sessions.AuthenticationSessionModel
-
Retrieves the (name, value) map of client notes.
- getClientNotificationToken() - Method in class org.keycloak.models.OAuth2DeviceCodeModel
- getClientNotificationToken() - Method in class org.keycloak.protocol.oidc.grants.ciba.channel.CIBAAuthenticationRequest
- getClientNotificationToken() - Method in class org.keycloak.protocol.oidc.grants.ciba.endpoints.request.BackchannelAuthenticationEndpointRequest
- getClientOfflineSessionIdleTimeout() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getClientOfflineSessionIdleTimeout() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientOfflineSessionIdleTimeout() - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientOfflineSessionIdleTimeout() - Method in interface org.keycloak.models.RealmModel
- getClientOfflineSessionIdleTimeout() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientOfflineSessionIdleTimeout() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getClientOfflineSessionMaxLifespan() - Method in class org.keycloak.models.cache.infinispan.entities.CachedRealm
- getClientOfflineSessionMaxLifespan() - Method in class org.keycloak.models.cache.infinispan.RealmAdapter
- getClientOfflineSessionMaxLifespan() - Method in class org.keycloak.models.jpa.RealmAdapter
- getClientOfflineSessionMaxLifespan() - Method in interface org.keycloak.models.RealmModel
- getClientOfflineSessionMaxLifespan() - Method in class org.keycloak.models.utils.RealmModelDelegate
- getClientOfflineSessionMaxLifespan() - Method in class org.keycloak.representations.idm.RealmRepresentation
- getClientPolicies() - Method in class org.keycloak.representations.idm.SecurityProfileConfiguration
- getClientPolicies(RealmModel, boolean) - Method in interface org.keycloak.services.clientpolicy.ClientPolicyManager
-
when getting client policies via Admin REST API, returns the existing client policies set on the realm.
- getClientPolicies(RealmModel, boolean) - Method in class org.keycloak.services.clientpolicy.DefaultClientPolicyManager
- getClientPoliciesResource() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- getClientProfiles() - Method in class org.keycloak.representations.idm.SecurityProfileConfiguration
- getClientProfiles(RealmModel, boolean) - Method in interface org.keycloak.services.clientpolicy.ClientPolicyManager
-
when getting client profiles via Admin REST API, returns the existing client profiles set on the realm.
- getClientProfiles(RealmModel, boolean) - Method in class org.keycloak.services.clientpolicy.DefaultClientPolicyManager
- getClientProfilesResource() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- getClientProvider() - Static method in class org.keycloak.admin.client.Keycloak
- getClientPublicKey(KeycloakSession, ClientModel, JWSInput) - Static method in class org.keycloak.keys.loader.PublicKeyStorageManager
- getClientPublicKeyWrapper(KeycloakSession, ClientModel, JWK.Use, String) - Static method in class org.keycloak.keys.loader.PublicKeyStorageManager
- getClientPublicKeyWrapper(KeycloakSession, ClientModel, JWSInput) - Static method in class org.keycloak.keys.loader.PublicKeyStorageManager
- getClientRealmConstraint() - Method in class org.keycloak.models.jpa.entities.RoleEntity
- getClientRegistrationPolicy() - Method in class org.keycloak.services.resources.admin.RealmAdminResource
- getClientResponses() - Method in class org.keycloak.protocol.oidc.BackchannelLogoutResponse
- getClientRole() - Method in class org.keycloak.representations.idm.RoleRepresentation
- getClientRole(ClientModel, String) - Method in class org.keycloak.models.cache.infinispan.RealmCacheSession
- getClientRole(ClientModel, String) - Method in class org.keycloak.models.jpa.JpaRealmProvider
- getClientRole(ClientModel, String) - Method in interface org.keycloak.storage.role.RoleLookupProvider
-
Exact search for a client role by given name.
- getClientRole(ClientModel, String) - Method in class org.keycloak.storage.RoleStorageManager
- getClientRoleComposites(String) - Method in interface org.keycloak.admin.client.resource.RoleResource
- getClientRoleComposites(String, String) - Method in interface org.keycloak.admin.client.resource.RoleByIdResource
- getClientRoleComposites(String, String) - Method in class org.keycloak.services.resources.admin.RoleByIdResource
-
Get client-level roles for the client that are in the role's composite
- getClientRoleComposites(String, String) - Method in class org.keycloak.services.resources.admin.RoleContainerResource
-
Get client-level roles for the client that are in the role's composite
- getClientRoleComposites(ClientModel, RoleModel) - Method in class org.keycloak.services.resources.admin.RoleResource
- getClientRoleMappings() - Method in class org.keycloak.services.resources.admin.ClientRoleMappingsResource
-
Get client-level role mappings for the user, and the app
- getClientRoleMappings(ClientModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
-
Deprecated.
- getClientRoleMappings(ClientModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter.Streams
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.models.cache.infinispan.GroupAdapter
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.models.cache.infinispan.UserAdapter
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.models.jpa.GroupAdapter
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.models.jpa.UserAdapter
- getClientRoleMappingsStream(ClientModel) - Method in interface org.keycloak.models.RoleMapperModel
-
Returns stream of client roles that are directly set to this object for the given client.
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.models.utils.UserModelDelegate
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.storage.adapter.AbstractInMemoryUserAdapter
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapter.Streams
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.storage.adapter.AbstractUserAdapterFederatedStorage
-
Gets role mappings from federated storage and automatically appends default roles.
- getClientRoleMappingsStream(ClientModel) - Method in class org.keycloak.storage.ldap.mappers.membership.role.