Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- AbstractRoleMapperClearRealmCache - Class in org.elasticsearch.xpack.security.authc.support.mapper
-
This is the base class for
UserRoleMapper
implementations that need to notify registeredCachingRealm
s, when the role mapping rules change, to invalidate their caches that could rely on the obsolete role mapping rules. - AbstractRoleMapperClearRealmCache() - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.AbstractRoleMapperClearRealmCache
- accept(String, InetSocketAddress) - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- accept(Collection<RoleDescriptor>) - Method in class org.elasticsearch.xpack.security.authz.store.DeprecationRoleDescriptorConsumer
- accept(Set<String>, ActionListener<RoleRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- accept(Set<String>, ActionListener<RoleRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- accept(ShardSearchRequest, StreamOutput) - Method in class org.elasticsearch.xpack.security.authz.DlsFlsRequestCacheDifferentiator
- accept(TcpChannel, Exception) - Method in class org.elasticsearch.xpack.core.security.transport.SecurityTransportExceptionHandler
- ACCEPT_ALL - Static variable in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- ACCESS_DENIED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- ACCESS_GRANTED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- accessDenied(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- accessDenied(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- accessGranted(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- accessGranted(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- action(String, TransportRequest) - Static method in class org.elasticsearch.xpack.security.action.SecurityActionMapper
-
Returns the security specific action name given the incoming action name and request
- ACTION_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- actionDenied(Authentication, AuthorizationEngine.AuthorizationInfo, String, TransportRequest, String) - Method in interface org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages
- actionDenied(Authentication, AuthorizationEngine.AuthorizationInfo, String, TransportRequest, String) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages.Default
- activateProfile(Authentication, ActionListener<Profile>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
-
Create a new profile or update an existing profile for the user of the given Authentication.
- ActiveDirectorySIDUtil - Class in org.elasticsearch.xpack.security.authc.ldap
- ActiveDirectorySIDUtil() - Constructor for class org.elasticsearch.xpack.security.authc.ldap.ActiveDirectorySIDUtil
- AD_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- ADD_MANAGE_ROLES_PRIVILEGE - Enum constant in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
-
Mapping for global manage role privilege
- ADD_REMOTE_CLUSTER_AND_DESCRIPTION_FIELDS - Enum constant in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
-
The mapping was changed to add new text description and remote_cluster fields.
- addAuthenticationToken(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- addChangeListener(RoleProviders.ChangeListener) - Method in class org.elasticsearch.xpack.security.authz.store.RoleProviders
- additionalSettings() - Method in class org.elasticsearch.xpack.security.Security
- addListener(Runnable) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
- addListener(Runnable) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
- addListener(Runnable) - Method in class org.elasticsearch.xpack.security.authc.service.FileServiceAccountTokenStore
- addListener(Consumer<Set<String>>) - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- addListener(QueryableBuiltInRoles.Listener) - Method in interface org.elasticsearch.xpack.security.support.QueryableBuiltInRoles.Provider
-
Adds a listener to be notified when the built-in roles change.
- addListener(QueryableBuiltInRoles.Listener) - Method in class org.elasticsearch.xpack.security.support.QueryableReservedRolesProvider
- addresses() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
- addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authc.AuthenticationService
- addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationService
- addSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- addStateListener(BiConsumer<SecurityIndexManager.State, SecurityIndexManager.State>) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Add a listener for notifications on state changes to the configured index.
- addUnsuccessfulMessage(String) - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- addUnsuccessfulMessageToMetadata(ElasticsearchSecurityException) - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- ADVANCED_REMOTE_CLUSTER_SECURITY_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
-
Configurable cross cluster access is Enterprise feature.
- AFTER_NOW - Enum constant in enum class org.elasticsearch.xpack.security.authc.jwt.JwtDateClaimValidator.Relationship
- aggregations() - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Returns the value of the
aggregations
record component. - aliasName() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- ALLOW_ALL_SUBJECTS - Static variable in class org.elasticsearch.xpack.security.authc.jwt.JwtStringClaimValidator
- ALLOW_BOUND_ADDRESSES_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- alwaysEnforce() - Method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
- ANONYMOUS_ACCESS_DENIED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- ANONYMOUS_AUTHORIZATION_EXCEPTION_SETTING - Static variable in class org.elasticsearch.xpack.security.authz.AuthorizationService
- anonymousAccessDenied(String, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- anonymousAccessDenied(String, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- anonymousAccessDenied(String, HttpPreRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- anonymousAccessDenied(String, HttpPreRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- API_KEY - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- API_KEY_AUTH_CACHE - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics.CacheType
- API_KEY_DOCS_CACHE - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics.CacheType
- API_KEY_FIELD_NAME_TRANSLATORS - Static variable in class org.elasticsearch.xpack.security.support.FieldNameTranslators
- API_KEY_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- API_KEY_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- API_KEY_ROLE_DESCRIPTORS_CACHE - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics.CacheType
- API_KEY_SERVICE - Enum constant in enum class org.elasticsearch.xpack.security.support.FeatureNotEnabledException.Feature
- API_KEY_TYPE_RUNTIME_MAPPING_FIELD - Static variable in class org.elasticsearch.xpack.security.action.apikey.TransportQueryApiKeyAction
- ApiKeyAggregationsBuilder - Class in org.elasticsearch.xpack.security.support
- ApiKeyAggregationsBuilder() - Constructor for class org.elasticsearch.xpack.security.support.ApiKeyAggregationsBuilder
- ApiKeyBoolQueryBuilder - Class in org.elasticsearch.xpack.security.support
- ApiKeyCredentials(String, SecureString, ApiKey.Type) - Constructor for class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyCredentials
- ApiKeyDoc(String, ApiKey.Type, long, long, Boolean, Long, String, String, int, BytesReference, BytesReference, Map<String, Object>, BytesReference) - Constructor for class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyDoc
- apiKeyInfos() - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Returns the value of the
apiKeyInfos
record component. - ApiKeyService - Class in org.elasticsearch.xpack.security.authc
- ApiKeyService(Settings, Clock, Client, SecurityIndexManager, ClusterService, CacheInvalidatorRegistry, ThreadPool, MeterRegistry) - Constructor for class org.elasticsearch.xpack.security.authc.ApiKeyService
- ApiKeyService.ApiKeyCredentials - Class in org.elasticsearch.xpack.security.authc
- ApiKeyService.ApiKeyDoc - Class in org.elasticsearch.xpack.security.authc
- ApiKeyService.CachedApiKeyDoc - Class in org.elasticsearch.xpack.security.authc
-
A cached version of the
ApiKeyService.ApiKeyDoc
. - ApiKeyService.QueryApiKeysResult - Record Class in org.elasticsearch.xpack.security.authc
- ApiKeyUserRoleDescriptorResolver - Class in org.elasticsearch.xpack.security.authc.support
- ApiKeyUserRoleDescriptorResolver(CompositeRolesStore, NamedXContentRegistry) - Constructor for class org.elasticsearch.xpack.security.authc.support.ApiKeyUserRoleDescriptorResolver
- append(String, Object...) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil.TraceBuffer
- applicationData() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns the value of the
applicationData
record component. - apply(Task, String, Request, ActionListener<Response>, ActionFilterChain<Request, Response>) - Method in class org.elasticsearch.xpack.security.action.filter.SecurityActionFilter
- asBearerString() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- asPrincipal() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- assertionConsumerServiceUrl(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The (POST) URL to be used to accept SAML assertions (authentication results)
- assertionConsumerServiceURL() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- asUser() - Method in interface org.elasticsearch.xpack.security.authc.service.ServiceAccount
- asXml() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlNameId
- ATTRIBUTE_REALM_AUTHC_FAILURE_REASON - Static variable in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- ATTRIBUTE_REALM_NAME - Static variable in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- ATTRIBUTE_REALM_TYPE - Static variable in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- attributeNames() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver
- attributes - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- attributes() - Method in interface org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.GroupsResolver
-
Returns the attributes that this resolvers uses.
- attributesToSearchFor(String[]) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- attributesToSearchFor(String[]...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- AUDIT_REQUEST_ID - Static variable in class org.elasticsearch.xpack.security.audit.AuditUtil
- AUDITING_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- AuditLevel - Enum Class in org.elasticsearch.xpack.security.audit
- AuditTrail - Interface in org.elasticsearch.xpack.security.audit
- AuditTrailService - Class in org.elasticsearch.xpack.security.audit
- AuditTrailService(AuditTrail, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.audit.AuditTrailService
- AuditUtil - Class in org.elasticsearch.xpack.security.audit
- AuditUtil() - Constructor for class org.elasticsearch.xpack.security.audit.AuditUtil
- AUTH_HEADER - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- AUTH_TYPE - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- AUTHC - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityMetricGroup
- AUTHC_API_KEY - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- AUTHC_OAUTH2_TOKEN - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- AUTHC_REALMS - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- AUTHC_SERVICE_ACCOUNT - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- authenticate(String, TransportRequest, boolean, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
-
Authenticates the user that is associated with the given message.
- authenticate(String, TransportRequest, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- authenticate(String, TransportRequest, ActionListener<SecondaryAuthentication>) - Method in class org.elasticsearch.xpack.security.authc.support.SecondaryAuthenticator
- authenticate(String, TransportRequest, AuthenticationToken, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
-
Authenticates the user based on the contents of the token that is provided as parameter.
- authenticate(String, TransportRequest, User, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
-
Authenticates the user that is associated with the given message.
- authenticate(HttpPreRequest, boolean, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
-
Authenticates the user that is associated with the given request.
- authenticate(HttpPreRequest, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
-
Authenticates the user that is associated with the given request.
- authenticate(AuthenticationToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- authenticate(AuthenticationToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- authenticate(AuthenticationToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- authenticate(AuthenticationToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- authenticate(AuthenticationToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- authenticate(AuthenticationToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
-
If the user exists in the cache (keyed by the principle name), then the password is validated against a hash also stored in the cache.
- authenticate(Authenticator.Context, ActionListener<AuthenticationResult<Authentication>>) - Method in interface org.elasticsearch.xpack.security.authc.Authenticator
-
Attempt to authenticate current request encapsulated by the
Authenticator.Context
object. - authenticate(Authenticator.Context, ActionListener<AuthenticationResult<Authentication>>) - Method in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- authenticate(JwtAuthenticationToken, ActionListener<JWTClaimsSet>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticator
- authenticate(OpenIdConnectToken, ActionListener<JWTClaimsSet>) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectAuthenticator
-
Processes an OpenID Connect Response to an Authentication Request that comes in the form of a URL with the necessary parameters, that is contained in the provided Token.
- authenticate(ServiceAccountToken, ActionListener<ServiceAccountTokenStore.StoreAuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- authenticate(ServiceAccountToken, ActionListener<ServiceAccountTokenStore.StoreAuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.service.CompositeServiceAccountTokenStore
- authenticate(ServiceAccountToken, ActionListener<ServiceAccountTokenStore.StoreAuthenticationResult>) - Method in interface org.elasticsearch.xpack.security.authc.service.ServiceAccountTokenStore
-
Verify the given token for encapsulated service account and credential
- authenticateAndAttachToContext(RestRequest, ActionListener<SecondaryAuthentication>) - Method in class org.elasticsearch.xpack.security.authc.support.SecondaryAuthenticator
- authenticateToken(ServiceAccountToken, String, ActionListener<Authentication>) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- AUTHENTICATION_FAILED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- AUTHENTICATION_SUCCESS - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- AUTHENTICATION_TYPE - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- AUTHENTICATION_TYPE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationFailed(String, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationFailed(String, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationFailed(String, String, AuthenticationToken, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationFailed(String, String, AuthenticationToken, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationFailed(String, String, AuthenticationToken, HttpPreRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationFailed(String, String, AuthenticationToken, HttpPreRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationFailed(String, HttpPreRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationFailed(String, HttpPreRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationFailed(String, AuthenticationToken, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationFailed(String, AuthenticationToken, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationFailed(String, AuthenticationToken, HttpPreRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationFailed(String, AuthenticationToken, HttpPreRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationService - Variable in class org.elasticsearch.xpack.security.action.TransportGrantAction
- AuthenticationService - Class in org.elasticsearch.xpack.security.authc
-
An authentication service that delegates the authentication process to its configured
realms
. - AuthenticationService(Settings, Realms, AuditTrailService, AuthenticationFailureHandler, ThreadPool, AnonymousUser, TokenService, ApiKeyService, ServiceAccountService, OperatorPrivileges.OperatorPrivilegesService, MeterRegistry) - Constructor for class org.elasticsearch.xpack.security.authc.AuthenticationService
- AuthenticationService.AuditableRequest - Class in org.elasticsearch.xpack.security.authc
- authenticationSuccess(String, Authentication, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationSuccess(String, Authentication, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- authenticationSuccess(RestRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- authenticationSuccess(RestRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- Authenticator - Interface in org.elasticsearch.xpack.security.authc
-
The Authenticator interface represents an authentication mechanism or a group of similar authentication mechanisms.
- Authenticator.Context - Class in org.elasticsearch.xpack.security.authc
-
This class is a container to encapsulate the current request and other necessary information (mostly configuration related) required for authentication.
- authnRequestsSigned(Boolean) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
Whether this Service Provider signs
AuthnRequest
messages. - AUTHORIZATION_ENGINE_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- AuthorizationDenialMessages - Interface in org.elasticsearch.xpack.security.authz
- AuthorizationDenialMessages.Default - Class in org.elasticsearch.xpack.security.authz
- authorizationService - Variable in class org.elasticsearch.xpack.security.action.TransportGrantAction
- AuthorizationService - Class in org.elasticsearch.xpack.security.authz
- AuthorizationService(Settings, CompositeRolesStore, FieldPermissionsCache, ClusterService, AuditTrailService, AuthenticationFailureHandler, ThreadPool, AnonymousUser, AuthorizationEngine, Set<RequestInterceptor>, XPackLicenseState, IndexNameExpressionResolver, OperatorPrivileges.OperatorPrivilegesService, RestrictedIndices, AuthorizationDenialMessages) - Constructor for class org.elasticsearch.xpack.security.authz.AuthorizationService
- AuthorizationUtils - Class in org.elasticsearch.xpack.security.authz
- authorize(Authentication, String, TransportRequest, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
-
Verifies that the given user can execute the given request (and action).
- authorizeClusterAction(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, ActionListener<AuthorizationEngine.AuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- authorizeIndexAction(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, AuthorizationEngine.AsyncSupplier<ResolvedIndices>, Metadata, ActionListener<AuthorizationEngine.IndexAuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- authorizeRunAs(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, ActionListener<AuthorizationEngine.AuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- AUTHZ - Enum constant in enum class org.elasticsearch.xpack.security.metric.SecurityMetricGroup
- AUTOCONFIG_ELASTIC_PASSWORD_HASH - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- AutoConfigGenerateElasticPasswordHashToolProvider - Class in org.elasticsearch.xpack.security.enrollment.tool
- AutoConfigGenerateElasticPasswordHashToolProvider() - Constructor for class org.elasticsearch.xpack.security.enrollment.tool.AutoConfigGenerateElasticPasswordHashToolProvider
- available() - Method in class org.elasticsearch.xpack.security.SecurityInfoTransportAction
B
- BaseEnrollmentTokenGenerator - Class in org.elasticsearch.xpack.security.enrollment
- BaseEnrollmentTokenGenerator() - Constructor for class org.elasticsearch.xpack.security.enrollment.BaseEnrollmentTokenGenerator
- BaseRunAsSuperuserCommand - Class in org.elasticsearch.xpack.security.tool
-
A
KeyStoreAwareCommand
that can be extended fpr any CLI tool that needs to allow a local user with filesystem write access to perform actions on the node as a superuser. - BaseRunAsSuperuserCommand(Function<Environment, CommandLineHttpClient>, CheckedFunction<Environment, KeyStoreWrapper, Exception>, String) - Constructor for class org.elasticsearch.xpack.security.tool.BaseRunAsSuperuserCommand
- BEFORE_NOW - Enum constant in enum class org.elasticsearch.xpack.security.authc.jwt.JwtDateClaimValidator.Relationship
- BOOTSTRAP_ELASTIC_PASSWORD - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- build() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
Constructs an
EntityDescriptor
that contains a singleSPSSODescriptor
. - build(C) - Method in interface org.elasticsearch.xpack.security.metric.SecurityMetricAttributesBuilder
- build(C, String) - Method in interface org.elasticsearch.xpack.security.metric.SecurityMetricAttributesBuilder
- build(QueryBuilder) - Static method in class org.elasticsearch.xpack.security.support.UserBoolQueryBuilder
- build(QueryBuilder, Consumer<String>) - Static method in class org.elasticsearch.xpack.security.support.RoleBoolQueryBuilder
-
Build a bool query that is specialised for querying roles from the security index.
- build(QueryBuilder, Consumer<String>, Authentication) - Static method in class org.elasticsearch.xpack.security.support.ApiKeyBoolQueryBuilder
-
Build a bool query that is specialised for query API keys information from the security index.
- buildAuthenticationRequest() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- buildAuthenticationRequestUri(String, String, String) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
-
Creates the URI for an OIDC Authentication Request from the realm configuration using URI Query String Serialization and possibly generates a state parameter and a nonce.
- buildId() - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- buildIssuer() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- buildLogoutRequest(NameID, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
-
Creates a SAML
Single LogOut request
for the provided session, if the realm and IdP configuration support SLO. - buildLogoutResponse(JWT) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- buildLogoutResponse(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
-
Creates a SAML
LogoutResponse
to the provided requestID - buildMapping(String, BytesReference) - Static method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
- buildObject(Class<T>, QName) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
- buildRoleFromDescriptors(Collection<RoleDescriptor>, FieldPermissionsCache, NativePrivilegeStore, RestrictedIndices, ActionListener<Role>) - Static method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- buildRoleFromRoleReference(RoleReference, ActionListener<Role>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- buildSecurityIndexManager(Client, ClusterService, FeatureService, SystemIndexDescriptor) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- BulkShardRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
-
Similar to
UpdateRequestInterceptor
, but checks if there are update requests embedded in a bulk request. - BulkShardRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.BulkShardRequestInterceptor
- BWC_MAPPINGS_VERSION - Static variable in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
-
Security managed index mappings used to be updated based on the product version.
- BytesKey - Class in org.elasticsearch.xpack.security.authc
-
Simple wrapper around bytes so that it can be used as a cache key.
- BytesKey(byte[]) - Constructor for class org.elasticsearch.xpack.security.authc.BytesKey
C
- CACHE_HASH_ALGO_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- CACHE_HASH_ALGO_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- CACHE_MAX_APPLICATIONS_SETTING - Static variable in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- CACHE_MAX_KEYS_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- CACHE_MAX_TOKENS_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- CACHE_TTL_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- CACHE_TTL_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- CACHE_TTL_SETTING - Static variable in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- CachedApiKeyDoc(ApiKey.Type, long, long, Boolean, long, String, String, int, Map<String, Object>, String, String, BytesReference) - Constructor for class org.elasticsearch.xpack.security.authc.ApiKeyService.CachedApiKeyDoc
- cacheFetchedDescriptors(Set<String>, Map<String, Set<ApplicationPrivilegeDescriptor>>, long) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- CacheInvalidatorRegistry - Class in org.elasticsearch.xpack.security.support
-
A registry that provides common cache invalidation services for caches that relies on the security index.
- CacheInvalidatorRegistry() - Constructor for class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- CacheInvalidatorRegistry.CacheInvalidator - Interface in org.elasticsearch.xpack.security.support
- CachingServiceAccountTokenStore - Class in org.elasticsearch.xpack.security.authc.service
- CachingUsernamePasswordRealm - Class in org.elasticsearch.xpack.security.authc.support
- CachingUsernamePasswordRealm(RealmConfig, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- calculateHash(RoleDescriptor) - Static method in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesUtils
-
Calculates the hash of the given role descriptor by serializing it by calling
RoleDescriptor.writeTo(StreamOutput)
method and then SHA256 hashing the bytes. - calculateLicensedRealms(XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.Realms
- CHANGE_CONFIG_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- changePassword(ChangePasswordRequest, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Async method to change the password of a native or reserved user.
- ChangePasswordRequestBuilder - Class in org.elasticsearch.xpack.security.action.user
-
Request to change a user's password.
- ChangePasswordRequestBuilder(ElasticsearchClient) - Constructor for class org.elasticsearch.xpack.security.action.user.ChangePasswordRequestBuilder
- check(String, TransportRequest) - Method in class org.elasticsearch.xpack.security.operator.DefaultOperatorOnlyRegistry
-
Check whether the given action and request qualify as operator-only.
- check(String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.operator.OperatorOnlyRegistry
-
Check whether the given action and request qualify as operator-only.
- check(BootstrapContext) - Method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
- check(Terminal) - Method in class org.elasticsearch.xpack.security.support.FileAttributesChecker
-
Check if attributes of the paths have changed, warning to the given terminal if they have.
- check(Authentication, String, TransportRequest, ThreadContext) - Method in class org.elasticsearch.xpack.security.operator.OperatorPrivileges.DefaultOperatorPrivilegesService
- check(Authentication, String, TransportRequest, ThreadContext) - Method in interface org.elasticsearch.xpack.security.operator.OperatorPrivileges.OperatorPrivilegesService
-
Check whether the user is an operator and whether the request is an operator-only.
- checkBlock(GetSecuritySettingsAction.Request, ClusterState) - Method in class org.elasticsearch.xpack.security.action.settings.TransportGetSecuritySettingsAction
- checkBlock(UpdateSecuritySettingsAction.Request, ClusterState) - Method in class org.elasticsearch.xpack.security.action.settings.TransportUpdateSecuritySettingsAction
- checkFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
-
Check whether the given request is allowed within the current license state and setup, and return the name of any unlicensed feature.
- checkIdpSignature(CheckedFunction<Credential, Boolean, Exception>, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
-
Tests whether the provided function returns
true
for any of the IdP's signing credentials. - checkIndexVersionThenExecute(Consumer<Exception>, Runnable) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Validates that the index is up to date and does not need to be migrated.
- checkInResponseTo(StatusResponseType, Collection<String>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlResponseHandler
- checkIssuer(Issuer, XMLObject) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- checkPreConditions(SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.CleanupRoleMappingDuplicatesMigration
- checkPreConditions(SecurityIndexManager.State) - Method in interface org.elasticsearch.xpack.security.support.SecurityMigrations.SecurityMigration
-
Check that any pre-conditions are met before launching migration
- checkPrivileges(Subject, AuthorizationEngine.PrivilegesToCheck, Collection<ApplicationPrivilegeDescriptor>, ActionListener<AuthorizationEngine.PrivilegesCheckResult>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
- checkPrivileges(AuthorizationEngine.AuthorizationInfo, AuthorizationEngine.PrivilegesToCheck, Collection<ApplicationPrivilegeDescriptor>, ActionListener<AuthorizationEngine.PrivilegesCheckResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- checkResponseDestination(StatusResponseType, String) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlResponseHandler
- checkRest(RestHandler, RestRequest) - Method in class org.elasticsearch.xpack.security.operator.DefaultOperatorOnlyRegistry
- checkRest(RestHandler, RestRequest) - Method in interface org.elasticsearch.xpack.security.operator.OperatorOnlyRegistry
-
This method is only called if the user is not an operator.
- checkRest(RestHandler, RestRequest, RestChannel, ThreadContext) - Method in class org.elasticsearch.xpack.security.operator.OperatorPrivileges.DefaultOperatorPrivilegesService
- checkRest(RestHandler, RestRequest, RestChannel, ThreadContext) - Method in interface org.elasticsearch.xpack.security.operator.OperatorPrivileges.OperatorPrivilegesService
-
Checks to see if a given
RestHandler
is subject to operator-only restrictions for the REST API. - checkStatus(Status) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlResponseHandler
- CHILD_ACTIONS_PRE_AUTHORIZED_BY_PARENT - Static variable in class org.elasticsearch.xpack.security.authz.PreAuthorizationUtils
-
This map holds parent-child action relationships for which we can optimize authorization and skip authorization for child actions if the parent action is successfully authorized.
- ClaimParser - Class in org.elasticsearch.xpack.security.authc.support
-
Helper class for parsing JWT claims.
- ClaimParser(String, String, String, Function<JWTClaimsSet, List<String>>) - Constructor for class org.elasticsearch.xpack.security.authc.support.ClaimParser
- CLEANUP_ROLE_MAPPING_DUPLICATES_MIGRATION_VERSION - Static variable in class org.elasticsearch.xpack.security.support.SecurityMigrations
- CleanupRoleMappingDuplicatesMigration() - Constructor for class org.elasticsearch.xpack.security.support.SecurityMigrations.CleanupRoleMappingDuplicatesMigration
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyCredentials
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- clearCredentials() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- clearRealmCacheOnChange(CachingRealm) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.AbstractRoleMapperClearRealmCache
-
Indicates that the provided realm should have its cache cleared if this store is updated.
- clearRealmCacheOnChange(CachingRealm) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.CompositeRoleMapper
- clearRealmCacheOnChange(CachingRealm) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ExcludingRoleMapper
- clearRealmCachesOnAllNodes(Client, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.AbstractRoleMapperClearRealmCache
-
UserRoleMapper
implementations should be calling this method after role mappings changed, in order to clear realm caches across the cluster. - clearRealmCachesOnLocalNode() - Method in class org.elasticsearch.xpack.security.authc.support.mapper.AbstractRoleMapperClearRealmCache
-
UserRoleMapper
implementations should be calling this method after role mappings changed, in order to clear realm caches on the local node only. - client() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- CLIENT_AUTHENTICATION_PARSER - Static variable in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
- clock - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- close() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyCredentials
- close() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- close() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- close() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwkSetLoader
- close() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticator
- close() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
-
Clean up JWT cache (if enabled).
- close() - Method in interface org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator
- close() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.DelegatingJwtSignatureValidator
- close() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.PkcJwtSignatureValidator
- close() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil.TraceBuffer
- close() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
-
LDAP connections should be closed to clean up resources.
- close() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- close() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectAuthenticator
- close() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- close() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- close() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- close() - Method in class org.elasticsearch.xpack.security.Security
- CLUSTER_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- CLUSTER_STATE_ROLE_MAPPINGS_ENABLED - Static variable in class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
-
This setting is never registered by the xpack security plugin - in order to disable the cluster-state based role mapper another plugin must register it as a boolean setting and set it to `false`.
- CLUSTER_UUID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
- clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesSynchronizer
- clusterChanged(ClusterChangedEvent) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- clusterService() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- ClusterStateRoleMapper - Class in org.elasticsearch.xpack.security.authc.support.mapper
-
A role mapper the reads the role mapping rules (i.e.
- ClusterStateRoleMapper(Settings, ScriptService, ClusterService) - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
- CommandUtils - Class in org.elasticsearch.xpack.security.tool
- CommandUtils() - Constructor for class org.elasticsearch.xpack.security.tool.CommandUtils
- compareAndRun(long, Runnable) - Method in class org.elasticsearch.xpack.security.support.LockingAtomicCounter
-
Execute the given runnable if the internal counter matches the given count.
- CompositeRoleMapper - Class in org.elasticsearch.xpack.security.authc.support.mapper
-
A
UserRoleMapper
that composes one or more delegate role-mappers. - CompositeRoleMapper(UserRoleMapper...) - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.CompositeRoleMapper
- CompositeRolesStore - Class in org.elasticsearch.xpack.security.authz.store
-
A composite roles store that can retrieve roles from multiple sources.
- CompositeRolesStore(Settings, RoleProviders, NativePrivilegeStore, ThreadContext, XPackLicenseState, FieldPermissionsCache, ApiKeyService, ServiceAccountService, DocumentSubsetBitsetCache, RestrictedIndices, Executor, Consumer<Collection<RoleDescriptor>>) - Constructor for class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- CompositeServiceAccountTokenStore - Class in org.elasticsearch.xpack.security.authc.service
- CompositeServiceAccountTokenStore(List<ServiceAccountTokenStore>, ThreadContext) - Constructor for class org.elasticsearch.xpack.security.authc.service.CompositeServiceAccountTokenStore
- concreteIndexName - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- config - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- config - Variable in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
- connection - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- CONNECTION_DENIED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- CONNECTION_GRANTED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- connectionDenied(InetSocketAddress, String, SecurityIpFilterRule) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- connectionDenied(InetSocketAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- connectionGranted(InetSocketAddress, String, SecurityIpFilterRule) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
-
The
AuditTrail.connectionGranted(InetSocketAddress, String, SecurityIpFilterRule)
andAuditTrail.connectionDenied(InetSocketAddress, String, SecurityIpFilterRule)
methods do not have a requestId because they related to a potentially long-lived TCP connection, not a single request. - connectionGranted(InetSocketAddress, String, SecurityIpFilterRule) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- connectionOptions(RealmConfig, SSLService, Logger) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- ContactInfo(ContactPersonTypeEnumeration, String, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
- Context(ThreadContext, AuthenticationService.AuditableRequest, User, boolean, Realms) - Constructor for class org.elasticsearch.xpack.security.authc.Authenticator.Context
-
Context constructor where authentication looks for credentials in the thread context.
- CONTEXT_TOKEN_DATA - Static variable in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- CONTEXT_TOKEN_DATA - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- convertToString(byte[]) - Static method in class org.elasticsearch.xpack.security.authc.ldap.ActiveDirectorySIDUtil
- coordinatingActionResponse(String, Authentication, String, TransportRequest, TransportResponse) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- coordinatingActionResponse(String, Authentication, String, TransportRequest, TransportResponse) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- count() - Method in class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- create() - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.ResetPasswordToolProvider
- create() - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordToolProvider
- create() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersToolProvider
- create() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMetadataToolProvider
- create() - Method in class org.elasticsearch.xpack.security.authc.service.FileTokensToolProvider
- create() - Method in class org.elasticsearch.xpack.security.crypto.tool.SystemKeyToolProvider
- create() - Method in class org.elasticsearch.xpack.security.enrollment.tool.AutoConfigGenerateElasticPasswordHashToolProvider
- create() - Method in class org.elasticsearch.xpack.security.enrollment.tool.CreateEnrollmentTokenToolProvider
- create(String, SecureString, String, URL) - Method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- create(Predicate<String>) - Method in interface org.elasticsearch.xpack.security.authz.ReservedRoleNameChecker.Factory
- create(Predicate<String>) - Method in class org.elasticsearch.xpack.security.authz.ReservedRoleNameChecker.Factory.Default
- create(Map<String, Processor.Factory>, String, String, Map<String, Object>) - Method in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Factory
- create(IndexSettings) - Method in class org.elasticsearch.xpack.security.slowlog.SecuritySlowLogFieldProvider
- create(RealmConfig) - Static method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
- create(RealmConfig, SSLService, ResourceWatcherService, UserRoleMapper) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
-
Factory for SAML realm.
- CREATE_CONFIG_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- createApiKey(Authentication, AbstractCreateApiKeyRequest, Set<RoleDescriptor>, ActionListener<CreateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
Asynchronously creates a new API key based off of the request and authentication
- createAPIKeyUrl(URL) - Static method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- createComponents(Plugin.PluginServices) - Method in class org.elasticsearch.xpack.security.Security
- createdOnLatestVersion - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- createElasticUser(char[], ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Asynchronous method to create the elastic superuser with the given password hash.
- CreateEnrollmentTokenToolProvider - Class in org.elasticsearch.xpack.security.enrollment.tool
- CreateEnrollmentTokenToolProvider() - Constructor for class org.elasticsearch.xpack.security.enrollment.tool.CreateEnrollmentTokenToolProvider
- createFilter(String, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- createHttpClient(RealmConfig, SSLService) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
-
Creates a
CloseableHttpAsyncClient
that uses aPoolingNHttpClientConnectionManager
- createIndexToken(Authentication, CreateServiceAccountTokenRequest, ActionListener<CreateServiceAccountTokenResponse>) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- createJwsVerifier(JWK) - Method in interface org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator
- createKibanaEnrollmentToken(String, SecureString, URL) - Method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- createKibanaEnrollmentToken(Consumer<EnrollmentToken>, Iterator<TimeValue>) - Method in class org.elasticsearch.xpack.security.enrollment.InternalEnrollmentTokenGenerator
-
Creates an enrollment token for Kibana instances enrolling to the current node.
- createNodeEnrollmentToken(String, SecureString, URL) - Method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- createOAuth2Tokens(byte[], byte[], Authentication, Authentication, Map<String, Object>, ActionListener<TokenService.CreateTokenResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
Creates an access token and optionally a refresh token as well from predefined values, based on the provided authentication and metadata.
- createOAuth2Tokens(Authentication, Authentication, Map<String, Object>, boolean, ActionListener<TokenService.CreateTokenResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
Creates an access token and optionally a refresh token as well, based on the provided authentication and metadata with auto-generated values.
- createParser(CheckedBiFunction<String, XContentParser, RoleDescriptor, IOException>) - Static method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction.RequestTranslator.Default
- createProvider(ReservedRolesStore, FileRolesStore) - Method in interface org.elasticsearch.xpack.security.support.QueryableBuiltInRolesProviderFactory
- createProvider(ReservedRolesStore, FileRolesStore) - Method in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesProviderFactory.Default
- createTokenMetadata(SamlNameId, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- CreateTokenResult(String, String, Authentication) - Constructor for class org.elasticsearch.xpack.security.authc.TokenService.CreateTokenResult
- creationTime - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- credentials() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyCredentials
- credentials() - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- credentials() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- credentials() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- credentials() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- credentials() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- credentials() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- credentials() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- CROSS_CLUSTER_ACCESS_CREDENTIALS_HEADER_KEY - Static variable in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- CROSS_CLUSTER_ACCESS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- CrossClusterAccessAuthenticationService - Class in org.elasticsearch.xpack.security.authc
- CrossClusterAccessAuthenticationService(ClusterService, ApiKeyService, AuthenticationService) - Constructor for class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- CrossClusterAccessHeaders - Class in org.elasticsearch.xpack.security.authc
- CrossClusterAccessHeaders(String, CrossClusterAccessSubjectInfo) - Constructor for class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- crossClusterApiKeyUsageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- CUSTOM_REALMS_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- CUSTOM_ROLE_PROVIDERS_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
D
- decodeBase64(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- decrypter - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- Default() - Constructor for class org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages.Default
- Default() - Constructor for class org.elasticsearch.xpack.security.authz.FileRoleValidator.Default
- Default() - Constructor for class org.elasticsearch.xpack.security.authz.ReservedRoleNameChecker.Default
- Default() - Constructor for class org.elasticsearch.xpack.security.authz.ReservedRoleNameChecker.Factory.Default
- Default() - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction.RequestTranslator.Default
- Default() - Constructor for class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesProviderFactory.Default
- DEFAULT_PROFILE_ACCEPT_ALL - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- defaultCreateDocRefreshPolicy(Settings) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
API Key documents are refreshed after creation, such that the API Key docs are visible in searches after the create-API-key endpoint returns.
- DefaultOperatorOnlyRegistry - Class in org.elasticsearch.xpack.security.operator
- DefaultOperatorOnlyRegistry(ClusterSettings) - Constructor for class org.elasticsearch.xpack.security.operator.DefaultOperatorOnlyRegistry
- DefaultOperatorPrivilegesService(XPackLicenseState, FileOperatorUsersStore, OperatorOnlyRegistry) - Constructor for class org.elasticsearch.xpack.security.operator.OperatorPrivileges.DefaultOperatorPrivilegesService
- defensiveCopy() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Creates a defensive to protect against the underlying state changes.
- deflateAndBase64Encode(SAMLObject) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
- delegated(X509Certificate[], Authentication) - Static method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- DELEGATED_AUTHORIZATION_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- DelegatedAuthorizationSupport - Class in org.elasticsearch.xpack.security.authc.support
-
Utility class for supporting "delegated authorization" (aka "authorization_realms", aka "lookup realms").
- DelegatedAuthorizationSupport(Iterable<? extends Realm>, List<String>, Settings, ThreadContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
-
Constructs a new object that delegates to the named realms (
lookupRealms
), which must exist withinallRealms
. - DelegatedAuthorizationSupport(Iterable<? extends Realm>, RealmConfig, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
-
Resolves the
DelegatedAuthorizationSettings.AUTHZ_REALMS
setting fromconfig
and callsDelegatedAuthorizationSupport(Iterable, List, Settings, ThreadContext, XPackLicenseState)
- DelegatingJwtSignatureValidator(RealmConfig, SSLService, JwtSignatureValidator.PkcJwkSetReloadNotifier) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.DelegatingJwtSignatureValidator
- DELETE_CONFIG_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- DELETE_INTERVAL - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- DELETE_INTERVAL - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
- DELETE_RETENTION_PERIOD - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- DELETE_TIMEOUT - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- DELETE_TIMEOUT - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
- deleteIndexToken(DeleteServiceAccountTokenRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- deletePrivileges(String, Collection<String>, WriteRequest.RefreshPolicy, ActionListener<Map<String, List<String>>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- deleteRole(DeleteRoleRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- deleteRoleMapping(DeleteRoleMappingRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
-
Deletes a named mapping from the index
- deleteRoles(Collection<String>, WriteRequest.RefreshPolicy, boolean, ActionListener<BulkRolesResponse>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- deleteRoles(List<String>, WriteRequest.RefreshPolicy, ActionListener<BulkRolesResponse>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- deleteUser(DeleteUserRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
- DENY_ALL - Static variable in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- DeprecationRoleDescriptorConsumer - Class in org.elasticsearch.xpack.security.authz.store
-
Inspects all aliases that have greater privileges than the indices that they point to and logs the role descriptor, granting privileges in this manner, as deprecated and requiring changes.
- DeprecationRoleDescriptorConsumer(ClusterService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authz.store.DeprecationRoleDescriptorConsumer
- describe(X509Certificate) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- describe(Collection<X509Credential>) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- description() - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Returns the value of the
description
record component. - determineRolesToDelete(QueryableBuiltInRoles, Map<String, String>) - Static method in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesUtils
-
Determines the roles to delete by comparing the indexed roles with the roles in the built-in roles.
- determineRolesToUpsert(QueryableBuiltInRoles, Map<String, String>) - Static method in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesUtils
-
Determines the roles to upsert by comparing the indexed roles and their digests with the current built-in roles.
- DISABLED_FEATURE_METADATA - Static variable in exception class org.elasticsearch.xpack.security.support.FeatureNotEnabledException
- DISABLED_USAGE_STATS - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- displayName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
- DlsFlsFeatureTrackingIndicesAccessControlWrapper - Class in org.elasticsearch.xpack.security.authz.accesscontrol.wrapper
-
The wrapper of
IndicesAccessControl
which adds ability to track actual Document and Field Level Security feature usage. - DlsFlsFeatureTrackingIndicesAccessControlWrapper(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.accesscontrol.wrapper.DlsFlsFeatureTrackingIndicesAccessControlWrapper
- DlsFlsLicenseRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- DlsFlsLicenseRequestInterceptor(ThreadContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.DlsFlsLicenseRequestInterceptor
- DlsFlsRequestCacheDifferentiator - Class in org.elasticsearch.xpack.security.authz
- DlsFlsRequestCacheDifferentiator(XPackLicenseState, SetOnce<SecurityContext>, SetOnce<ScriptService>) - Constructor for class org.elasticsearch.xpack.security.authz.DlsFlsRequestCacheDifferentiator
- dn() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- dn(String) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- DnRoleMapper - Class in org.elasticsearch.xpack.security.authc.support
-
This class loads and monitors the file defining the mappings of DNs to internal ES Roles.
- DnRoleMapper(RealmConfig, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
- DNS_FAILOVER - Enum constant in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- DNS_ROUND_ROBIN - Enum constant in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
- doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.file.FileRealm
- doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
-
Given a username and password, open a connection to ldap, bind to authenticate, retrieve groups, map to roles and build the user.
- doAuthenticate(UsernamePasswordToken, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- doAuthenticate(ServiceAccountToken, ActionListener<ServiceAccountTokenStore.StoreAuthenticationResult>) - Method in class org.elasticsearch.xpack.security.authc.service.FileServiceAccountTokenStore
- DOC_CACHE_TTL_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- doCache(Weight, QueryCachingPolicy) - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
- doClose() - Method in class org.elasticsearch.xpack.security.authc.Realms
- doExecute(Task, CreateApiKeyRequest, ActionListener<CreateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportCreateApiKeyAction
- doExecute(Task, CreateCrossClusterApiKeyRequest, ActionListener<CreateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportCreateCrossClusterApiKeyAction
- doExecute(Task, GetApiKeyRequest, ActionListener<GetApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportGetApiKeyAction
- doExecute(Task, InvalidateApiKeyRequest, ActionListener<InvalidateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportInvalidateApiKeyAction
- doExecute(Task, QueryApiKeyRequest, ActionListener<QueryApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportQueryApiKeyAction
- doExecute(Task, DelegatePkiAuthenticationRequest, ActionListener<DelegatePkiAuthenticationResponse>) - Method in class org.elasticsearch.xpack.security.action.TransportDelegatePkiAuthenticationAction
- doExecute(Task, KibanaEnrollmentRequest, ActionListener<KibanaEnrollmentResponse>) - Method in class org.elasticsearch.xpack.security.action.enrollment.TransportKibanaEnrollmentAction
- doExecute(Task, NodeEnrollmentRequest, ActionListener<NodeEnrollmentResponse>) - Method in class org.elasticsearch.xpack.security.action.enrollment.TransportNodeEnrollmentAction
- doExecute(Task, OpenIdConnectAuthenticateRequest, ActionListener<OpenIdConnectAuthenticateResponse>) - Method in class org.elasticsearch.xpack.security.action.oidc.TransportOpenIdConnectAuthenticateAction
- doExecute(Task, OpenIdConnectLogoutRequest, ActionListener<OpenIdConnectLogoutResponse>) - Method in class org.elasticsearch.xpack.security.action.oidc.TransportOpenIdConnectLogoutAction
- doExecute(Task, OpenIdConnectPrepareAuthenticationRequest, ActionListener<OpenIdConnectPrepareAuthenticationResponse>) - Method in class org.elasticsearch.xpack.security.action.oidc.TransportOpenIdConnectPrepareAuthenticationAction
- doExecute(Task, DeletePrivilegesRequest, ActionListener<DeletePrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportDeletePrivilegesAction
- doExecute(Task, GetBuiltinPrivilegesRequest, ActionListener<GetBuiltinPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportGetBuiltinPrivilegesAction
- doExecute(Task, GetPrivilegesRequest, ActionListener<GetPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportGetPrivilegesAction
- doExecute(Task, PutPrivilegesRequest, ActionListener<PutPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportPutPrivilegesAction
- doExecute(Task, GetProfilesRequest, ActionListener<GetProfilesResponse>) - Method in class org.elasticsearch.xpack.security.action.profile.TransportGetProfilesAction
- doExecute(Task, SetProfileEnabledRequest, ActionListener<AcknowledgedResponse>) - Method in class org.elasticsearch.xpack.security.action.profile.TransportSetProfileEnabledAction
- doExecute(Task, SuggestProfilesRequest, ActionListener<SuggestProfilesResponse>) - Method in class org.elasticsearch.xpack.security.action.profile.TransportSuggestProfilesAction
- doExecute(Task, UpdateProfileDataRequest, ActionListener<AcknowledgedResponse>) - Method in class org.elasticsearch.xpack.security.action.profile.TransportUpdateProfileDataAction
- doExecute(Task, BulkDeleteRolesRequest, ActionListener<BulkRolesResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportBulkDeleteRolesAction
- doExecute(Task, BulkPutRolesRequest, ActionListener<BulkRolesResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportBulkPutRolesAction
- doExecute(Task, DeleteRoleRequest, ActionListener<DeleteRoleResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportDeleteRoleAction
- doExecute(Task, GetRolesRequest, ActionListener<GetRolesResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportGetRolesAction
- doExecute(Task, PutRoleRequest, ActionListener<PutRoleResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportPutRoleAction
- doExecute(Task, QueryRoleRequest, ActionListener<QueryRoleResponse>) - Method in class org.elasticsearch.xpack.security.action.role.TransportQueryRoleAction
- doExecute(Task, DeleteRoleMappingRequest, ActionListener<DeleteRoleMappingResponse>) - Method in class org.elasticsearch.xpack.security.action.rolemapping.TransportDeleteRoleMappingAction
- doExecute(Task, GetRoleMappingsRequest, ActionListener<GetRoleMappingsResponse>) - Method in class org.elasticsearch.xpack.security.action.rolemapping.TransportGetRoleMappingsAction
- doExecute(Task, PutRoleMappingRequest, ActionListener<PutRoleMappingResponse>) - Method in class org.elasticsearch.xpack.security.action.rolemapping.TransportPutRoleMappingAction
- doExecute(Task, SamlAuthenticateRequest, ActionListener<SamlAuthenticateResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlAuthenticateAction
- doExecute(Task, SamlCompleteLogoutRequest, ActionListener<ActionResponse.Empty>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlCompleteLogoutAction
- doExecute(Task, SamlInvalidateSessionRequest, ActionListener<SamlInvalidateSessionResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlInvalidateSessionAction
- doExecute(Task, SamlLogoutRequest, ActionListener<SamlLogoutResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlLogoutAction
- doExecute(Task, SamlPrepareAuthenticationRequest, ActionListener<SamlPrepareAuthenticationResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlPrepareAuthenticationAction
- doExecute(Task, SamlSpMetadataRequest, ActionListener<SamlSpMetadataResponse>) - Method in class org.elasticsearch.xpack.security.action.saml.TransportSamlSpMetadataAction
- doExecute(Task, CreateServiceAccountTokenRequest, ActionListener<CreateServiceAccountTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.service.TransportCreateServiceAccountTokenAction
- doExecute(Task, DeleteServiceAccountTokenRequest, ActionListener<DeleteServiceAccountTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.service.TransportDeleteServiceAccountTokenAction
- doExecute(Task, GetServiceAccountCredentialsRequest, ActionListener<GetServiceAccountCredentialsResponse>) - Method in class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountCredentialsAction
- doExecute(Task, GetServiceAccountRequest, ActionListener<GetServiceAccountResponse>) - Method in class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountAction
- doExecute(Task, CreateTokenRequest, ActionListener<CreateTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.token.TransportCreateTokenAction
- doExecute(Task, CreateTokenRequest, ActionListener<CreateTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.token.TransportRefreshTokenAction
- doExecute(Task, InvalidateTokenRequest, ActionListener<InvalidateTokenResponse>) - Method in class org.elasticsearch.xpack.security.action.token.TransportInvalidateTokenAction
- doExecute(Task, AuthenticateRequest, ActionListener<AuthenticateResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportAuthenticateAction
- doExecute(Task, ChangePasswordRequest, ActionListener<ActionResponse.Empty>) - Method in class org.elasticsearch.xpack.security.action.user.TransportChangePasswordAction
- doExecute(Task, DeleteUserRequest, ActionListener<DeleteUserResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportDeleteUserAction
- doExecute(Task, GetUserPrivilegesRequest, ActionListener<GetUserPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportGetUserPrivilegesAction
- doExecute(Task, GetUsersRequest, ActionListener<GetUsersResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportGetUsersAction
- doExecute(Task, HasPrivilegesRequest, ActionListener<HasPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportHasPrivilegesAction
- doExecute(Task, ProfileHasPrivilegesRequest, ActionListener<ProfileHasPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.action.profile.TransportProfileHasPrivilegesAction
- doExecute(Task, PutUserRequest, ActionListener<PutUserResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportPutUserAction
- doExecute(Task, QueryUserRequest, ActionListener<QueryUserResponse>) - Method in class org.elasticsearch.xpack.security.action.user.TransportQueryUserAction
- doExecute(Task, SetEnabledRequest, ActionListener<ActionResponse.Empty>) - Method in class org.elasticsearch.xpack.security.action.user.TransportSetEnabledAction
- doExecute(Task, TransportReloadRemoteClusterCredentialsAction.Request, ActionListener<ActionResponse.Empty>) - Method in class org.elasticsearch.xpack.security.action.settings.TransportReloadRemoteClusterCredentialsAction
- doExecute(Task, Request, ActionListener<Response>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportBaseUpdateApiKeyAction
- doExecute(Task, Request, ActionListener<Response>) - Method in class org.elasticsearch.xpack.security.action.TransportGrantAction
- doExecuteWithGrantAuthentication(Task, GrantApiKeyRequest, Authentication, ActionListener<CreateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.action.apikey.TransportGrantApiKeyAction
- doExecuteWithGrantAuthentication(Task, ActivateProfileRequest, Authentication, ActionListener<ActivateProfileResponse>) - Method in class org.elasticsearch.xpack.security.action.profile.TransportActivateProfileAction
- doExecuteWithGrantAuthentication(Task, Request, Authentication, ActionListener<Response>) - Method in class org.elasticsearch.xpack.security.action.TransportGrantAction
- doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
- doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.file.FileRealm
- doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
- doLookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- domainUsageStats() - Method in class org.elasticsearch.xpack.security.authc.Realms
- DONE - Enum constant in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.RoleMappingsCleanupMigrationStatus
- doRewrite(QueryRewriteContext) - Method in class org.elasticsearch.xpack.security.support.ApiKeyBoolQueryBuilder
- doRewrite(QueryRewriteContext) - Method in class org.elasticsearch.xpack.security.support.RoleBoolQueryBuilder
- doRewrite(QueryRewriteContext) - Method in class org.elasticsearch.xpack.security.support.UserBoolQueryBuilder
- doRun() - Method in class org.elasticsearch.xpack.security.authc.InactiveApiKeysRemover
- doStart() - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- doStart() - Method in class org.elasticsearch.xpack.security.authc.Realms
- doStart() - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
- doStop() - Method in class org.elasticsearch.xpack.security.authc.Realms
- doToQuery(SearchExecutionContext) - Method in class org.elasticsearch.xpack.security.support.ApiKeyBoolQueryBuilder
- doToQuery(SearchExecutionContext) - Method in class org.elasticsearch.xpack.security.support.RoleBoolQueryBuilder
- doToQuery(SearchExecutionContext) - Method in class org.elasticsearch.xpack.security.support.UserBoolQueryBuilder
E
- email - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
- email - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
- email() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns the value of the
email
record component. - EMAIL - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- EMIT_CLUSTER_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EMIT_CLUSTER_UUID_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EMIT_HOST_ADDRESS_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EMIT_HOST_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EMIT_NODE_ID_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EMIT_NODE_NAME_SETTING - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EMPTY - Static variable in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
- EMPTY - Static variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver.LdapMetadataResult
- enabled() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns the value of the
enabled
record component. - enabled() - Method in class org.elasticsearch.xpack.security.SecurityInfoTransportAction
- enabled(boolean) - Method in class org.elasticsearch.xpack.security.action.user.SetEnabledRequestBuilder
-
Set whether the user should be enabled or not
- encryptionCertificates(Collection<X509Certificate>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The certificate that should be used to send encrypted data to the service provider.
- encryptionCredentials(Collection<X509Credential>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The certificate credential that should be used to send encrypted data to the service provider.
- ENROLL_API_KEY_EXPIRATION - Static variable in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- ENROLL_API_KEY_EXPIRATION_MINUTES - Static variable in class org.elasticsearch.xpack.security.enrollment.BaseEnrollmentTokenGenerator
- EnrollmentBaseRestHandler - Class in org.elasticsearch.xpack.security.rest.action.enrollment
-
An abstract implementation of
SecurityBaseRestHandler
that performs enrollment_enabled setting check - EnrollmentBaseRestHandler(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.enrollment.EnrollmentBaseRestHandler
- ensureEnabled() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- environment() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- equals(Object) - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.elasticsearch.xpack.security.authc.BytesKey
- equals(Object) - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- equals(Object) - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResult
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- equals(Object) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- equals(Object) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- equals(Object) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- equals(Object) - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in record class org.elasticsearch.xpack.security.profile.ProfileService.SubjectSearchResultsAndErrors
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in record class org.elasticsearch.xpack.security.support.QueryableBuiltInRoles
-
Indicates whether some other object is "equal to" this one.
- equals(Object) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- errors() - Method in record class org.elasticsearch.xpack.security.profile.ProfileService.SubjectSearchResultsAndErrors
-
Returns the value of the
errors
record component. - escapedRDNValue(String) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- EVENT_ACTION_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EVENT_TYPE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- EXCLUDE_EVENT_SETTINGS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- ExcludingRoleMapper - Class in org.elasticsearch.xpack.security.authc.support.mapper
-
Implementation of role mapper which wraps a
UserRoleMapper
and filters out the resolved roles by removing the configured roles to exclude. - ExcludingRoleMapper(UserRoleMapper, Collection<String>) - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.ExcludingRoleMapper
- execute(Terminal, OptionSet, Environment, ProcessInfo) - Method in class org.elasticsearch.xpack.security.tool.BaseRunAsSuperuserCommand
- execute(IngestDocument) - Method in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
- executeCommand(Terminal, OptionSet, Environment, String, SecureString) - Method in class org.elasticsearch.xpack.security.tool.BaseRunAsSuperuserCommand
-
This is called after we have created a temporary superuser in the file realm and verified that its credentials work.
- exists(String) - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- expire(String) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
- expire(String) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- expire(String) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- expire(String) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- expire(String) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- expireAll() - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
- expireAll() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- expireAll() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- expireAll() - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- expireAll() - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String[], String, InetSocketAddress, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
-
This is a "workaround" method to log index "access_granted" and "access_denied" events for actions not tied to a
TransportMessage
, or when the connection is not 1:1, i.e. - explicitIndexAccessEvent(String, AuditLevel, Authentication, String, String[], String, InetSocketAddress, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- ExtensionComponents - Class in org.elasticsearch.xpack.security.support
-
Immutable implementation of
SecurityExtension.SecurityComponents
. - ExtensionComponents(Environment, Client, ClusterService, ResourceWatcherService, UserRoleMapper) - Constructor for class org.elasticsearch.xpack.security.support.ExtensionComponents
- ExternalEnrollmentTokenGenerator - Class in org.elasticsearch.xpack.security.enrollment
- ExternalEnrollmentTokenGenerator(Environment) - Constructor for class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- ExternalEnrollmentTokenGenerator(Environment, CommandLineHttpClient) - Constructor for class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- extractApiKeyCredentialsFromHeaders(Map<String, String>) - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- extractApiKeyFromHeader(ThreadContext) - Static method in interface org.elasticsearch.xpack.security.authc.Authenticator
- extractBearerTokenFromHeader(ThreadContext) - Static method in interface org.elasticsearch.xpack.security.authc.Authenticator
-
Gets the token from the
Authorization
header if the header begins withBearer
- extractClientCertificates(Logger, ThreadContext, Channel) - Static method in class org.elasticsearch.xpack.security.transport.SSLEngineUtils
- extractClientCertificates(Logger, ThreadContext, TcpChannel) - Static method in class org.elasticsearch.xpack.security.transport.SSLEngineUtils
- extractCredentialFromAuthorizationHeader(ThreadContext, String) - Static method in interface org.elasticsearch.xpack.security.authc.Authenticator
- extractCredentialFromHeaderValue(String, String) - Static method in interface org.elasticsearch.xpack.security.authc.Authenticator
- extractCredentials(Authenticator.Context) - Method in interface org.elasticsearch.xpack.security.authc.Authenticator
-
Attempt to Extract an
AuthenticationToken
from the givenAuthenticator.Context
. - extractCredentials(Authenticator.Context) - Method in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- extractRequestId(ThreadContext) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
- extractToken(String) - Static method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
-
Extract token from authorization header and if it is valid "Negotiate " then returns
KerberosAuthenticationToken
F
- Factory(Supplier<SecurityContext>, Settings) - Constructor for class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Factory
- FAILOVER - Enum constant in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- failuresMetricInfo() - Method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- FallbackableClaim - Class in org.elasticsearch.xpack.security.authc.jwt
-
A JWT claim that can optionally fallback to another claim (if configured) for retrieving the associated value from a
JWTClaimsSet
. - FallbackableClaim(String, Map<String, String>, JWTClaimsSet) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.FallbackableClaim
- FeatureNotEnabledException - Exception Class in org.elasticsearch.xpack.security.support
- FeatureNotEnabledException(FeatureNotEnabledException.Feature, String, Object...) - Constructor for exception class org.elasticsearch.xpack.security.support.FeatureNotEnabledException
- FeatureNotEnabledException.Feature - Enum Class in org.elasticsearch.xpack.security.support
-
The features names here are constants that form part of our API contract.
- FieldNameTranslators - Class in org.elasticsearch.xpack.security.support
- FILE_SETTINGS_METADATA_NAMESPACE - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- FileAttributesChecker - Class in org.elasticsearch.xpack.security.support
-
A utility for cli tools to capture file attributes before writing files, and to warn if the permissions/group/owner changes.
- FileAttributesChecker(Path...) - Constructor for class org.elasticsearch.xpack.security.support.FileAttributesChecker
-
Create a checker for the given paths, which will warn to the given terminal if changes are made.
- fileExists(Path) - Method in class org.elasticsearch.xpack.security.PrivilegedFileWatcher
- FileLineParser - Class in org.elasticsearch.xpack.security.support
- FileLineParser() - Constructor for class org.elasticsearch.xpack.security.support.FileLineParser
- FileOperatorUsersStore - Class in org.elasticsearch.xpack.security.operator
- FileOperatorUsersStore(Environment, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.operator.FileOperatorUsersStore
- FileOperatorUsersStore.Fields - Interface in org.elasticsearch.xpack.security.operator
- FileRealm - Class in org.elasticsearch.xpack.security.authc.file
- FileRealm(RealmConfig, ResourceWatcherService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.file.FileRealm
- FileReloadListener - Class in org.elasticsearch.xpack.security.support
- FileReloadListener(Path, Runnable) - Constructor for class org.elasticsearch.xpack.security.support.FileReloadListener
- FileRolesStore - Class in org.elasticsearch.xpack.security.authz.store
- FileRolesStore(Settings, Environment, ResourceWatcherService, XPackLicenseState, NamedXContentRegistry, FileRoleValidator) - Constructor for class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- FileRoleValidator - Interface in org.elasticsearch.xpack.security.authz
-
Provides a check which will be applied to roles in the file-based roles store.
- FileRoleValidator.Default - Class in org.elasticsearch.xpack.security.authz
-
The default file role validator used in stateful Elasticsearch, a no-op.
- FileServiceAccountTokenStore - Class in org.elasticsearch.xpack.security.authc.service
- FileServiceAccountTokenStore(Environment, ResourceWatcherService, ThreadPool, ClusterService, CacheInvalidatorRegistry) - Constructor for class org.elasticsearch.xpack.security.authc.service.FileServiceAccountTokenStore
- FileTokensToolProvider - Class in org.elasticsearch.xpack.security.authc.service
- FileTokensToolProvider() - Constructor for class org.elasticsearch.xpack.security.authc.service.FileTokensToolProvider
- FileUserPasswdStore - Class in org.elasticsearch.xpack.security.authc.file
- FileUserPasswdStore(RealmConfig, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
- FileUserRolesStore - Class in org.elasticsearch.xpack.security.authc.file
- FILTER_POLICY_IGNORE_ACTIONS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- FILTER_POLICY_IGNORE_INDICES - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- FILTER_POLICY_IGNORE_PRINCIPALS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- FILTER_POLICY_IGNORE_REALMS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- FILTER_POLICY_IGNORE_ROLES - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- filterForRealmNames(String[]) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- findClusterPrivilegesThatGrant(Authentication, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages.Default
- findIndexPrivilegesThatGrant(String) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages.Default
- findSamlRealms(Realms, String, String) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- findTokensFor(GetServiceAccountCredentialsRequest, ActionListener<GetServiceAccountCredentialsResponse>) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- findTokensFor(ServiceAccount.ServiceAccountId) - Method in class org.elasticsearch.xpack.security.authc.service.FileServiceAccountTokenStore
- FLATTENED_METADATA_INDEX_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.support.FieldNameTranslators
- flush() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil.TraceBuffer
- FORMAT_VERSION - Static variable in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- forSetting(Logger, ClaimSetting, Map<String, String>, RealmConfig, boolean) - Static method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- forSetting(Logger, ClaimSetting, RealmConfig, boolean) - Static method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- fromBearerString(SecureString) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- fromPrincipal(String) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- fromXContent(XContentParser) - Method in class org.elasticsearch.xpack.security.action.rolemapping.ReservedRoleMappingAction
- fromXContent(XContentParser) - Static method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
- fromXContent(XContentParser) - Static method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction.RequestTranslator.Default
- FULL_NAME - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- fullName - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
- fullName() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns the value of the
fullName
record component.
G
- generatePassword(int) - Static method in class org.elasticsearch.xpack.security.tool.CommandUtils
-
Generates a password of a given length from a set of predefined allowed chars.
- generateRequestId(ThreadContext) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
- generateSecureNCName(int) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
- generateUsername(String, String, int) - Static method in class org.elasticsearch.xpack.security.tool.CommandUtils
-
Generates a string that can be used as a username, possibly consisting of a chosen prefix and suffix
- get() - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
- get() - Method in interface org.elasticsearch.xpack.security.authc.support.SecondaryAuthActions
- get() - Method in class org.elasticsearch.xpack.security.support.LockingAtomicCounter
- get(K) - Method in class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- get(Settings, SSLService, boolean) - Static method in class org.elasticsearch.xpack.core.security.transport.ProfileConfigurations
-
Builds SSL configuration for transport profiles, including the default profile, any explicitly configured profiles and synthetic profiles such as _remote_cluster.
- getAccessToken() - Method in class org.elasticsearch.xpack.security.authc.TokenService.CreateTokenResult
- getAccountId() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- getAccountId() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- getActionFilters() - Method in class org.elasticsearch.xpack.security.Security
- getActions() - Method in class org.elasticsearch.xpack.security.Security
- getActiveRealms() - Method in class org.elasticsearch.xpack.security.authc.Realms
- getActualName() - Method in class org.elasticsearch.xpack.security.authc.jwt.FallbackableClaim
- getAllowedSamlRequestIds() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- getAllRoleDescriptors() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- getApiKeyCredentials(String, SecureString, String, URL) - Method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- getApiKeyMetadata(Authentication) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
If the authentication has type of api_key, returns the metadata associated to the API key.
- getApiKeys(String[], String, String, String[], boolean, boolean, ActionListener<Collection<ApiKey>>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
Get API key information for given realm, user, API key name and id combination
- getApiKeyString() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getApplicationNames(HasPrivilegesRequest) - Static method in class org.elasticsearch.xpack.security.action.user.TransportHasPrivilegesAction
- getAscUrl() - Method in class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
- getAuditTrail() - Method in class org.elasticsearch.xpack.security.audit.AuditTrailService
- getAuthContextForSlowLog() - Method in class org.elasticsearch.xpack.security.Security
- getAuthenticatingRealm() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- getAuthenticatingRealm() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- getAuthentication() - Method in class org.elasticsearch.xpack.security.authc.TokenService.CreateTokenResult
- getAuthenticationAndMetadata(String, ActionListener<Tuple<Authentication, Map<String, Object>>>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
Reads the authentication and metadata from the given token.
- getAuthenticationFailureHeaders() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- getAuthenticationService() - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- getAuthenticationToken(Grant) - Static method in class org.elasticsearch.xpack.security.action.TransportGrantAction
- getAuthorizationEndpoint() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- getBearerString() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getBootstrapChecks() - Method in class org.elasticsearch.xpack.security.Security
- getBootstrapChecks(Settings, Environment) - Static method in class org.elasticsearch.xpack.security.authc.InternalRealms
- getBoundAddresses(Map<?, ?>) - Static method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- getCacheSize() - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- getClaimName() - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- getClaimValue(JWTClaimsSet) - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- getClaimValues(JWTClaimsSet) - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- getCleanAndValidatedSubjectInfo() - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- getClient() - Method in class org.elasticsearch.xpack.security.Security
- getClientAuthenticationJwtAlgorithm() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getClientAuthenticationMethod() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getClientAuthenticationSharedSecret() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- getClientBootstrap(ConnectionProfile) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- getClientChannelInitializer(DiscoveryNode, ConnectionProfile) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- getClientId() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getClientSecret() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getClock() - Method in class org.elasticsearch.xpack.security.Security
- getConcreteIndexName() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- getConfigurableRealmsTypes() - Static method in class org.elasticsearch.xpack.security.authc.InternalRealms
-
Deprecated.Use of this method (other than in tests) is discouraged.
- getConnection() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- getContent() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- getCreationTime() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- getCreatorRealmName(Authentication) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
Returns realm name of the owner user of an API key if the effective user is an API Key.
- getCreatorRealmType(Authentication) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
Returns realm type of the owner user of an API key if the effective user is an API Key.
- getCredential() - Method in class org.elasticsearch.xpack.security.authc.saml.SigningConfiguration
- getDefaultLdapUrls(RealmConfig) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- getDefaultOrderedRealmList() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getDelegateeAuthentication() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- getDomainConfig(String) - Method in class org.elasticsearch.xpack.security.authc.Realms
- getDuplicateRoleMappingNames(ExpressionRoleMapping...) - Static method in class org.elasticsearch.xpack.security.support.SecurityMigrations.CleanupRoleMappingDuplicatesMigration
- getEmail() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver.LdapMetadataResult
- getEncryptionCredentials() - Method in class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
- getEndsessionEndpoint() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- getEntityId() - Method in class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
-
The SAML identifier (as a URI) for the Sp
- getExecutorBuilders(Settings) - Method in class org.elasticsearch.xpack.security.Security
- getExpectedType() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyCredentials
- getExpirationDelay() - Method in class org.elasticsearch.xpack.security.authc.TokenService
- getFactories(ThreadPool, Settings, ResourceWatcherService, SSLService, NativeUsersStore, UserRoleMapper, SecurityIndexManager) - Static method in class org.elasticsearch.xpack.security.authc.InternalRealms
-
Creates
factories
for each internal realm type. - getFallbackClaimNames() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticator
- getFallbackUser() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getFeatureDescription() - Method in class org.elasticsearch.xpack.security.Security
- getFeatureName() - Method in class org.elasticsearch.xpack.security.Security
- getFeatures() - Method in class org.elasticsearch.xpack.security.SecurityFeatures
- getFieldFilter() - Method in class org.elasticsearch.xpack.security.Security
- getFile() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- getFileRealmRef() - Method in class org.elasticsearch.xpack.security.authc.Realms
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectAuthenticateAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestActivateProfileAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
- getFilteredFields() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
- getFullName() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver.LdapMetadataResult
- getHardenedBuilder(String[]) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
-
Constructs a DocumentBuilder with all the necessary features for it to be secure
- getHardenedXMLTransformer() - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
- getHeaderValue(ThreadContext, String, String, boolean) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
-
Get header from threadContext, look for the scheme name, and extract the value after it.
- getHttpInfoUrl(URL) - Static method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- getHttpsCaFingerprint() - Method in class org.elasticsearch.xpack.security.enrollment.InternalEnrollmentTokenGenerator
- getHttpServerTransportWithHeadersValidator(Settings, NetworkService, ThreadPool, NamedXContentRegistry, HttpServerTransport.Dispatcher, ClusterSettings, SharedGroupFactory, Tracer, TLSConfig, AcceptChannelHandler.AcceptPredicate, HttpValidator) - Static method in class org.elasticsearch.xpack.security.Security
- getHttpServerTransportWithHeadersValidator(Settings, NetworkService, ThreadPool, NamedXContentRegistry, HttpServerTransport.Dispatcher, ClusterSettings, SharedGroupFactory, Tracer, TLSConfig, AcceptChannelHandler.AcceptPredicate, HttpValidator, HttpValidator) - Static method in class org.elasticsearch.xpack.security.Security
- getHttpTransports(Settings, ThreadPool, BigArrays, PageCacheRecycler, CircuitBreakerService, NamedXContentRegistry, NetworkService, HttpServerTransport.Dispatcher, BiConsumer<HttpPreRequest, ThreadContext>, ClusterSettings, Tracer) - Method in class org.elasticsearch.xpack.security.Security
- getId() - Method in class org.elasticsearch.xpack.security.authc.UserToken
-
The ID of this token
- getIdentityProviderEndpoint(String, Function<IDPSSODescriptor, ? extends Collection<? extends Endpoint>>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- getIdForUser(String, String) - Static method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Gets the document id for the given user and user type (reserved user or regular user).
- getInboundPipeline(Channel, boolean) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- getIndexTemplateMetadataUpgrader() - Method in class org.elasticsearch.xpack.security.Security
- getInternalUserRole(InternalUser) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- getInvalidationCount() - Method in class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- getIssuer() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- getJoinValidator() - Method in class org.elasticsearch.xpack.security.Security
- getJwkSetPath() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- getJWTClaimsSet() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- getLicenseService() - Method in class org.elasticsearch.xpack.security.Security
- getLicenseState() - Method in class org.elasticsearch.xpack.security.Security
- getLogoutHandler() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- getLogoutResponseHandler() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- getLogoutUrl() - Method in class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
- getMainIndexManager() - Method in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- getMappings() - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
- getMappings(Set<String>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
- getMetadata() - Method in class org.elasticsearch.xpack.security.authc.UserToken
-
The metadata associated with this token
- getMetaData() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver.LdapMetadataResult
- getMigrationVersionFromIndexMetadata(IndexMetadata) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- getMostRecentAuthenticationToken() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestBulkUpdateApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestClearApiKeyCacheAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateCrossClusterApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestQueryApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateCrossClusterApiKeyAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.RestKibanaEnrollAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.RestNodeEnrollmentAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectAuthenticateAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectLogoutAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectPrepareAuthenticationAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestClearPrivilegesCacheAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetBuiltinPrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestActivateProfileAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestDisableProfileAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestEnableProfileAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestGetProfilesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestSuggestProfilesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestUpdateProfileDataAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.RestDelegatePkiAuthenticationAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkDeleteRolesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkPutRolesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestQueryRoleAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlCompleteLogoutAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlSpMetadataAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestClearServiceAccountTokenStoreCacheAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestCreateServiceAccountTokenAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestDeleteServiceAccountTokenAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountCredentialsAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.settings.RestGetSecuritySettingsAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.settings.RestUpdateSecuritySettingsAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestProfileHasPrivilegesAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestQueryUserAction
- getName() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
- getNameId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
- getNativeRealmRef() - Method in class org.elasticsearch.xpack.security.authc.Realms
- getNodeInfo(String, SecureString, URL) - Method in class org.elasticsearch.xpack.security.enrollment.ExternalEnrollmentTokenGenerator
- getNonce() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- getNoSslChannelInitializer(String) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- getNoSslChannelInitializer(String) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
- getOperatorOnlyRegistry() - Method in class org.elasticsearch.xpack.security.operator.OperatorPrivileges.DefaultOperatorPrivilegesService
- getOperatorUsersDescriptor() - Method in class org.elasticsearch.xpack.security.operator.FileOperatorUsersStore
- getOrGenerateRequestId(ThreadContext) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
- getOwnersRealmNames(Authentication) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
Returns the realm names that the username can access resources across.
- getParser() - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- getPersistentTasksExecutor(ClusterService, ThreadPool, Client, SettingsModule, IndexNameExpressionResolver) - Method in class org.elasticsearch.xpack.security.Security
- getPostLogoutRedirectUri() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getPrivileges(Collection<String>, Collection<String>, boolean, ActionListener<Collection<ApplicationPrivilegeDescriptor>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- getPrivileges(Collection<String>, Collection<String>, ActionListener<Collection<ApplicationPrivilegeDescriptor>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- getProcessors(Processor.Parameters) - Method in class org.elasticsearch.xpack.security.Security
- getProfileIndexManager() - Method in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- getProfiles(List<String>, Set<String>, ActionListener<ResultsAndErrors<Profile>>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- getProfileSubjects(Collection<String>, ActionListener<ResultsAndErrors<Map.Entry<String, Subject>>>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- getProviders() - Method in class org.elasticsearch.xpack.security.authz.store.RoleProviders
- getQualifiedName() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- getQualifiedName() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- getRandomTokenBytes(boolean) - Method in class org.elasticsearch.xpack.security.authc.TokenService
- getRealmRef(RealmConfig.RealmIdentifier) - Method in class org.elasticsearch.xpack.security.authc.Realms
-
Retrieves the
Authentication.RealmRef
, which contains theDomainConfig
, if configured, for the passed inRealmConfig.RealmIdentifier
. - getRealms() - Method in class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
- getRedirectUri() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getRedirectUrl() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- getRedirectUrl() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
- getRedirectUrl(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
- getRefreshToken() - Method in class org.elasticsearch.xpack.security.authc.TokenService.CreateTokenResult
- getRegexPattern() - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- getRelayState() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
- getReloadableSecurityComponents() - Method in class org.elasticsearch.xpack.security.Security
- getRequest() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getRequestCacheKeyDifferentiator() - Method in class org.elasticsearch.xpack.security.Security
- getRequestedScope() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getRequestId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
- getReservedRealmRef() - Method in class org.elasticsearch.xpack.security.authc.Realms
- getResponseType() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getRestHandlerInterceptor(ThreadContext) - Method in class org.elasticsearch.xpack.security.Security
- getRestHandlers(Settings, NamedWriteableRegistry, RestController, ClusterSettings, IndexScopedSettings, SettingsFilter, IndexNameExpressionResolver, Supplier<DiscoveryNodes>, Predicate<NodeFeature>) - Method in class org.elasticsearch.xpack.security.Security
- getRestHeaders() - Method in class org.elasticsearch.xpack.security.Security
- getRole(Subject, ActionListener<Role>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- getRoleDescriptor(Authentication, ActionListener<RoleDescriptor>) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- getRoleDescriptorForPrincipal(String, ActionListener<RoleDescriptor>) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- getRoleDescriptors(Set<String>, ActionListener<RoleRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
-
Retrieve a list of roles, if rolesToGet is null or empty, fetch all roles
- getRoleDescriptors(Subject, ActionListener<Set<RoleDescriptor>>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- getRoleDescriptorsIntersectionForRemoteCluster(String, TransportVersion, Subject, ActionListener<RoleDescriptorsIntersection>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
- getRoleDescriptorsIntersectionForRemoteCluster(String, TransportVersion, AuthorizationEngine.AuthorizationInfo, ActionListener<RoleDescriptorsIntersection>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- getRoleMappings(Set<String>, ActionListener<List<ExpressionRoleMapping>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
-
Retrieves one or more mappings from the index.
- getRoleMappingsCleanupMigrationStatus() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- getRoles() - Method in interface org.elasticsearch.xpack.security.support.QueryableBuiltInRoles.Provider
- getRoles() - Method in class org.elasticsearch.xpack.security.support.QueryableReservedRolesProvider
- getRoles(Authentication, ActionListener<Tuple<Role, Role>>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- getSecret() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- getSecureString(XContentParser) - Static method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
- getSecurityIndexManager() - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- getServerChannelInitializer(String) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- getServiceAccountPrincipals() - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- getServiceAccounts() - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- getServiceProvider() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- getSession() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
- getSetting() - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- getSettings() - Method in class org.elasticsearch.xpack.security.action.settings.TransportReloadRemoteClusterCredentialsAction.Request
- getSettings() - Method in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- getSettings() - Static method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- getSettings() - Method in class org.elasticsearch.xpack.security.Security
- getSettings(List<SecurityExtension>) - Static method in class org.elasticsearch.xpack.security.Security
-
Get the
setting configuration
for all security components, including those defined in extensions. - getSettingsFilter() - Method in class org.elasticsearch.xpack.security.Security
- getSignatureAlgorithm() - Method in class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- getSignedJWT() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- getSigningConfiguration() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- getSigningConfiguration() - Method in class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
- getSpConfiguration() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- getSslChannelInitializer(String, SslConfiguration) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- getSslChannelInitializer(String, SslConfiguration) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
- getSSLEngine(Channel) - Static method in class org.elasticsearch.xpack.security.transport.SSLEngineUtils
- getSSLEngine(TcpChannel) - Static method in class org.elasticsearch.xpack.security.transport.SSLEngineUtils
- getSslService() - Method in class org.elasticsearch.xpack.security.Security
- getState() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- getStatusCodeMessage(Status) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlResponseHandler
- getStringClaimValue() - Method in class org.elasticsearch.xpack.security.authc.jwt.FallbackableClaim
- getStringListClaimValue() - Method in class org.elasticsearch.xpack.security.authc.jwt.FallbackableClaim
- getSystemIndexDescriptors() - Method in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- getSystemIndexDescriptors(Settings) - Method in class org.elasticsearch.xpack.security.Security
- getThreadContext() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getThreadPool() - Method in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- getTokenEndpoint() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- getTokenId() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- getTokenIndexManager() - Method in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- getTokenMetadata() - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
Returns the current in-use metdata of this
TokenService
- getTokenName() - Static method in class org.elasticsearch.xpack.security.action.enrollment.TransportKibanaEnrollmentAction
- getTokenName() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- getTokenName() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- getTokenSource() - Method in class org.elasticsearch.xpack.security.authc.service.FileServiceAccountTokenStore
- getTokenSource() - Method in class org.elasticsearch.xpack.security.authc.service.IndexServiceAccountTokenStore
- getTokenSource() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountTokenStore.StoreAuthenticationResult
- getTokenType() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticator
- getTokenVersionCompatibility() - Method in class org.elasticsearch.xpack.security.authc.TokenService
- getTransportInterceptors(NamedWriteableRegistry, ThreadContext) - Method in class org.elasticsearch.xpack.security.Security
- getTransports(Settings, ThreadPool, PageCacheRecycler, CircuitBreakerService, NamedWriteableRegistry, NetworkService) - Method in class org.elasticsearch.xpack.security.Security
- getType() - Method in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
- getUnavailableReason(SecurityIndexManager.Availability) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- getUnlicensedRealms() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getUnlicensedRealms() - Method in class org.elasticsearch.xpack.security.authc.Realms
-
Returns a list of realms that are configured, but are not permitted under the current license.
- getUnsuccessfulMessages() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- getUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Blocking version of
getUser
that blocks until the User is returned - getUserCredentialsHash() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- getUserinfoEndpoint() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- getUserPrivileges(AuthorizationEngine.AuthorizationInfo, ActionListener<GetUserPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- getUsers(String[], ActionListener<Collection<User>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Retrieve a list of users, if userNames is null or empty, fetch all users
- givenName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
- group() - Method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- groups - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
- groups(ActionListener<List<String>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
-
Asynchronously retrieves a list of group distinguished names
- groupsResolver - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
H
- handle(boolean, String, Collection<String>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutResponseHandler
- handleCachedAuthentication(User, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
- handleCachedAuthentication(User, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
-
handleCachedAuthentication
is called when aUser
is retrieved from the cache. - handleDisabledRealmDueToLicenseChange(Realm, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.Realms
- handleException(RestRequest, Exception, ActionListener<?>) - Method in class org.elasticsearch.xpack.security.rest.SecurityRestFilter
- handlers() - Method in class org.elasticsearch.xpack.security.ReservedSecurityStateHandlerProvider
- hasDelegation() - Method in class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
-
Are there any realms configured for delegated lookup
- hashCode() - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Returns a hash code value for this object.
- hashCode() - Method in class org.elasticsearch.xpack.security.authc.BytesKey
- hashCode() - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- hashCode() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResult
-
Returns a hash code value for this object.
- hashCode() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
-
Returns a hash code value for this object.
- hashCode() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- hashCode() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- hashCode() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- hashCode() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- hashCode() - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Returns a hash code value for this object.
- hashCode() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns a hash code value for this object.
- hashCode() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns a hash code value for this object.
- hashCode() - Method in record class org.elasticsearch.xpack.security.profile.ProfileService.SubjectSearchResultsAndErrors
-
Returns a hash code value for this object.
- hashCode() - Method in record class org.elasticsearch.xpack.security.support.QueryableBuiltInRoles
-
Returns a hash code value for this object.
- hashCode() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- hashTokenString(String) - Static method in class org.elasticsearch.xpack.security.authc.TokenService
-
Hashes an access or refresh token String so that it can safely be persisted in the index.
- hasMapping(String) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
- hasRealms() - Method in class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
- HEADER_CLIENT_AUTHENTICATION - Static variable in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- HEADER_END_USER_AUTHENTICATION - Static variable in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- HEADER_END_USER_AUTHENTICATION_SCHEME - Static variable in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- HOST_ADDRESS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- HOST_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- HTTP_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- HTTP_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- HTTP_PROFILE_NAME - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
-
.http has been chosen for handling HTTP filters, which are not part of the profiles The profiles are only handled for the transport protocol, so we need an own kind of profile for HTTP.
I
- id() - Method in interface org.elasticsearch.xpack.security.authc.service.ServiceAccount
- id() - Method in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
- identityProvider - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- ignoreReferralErrors - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- InactiveApiKeysRemover - Class in org.elasticsearch.xpack.security.authc
-
Responsible for cleaning the invalidated and expired API keys from the security index.
- INCLUDE_EVENT_SETTINGS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- INCLUDE_REQUEST_BODY - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- increment() - Method in class org.elasticsearch.xpack.security.support.LockingAtomicCounter
-
Increment the internal counter in the writeLock so it will be blocked if any invocation of
LockingAtomicCounter.compareAndRun(long, java.lang.Runnable)
is already underway. - indexAvailableForSearch - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- indexAvailableForWrite - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- indexExists() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- indexExists() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- indexHealth - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- indexIsClosed() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- indexMappingVersion - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- IndexServiceAccountTokenStore - Class in org.elasticsearch.xpack.security.authc.service
- IndexServiceAccountTokenStore(Settings, ThreadPool, Clock, Client, SecurityIndexManager, ClusterService, CacheInvalidatorRegistry) - Constructor for class org.elasticsearch.xpack.security.authc.service.IndexServiceAccountTokenStore
- indexState - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- indexUUID - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- indices(TransportMessage) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
- INDICES_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- IndicesAliasesRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- IndicesAliasesRequestInterceptor(ThreadContext, XPackLicenseState, AuditTrailService, boolean) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.IndicesAliasesRequestInterceptor
- inflate(byte[]) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- init(Client, FeatureService, ClusterService) - Method in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- initChannel(Channel) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport.SslChannelInitializer
- initChannel(Channel) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport.IPFilterServerChannelInitializer
- initChannel(Channel) - Method in class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport.SecurityServerChannelInitializer
- INITIAL - Enum constant in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
-
Initial .security index mapping version.
- initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
-
If X-pack licensing allows it, initialize delegated authorization support.
- initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
- initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- initialize(Iterable<Realm>, XPackLicenseState) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- InitialNodeSecurityAutoConfiguration - Class in org.elasticsearch.xpack.security
- initRealms(List<RealmConfig>) - Method in class org.elasticsearch.xpack.security.authc.Realms
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestBulkUpdateApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestQueryApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateCrossClusterApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateCrossClusterApiKeyAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.EnrollmentBaseRestHandler
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.oidc.OpenIdConnectBaseRestHandler
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetBuiltinPrivilegesAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestSuggestProfilesAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.RestDelegatePkiAuthenticationAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkDeleteRolesAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkPutRolesAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestQueryRoleAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.saml.SamlBaseRestHandler
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
-
Implementers should implement this method when sub-classes have additional license requirements.
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
- innerCheckFeatureAvailable(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestProfileHasPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestBulkUpdateApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestClearApiKeyCacheAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateCrossClusterApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestQueryApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateCrossClusterApiKeyAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.RestKibanaEnrollAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.RestNodeEnrollmentAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectAuthenticateAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectLogoutAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectPrepareAuthenticationAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestClearPrivilegesCacheAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetBuiltinPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestActivateProfileAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestDisableProfileAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestEnableProfileAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestGetProfilesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestSuggestProfilesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestUpdateProfileDataAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.RestDelegatePkiAuthenticationAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkDeleteRolesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkPutRolesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.role.RestQueryRoleAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlCompleteLogoutAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlSpMetadataAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
-
Implementers should implement this method as they normally would for
BaseRestHandler.prepareRequest(RestRequest, NodeClient)
and ensure that all request parameters are consumed prior to returning a value. - innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.service.RestClearServiceAccountTokenStoreCacheAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.service.RestCreateServiceAccountTokenAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.service.RestDeleteServiceAccountTokenAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountCredentialsAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.settings.RestGetSecuritySettingsAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.settings.RestUpdateSecuritySettingsAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestProfileHasPrivilegesAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestQueryUserAction
- innerPrepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
- INSTANCE - Static variable in class org.elasticsearch.xpack.security.authc.jwt.JwtTypeValidator
- InstrumentedSecurityActionListener - Class in org.elasticsearch.xpack.security.metric
- InstrumentedSecurityActionListener() - Constructor for class org.elasticsearch.xpack.security.metric.InstrumentedSecurityActionListener
- intercept(RestRequest, RestChannel, RestHandler, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.rest.SecurityRestFilter
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.BulkShardRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.DlsFlsLicenseRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.ShardSearchRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.UpdateRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.ValidateRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.IndicesAliasesRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in interface org.elasticsearch.xpack.security.authz.interceptor.RequestInterceptor
-
This interceptor will introspect the request and potentially modify it.
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.ResizeRequestInterceptor
- intercept(AuthorizationEngine.RequestInfo, AuthorizationEngine, AuthorizationEngine.AuthorizationInfo, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestCacheDisablingInterceptor
- interceptHandler(String, Executor, boolean, TransportRequestHandler<T>) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
- interceptSender(TransportInterceptor.AsyncSender) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
- INTERNAL_MAIN_INDEX_FORMAT - Static variable in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- INTERNAL_SECURITY_PROFILE_INDEX_8 - Static variable in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- InternalEnrollmentTokenGenerator - Class in org.elasticsearch.xpack.security.enrollment
- InternalEnrollmentTokenGenerator(Environment, SSLService, Client) - Constructor for class org.elasticsearch.xpack.security.enrollment.InternalEnrollmentTokenGenerator
- InternalRealms - Class in org.elasticsearch.xpack.security.authc
-
Provides a single entry point into dealing with all standard XPack security
realms
. - invalidate(String) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- invalidate(Collection<String>) - Method in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
-
Invalidate cache entries with keys matching to the specified qualified token names.
- invalidate(Collection<String>) - Method in interface org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry.CacheInvalidator
- invalidate(Collection<K>) - Method in class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- invalidate(Set<String>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- INVALIDATE_API_KEYS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- invalidateAccessToken(String, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
This method performs the steps necessary to invalidate an access token so that it may no longer be used.
- invalidateActiveTokens(String, String, Predicate<Map<String, Object>>, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
Invalidates all access and refresh tokens for a given
realmName
and/or of a givenusername
so that they may no longer be usable. - invalidateAll() - Method in class org.elasticsearch.xpack.security.authc.service.CachingServiceAccountTokenStore
- invalidateAll() - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- invalidateAll() - Method in interface org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry.CacheInvalidator
- invalidateAll() - Method in class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- invalidateApiKeys(String[], String, String, String[], boolean, ActionListener<InvalidateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
-
Invalidate API keys for given realm, user name, API key name and id.
- invalidateByKey(String, Collection<String>) - Method in class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- invalidateCache(String) - Method in class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- invalidateRefreshToken(String, ActionListener<TokensInvalidationResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
This method invalidates a refresh token so that it may no longer be used.
- InvalidationCountingCacheWrapper<K,
V> - Class in org.elasticsearch.xpack.security.support -
A wrapper of
Cache
that keeps a counter for invalidation calls in order to minimizes the possibility of caching stale results. - InvalidationCountingCacheWrapper(Cache<K, V>) - Constructor for class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- IP_FILTER_ENABLED_HTTP_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- IP_FILTER_ENABLED_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- IP_FILTER_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- IP_FILTERING_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- IPFilter - Class in org.elasticsearch.xpack.security.transport.filter
- IPFilter(Settings, AuditTrailService, ClusterSettings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.transport.filter.IPFilter
- isAllowAnonymous() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- isAvailable(SecurityIndexManager.Availability) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Optimization to avoid making unnecessary calls when we know the underlying shard state.
- isCreatedOnLatestVersion() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- isDelegated() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- isEligibleSecurityMigration(SecurityMigrations.SecurityMigration) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- isEnabled() - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- isIndexDeleted(SecurityIndexManager.State, SecurityIndexManager.State) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Return true if the state moves from the index existing to the index not existing.
- isIndexFieldSupported(String) - Method in class org.elasticsearch.xpack.security.support.FieldNameTranslators
- isIndexUpToDate - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- isIndexUpToDate() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Returns whether the index is on the current format if it exists.
- isIssuerValid(String) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- isMappingUpToDate() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- isMetadataSearchable() - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- isMigrationsVersionAtLeast(Integer) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- isMoveFromRedToNonRed(SecurityIndexManager.State, SecurityIndexManager.State) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Return true if the state moves from an unhealthy ("RED") index state to a healthy ("non-RED") state.
- isOperator(ThreadContext) - Static method in class org.elasticsearch.xpack.security.operator.OperatorPrivileges
- isOperatorUser(Authentication) - Method in class org.elasticsearch.xpack.security.operator.FileOperatorUsersStore
- isQueryFieldSupported(String) - Method in class org.elasticsearch.xpack.security.support.FieldNameTranslators
- isReadyForSecurityMigration(SecurityMigrations.SecurityMigration) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- isRealmTypeAvailable(XPackLicenseState, String) - Static method in class org.elasticsearch.xpack.security.authc.Realms
- isReserved(String) - Method in class org.elasticsearch.xpack.security.authz.ReservedRoleNameChecker.Default
- isReserved(String) - Method in interface org.elasticsearch.xpack.security.authz.ReservedRoleNameChecker
- isSamlException(ElasticsearchSecurityException) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
- isSecure() - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- isServiceAccountPrincipal(String) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- isSslUsed() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- isStateRecovered() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- isSuccess() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountTokenStore.StoreAuthenticationResult
- isSuccess(Status) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlResponseHandler
- isSynchronizationInProgress() - Method in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesSynchronizer
- isTokenServiceEnabled(Settings) - Static method in class org.elasticsearch.xpack.security.authc.TokenService
- iterator() - Method in class org.elasticsearch.xpack.security.authc.Realms
J
- join(CharSequence, CharSequence...) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
-
Concatenate values with separator strings.
- JwkSetLoader - Class in org.elasticsearch.xpack.security.authc.jwt
-
This class is responsible for loading the JWK set for PKC signature from either a file or URL.
- JwkSetLoader(RealmConfig, List<String>, SSLService) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwkSetLoader
- JwkValidateUtil - Class in org.elasticsearch.xpack.security.authc.jwt
-
Utilities for JWK Validation.
- JwkValidateUtil() - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwkValidateUtil
- JWT_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- JwtAlgorithmValidator - Class in org.elasticsearch.xpack.security.authc.jwt
- JwtAlgorithmValidator(List<String>) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtAlgorithmValidator
- JwtAuthenticationToken - Class in org.elasticsearch.xpack.security.authc.jwt
-
An
AuthenticationToken
to hold JWT authentication related content. - JwtAuthenticationToken(SignedJWT, byte[], SecureString) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
-
Store a mandatory JWT and optional Shared Secret.
- JwtAuthenticator - Class in org.elasticsearch.xpack.security.authc.jwt
-
This class performs validations of header, claims and signatures against the incoming
JwtAuthenticationToken
. - JwtAuthenticator(RealmConfig, SSLService, JwtSignatureValidator.PkcJwkSetReloadNotifier) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticator
- JwtDateClaimValidator - Class in org.elasticsearch.xpack.security.authc.jwt
- JwtDateClaimValidator(Clock, String, TimeValue, JwtDateClaimValidator.Relationship, boolean) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtDateClaimValidator
- JwtDateClaimValidator.Relationship - Enum Class in org.elasticsearch.xpack.security.authc.jwt
- JwtFieldValidator - Interface in org.elasticsearch.xpack.security.authc.jwt
-
Validator for fields (header or claim) of a JWT token
- JwtRealm - Class in org.elasticsearch.xpack.security.authc.jwt
-
JWT realms supports JWTs as bearer tokens for authenticating to Elasticsearch.
- JwtRealm(RealmConfig, SSLService, UserRoleMapper) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- JwtSignatureValidator - Interface in org.elasticsearch.xpack.security.authc.jwt
- JwtSignatureValidator.DelegatingJwtSignatureValidator - Class in org.elasticsearch.xpack.security.authc.jwt
- JwtSignatureValidator.HmacJwtSignatureValidator - Class in org.elasticsearch.xpack.security.authc.jwt
- JwtSignatureValidator.PkcJwkSetReloadNotifier - Interface in org.elasticsearch.xpack.security.authc.jwt
- JwtSignatureValidator.PkcJwtSignatureValidator - Class in org.elasticsearch.xpack.security.authc.jwt
- JwtStringClaimValidator - Class in org.elasticsearch.xpack.security.authc.jwt
-
Validates a specific string claim form a
JWTClaimsSet
against both a list of explicit values and a list of Lucene patterns. - JwtStringClaimValidator(String, boolean, Collection<String>, Collection<String>) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtStringClaimValidator
- JwtStringClaimValidator(String, boolean, Map<String, String>, Collection<String>, Collection<String>) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtStringClaimValidator
- JwtTypeValidator - Class in org.elasticsearch.xpack.security.authc.jwt
- JwtUtil - Class in org.elasticsearch.xpack.security.authc.jwt
-
Utilities for JWT realm.
- JwtUtil() - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- JwtUtil.TraceBuffer - Class in org.elasticsearch.xpack.security.authc.jwt
-
Helper class to consolidate multiple trace level statements to a single trace statement with lazy evaluation.
K
- KERBEROS_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- KerberosAuthenticationToken - Class in org.elasticsearch.xpack.security.authc.kerberos
-
This class represents an AuthenticationToken for Kerberos authentication using SPNEGO.
- KerberosAuthenticationToken(byte[]) - Constructor for class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- KerberosRealm - Class in org.elasticsearch.xpack.security.authc.kerberos
-
This class provides support for Kerberos authentication using spnego mechanism.
- KerberosRealm(RealmConfig, UserRoleMapper, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- KerberosTicketValidator - Class in org.elasticsearch.xpack.security.authc.kerberos
-
Utility class that validates kerberos ticket for peer authentication.
- KerberosTicketValidator() - Constructor for class org.elasticsearch.xpack.security.authc.kerberos.KerberosTicketValidator
- KRB_METADATA_REALM_NAME_KEY - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- KRB_METADATA_UPN_KEY - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
L
- labels() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns the value of the
labels
record component. - LAST_LOAD_CACHE_ENABLED_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
- lastSynchronized() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns the value of the
lastSynchronized
record component. - latest() - Static method in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
- LDAP_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- LdapLoadBalancing - Enum Class in org.elasticsearch.xpack.security.authc.ldap.support
-
Enumeration representing the various supported
ServerSet
types that can be used with out built in realms. - LdapMetadataResolver - Class in org.elasticsearch.xpack.security.authc.ldap.support
- LdapMetadataResolver(RealmConfig, boolean) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver
- LdapMetadataResolver.LdapMetadataResult - Class in org.elasticsearch.xpack.security.authc.ldap.support
- LdapMetadataResult(String, String, Map<String, Object>) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver.LdapMetadataResult
- LdapRealm - Class in org.elasticsearch.xpack.security.authc.ldap
-
Authenticates username/password tokens against ldap, locates groups and maps them to roles.
- LdapRealm(RealmConfig, SSLService, ResourceWatcherService, UserRoleMapper, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
- LDAPServers(String[]) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
- LdapSession - Class in org.elasticsearch.xpack.security.authc.ldap.support
-
Represents a LDAP connection with an authenticated/bound user that needs closing.
- LdapSession(Logger, RealmConfig, LDAPInterface, String, LdapSession.GroupsResolver, LdapMetadataResolver, TimeValue, Collection<Attribute>) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
-
This object is intended to be constructed by the LdapConnectionFactory This constructor accepts a logger with which the connection can log.
- LdapSession.GroupsResolver - Interface in org.elasticsearch.xpack.security.authc.ldap.support
-
A GroupsResolver is used to resolve the group names of a given LDAP user
- LdapSession.LdapUserData - Class in org.elasticsearch.xpack.security.authc.ldap.support
- LdapSessionFactory - Class in org.elasticsearch.xpack.security.authc.ldap
-
This factory creates LDAP connections via iterating through user templates.
- LdapSessionFactory(RealmConfig, SSLService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.LdapSessionFactory
- LdapUserData(String, String, List<String>, Map<String, Object>) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
- LdapUtils - Class in org.elasticsearch.xpack.security.authc.ldap.support
- licenseState - Variable in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
- listFiles(Path) - Method in class org.elasticsearch.xpack.security.PrivilegedFileWatcher
- LOAD_BALANCE_TYPE_DEFAULT - Static variable in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- loadAuthorizedIndices(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, Map<String, IndexAbstraction>, ActionListener<AuthorizationEngine.AuthorizedIndices>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- loadExtensions(ExtensiblePlugin.ExtensionLoader) - Method in class org.elasticsearch.xpack.security.Security
- loadMappings(ActionListener<List<ExpressionRoleMapping>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
-
Loads all mappings from the index.
- LOCAL_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- LockingAtomicCounter - Class in org.elasticsearch.xpack.security.support
-
An utility class that keeps an internal counter to ensure given runnable is only executed when the counter matches the expected value.
- LockingAtomicCounter() - Constructor for class org.elasticsearch.xpack.security.support.LockingAtomicCounter
- LOG_TYPE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- logger - Static variable in interface org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator
- logger - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- logger - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- logger - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- logger - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- logger - Variable in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- logger - Variable in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- logger - Variable in class org.elasticsearch.xpack.security.rest.action.RestDelegatePkiAuthenticationAction
- LoggingAuditTrail - Class in org.elasticsearch.xpack.security.audit.logfile
- LoggingAuditTrail(Settings, ClusterService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- lookup(String, ActionListener<Tuple<User, Realm>>) - Method in class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
-
Lookup the
principal
in the list ofRealmUserLookup.realms
. - lookupRunAsUser(Authenticator.Context, Authentication, ActionListener<Tuple<User, Realm>>) - Method in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
-
Iterates over the realms and attempts to lookup the run as user by the given username.
- lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- lookupUser(String, ActionListener<User>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
M
- MAGIC_BYTE - Static variable in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- mappingUpToDate - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- masterOperation(Task, XPackUsageRequest, ClusterState, ActionListener<XPackUsageFeatureResponse>) - Method in class org.elasticsearch.xpack.security.SecurityUsageTransportAction
- masterOperation(Task, GetSecuritySettingsAction.Request, ClusterState, ActionListener<GetSecuritySettingsAction.Response>) - Method in class org.elasticsearch.xpack.security.action.settings.TransportGetSecuritySettingsAction
- masterOperation(Task, UpdateSecuritySettingsAction.Request, ClusterState, ActionListener<AcknowledgedResponse>) - Method in class org.elasticsearch.xpack.security.action.settings.TransportUpdateSecuritySettingsAction
- matches(InetSocketAddress) - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- maxSkewInMillis() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- maybeCreateNodeEnrollmentToken(Consumer<String>, Iterator<TimeValue>) - Method in class org.elasticsearch.xpack.security.enrollment.InternalEnrollmentTokenGenerator
-
Tries to create an enrollment token for Elasticsearch nodes enrolling to the current node.
- maybeForkThenBind(LDAPConnection, BindRequest, boolean, ThreadPool, AbstractRunnable) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method submits the
bind
request over the ldap connection. - maybeForkThenBindAndRevert(LDAPConnectionPool, BindRequest, ThreadPool, AbstractRunnable) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method submits the
bind
request over one connection from the pool. - maybeGenerateEnrollmentTokensAndElasticCredentialsOnNodeStartup(NativeUsersStore, SecurityIndexManager, SSLService, Client, Environment, InitialNodeSecurityAutoConfiguration.OnNodeStartedListener, ThreadPool) - Static method in class org.elasticsearch.xpack.security.InitialNodeSecurityAutoConfiguration
-
Generates and displays a password for the elastic superuser, an enrollment token for kibana and an enrollment token for es nodes, the first time a node starts as the first node in a cluster, when a terminal is attached.
- maybeGetRBACEngineRole(AuthorizationEngine.AuthorizationInfo) - Static method in class org.elasticsearch.xpack.security.authz.RBACEngine
- maybeInterceptRequest(ThreadContext, TransportRequest) - Method in class org.elasticsearch.xpack.security.operator.OperatorPrivileges.DefaultOperatorPrivilegesService
- maybeInterceptRequest(ThreadContext, TransportRequest) - Method in interface org.elasticsearch.xpack.security.operator.OperatorPrivileges.OperatorPrivilegesService
-
When operator privileges are enabled, certain requests needs to be configured in a specific way so that they respect operator only settings.
- maybeMarkOperatorUser(Authentication, ThreadContext) - Method in class org.elasticsearch.xpack.security.operator.OperatorPrivileges.DefaultOperatorPrivilegesService
- maybeMarkOperatorUser(Authentication, ThreadContext) - Method in interface org.elasticsearch.xpack.security.operator.OperatorPrivileges.OperatorPrivilegesService
-
Set a ThreadContext Header
AuthenticationField.PRIVILEGE_CATEGORY_KEY
if authentication is an operator user. - maybeSkipChildrenActionAuthorization(SecurityContext, AuthorizationEngine.AuthorizationContext) - Static method in class org.elasticsearch.xpack.security.authz.PreAuthorizationUtils
-
This method sets
AuthorizationEngine.ParentActionAuthorization
as a header in the thread context, which will be used for skipping authorization of child actions if the following conditions are met: parent action is one of the white listed inPreAuthorizationUtils.CHILD_ACTIONS_PRE_AUTHORIZED_BY_PARENT
FLS and DLS are not configured RBACEngine was used to authorize parent request and not a custom authorization engine - message() - Method in interface org.elasticsearch.xpack.security.operator.OperatorPrivilegesViolation
- messageReceived(T, TransportChannel, Task) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor.ProfileSecuredRequestHandler
- metadata - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.LdapUserData
- metadata(ActionListener<LdapMetadataResolver.LdapMetadataResult>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- METADATA - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- METADATA_QUERYABLE_BUILT_IN_ROLES_DIGEST_KEY - Static variable in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesSynchronizer
-
Index metadata key of the digest of built-in roles indexed in the .security index.
- metadataResolver - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- metricsPrefix() - Method in enum class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics.CacheType
- migrate(SecurityIndexManager, Client, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.CleanupRoleMappingDuplicatesMigration
- migrate(SecurityIndexManager, Client, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.RoleMetadataFlattenedMigration
- migrate(SecurityIndexManager, Client, ActionListener<Void>) - Method in interface org.elasticsearch.xpack.security.support.SecurityMigrations.SecurityMigration
-
Method that will execute the actual migration - needs to be idempotent and non-blocking
- MIGRATIONS_BY_VERSION - Static variable in class org.elasticsearch.xpack.security.support.SecurityMigrations
- migrationsVersion - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- minClusterMappingVersion - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- MINIMUM_BASE64_BYTES - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
- minMappingVersion() - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.CleanupRoleMappingDuplicatesMigration
- minMappingVersion() - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.RoleMetadataFlattenedMigration
- minMappingVersion() - Method in interface org.elasticsearch.xpack.security.support.SecurityMigrations.SecurityMigration
-
The min mapping version required to support this migration.
N
- name() - Method in class org.elasticsearch.xpack.security.action.rolemapping.ReservedRoleMappingAction
- name() - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- name() - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- name() - Method in interface org.elasticsearch.xpack.security.authc.Authenticator
-
A descriptive name of the authenticator.
- name() - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.ResetPasswordToolProvider
- name() - Method in class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordToolProvider
- name() - Method in class org.elasticsearch.xpack.security.authc.file.tool.UsersToolProvider
- name() - Method in class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- name() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlMetadataToolProvider
- name() - Method in class org.elasticsearch.xpack.security.authc.service.FileTokensToolProvider
- name() - Method in class org.elasticsearch.xpack.security.crypto.tool.SystemKeyToolProvider
- name() - Method in class org.elasticsearch.xpack.security.enrollment.tool.AutoConfigGenerateElasticPasswordHashToolProvider
- name() - Method in class org.elasticsearch.xpack.security.enrollment.tool.CreateEnrollmentTokenToolProvider
- name() - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Returns the value of the
name
record component. - name() - Method in class org.elasticsearch.xpack.security.SecurityInfoTransportAction
- NAME - Static variable in class org.elasticsearch.xpack.security.action.rolemapping.ReservedRoleMappingAction
- NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- NAME - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- NAMEID_SYNTHENTIC_ATTRIBUTE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlAttributes
- nameIdFormat(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The format that the service provider expects for incoming NameID element.
- namespace() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- NATIVE_ROLE_MAPPINGS_ENABLED - Static variable in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
-
This setting is never registered by the security plugin - in order to disable the native role APIs another plugin must register it as a boolean setting and cause it to be set to `false`.
- NATIVE_ROLES_ENABLED - Static variable in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
-
This setting is never registered by the security plugin - in order to disable the native role APIs another plugin must register it as a boolean setting and cause it to be set to `false`.
- NativePrivilegeStore - Class in org.elasticsearch.xpack.security.authz.store
-
NativePrivilegeStore
is a store that reads/writesApplicationPrivilegeDescriptor
objects, from an Elasticsearch index. - NativePrivilegeStore(Settings, Client, SecurityIndexManager, CacheInvalidatorRegistry, ClusterService) - Constructor for class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- NativeRealm - Class in org.elasticsearch.xpack.security.authc.esnative
-
User/password realm that is backed by an Elasticsearch index
- NativeRealm(RealmConfig, NativeUsersStore, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
- NativeRoleMappingStore - Class in org.elasticsearch.xpack.security.authc.support.mapper
-
This store reads + writes
role mappings
in an Elasticsearchindex
. - NativeRoleMappingStore(Settings, Client, SecurityIndexManager, ScriptService) - Constructor for class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
- NativeRolesStore - Class in org.elasticsearch.xpack.security.authz.store
-
NativeRolesStore is a
RolesStore
that, instead of reading from a file, reads from an Elasticsearch index instead. - NativeRolesStore(Settings, Client, XPackLicenseState, SecurityIndexManager, ClusterService, FeatureService, ReservedRoleNameChecker, NamedXContentRegistry) - Constructor for class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- NativeUsersStore - Class in org.elasticsearch.xpack.security.authc.esnative
-
NativeUsersStore is a store for users that reads from an Elasticsearch index.
- NativeUsersStore(Settings, Client, SecurityIndexManager) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
- NativeUsersStore.QueryUserResult - Record Class in org.elasticsearch.xpack.security.authc.esnative
-
Result record for every document matching a user
- NativeUsersStore.QueryUserResults - Record Class in org.elasticsearch.xpack.security.authc.esnative
-
Total result for a Query User query
- NEGOTIATE_AUTH_HEADER_PREFIX - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- NEGOTIATE_SCHEME_NAME - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- newNodeRequest(ClearSecurityCacheRequest) - Method in class org.elasticsearch.xpack.security.action.TransportClearSecurityCacheAction
- newNodeRequest(ClearPrivilegesCacheRequest) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportClearPrivilegesCacheAction
- newNodeRequest(ClearRealmCacheRequest) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
- newNodeRequest(ClearRolesCacheRequest) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
- newNodeRequest(GetServiceAccountCredentialsNodesRequest) - Method in class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountNodesCredentialsAction
- newNodeResponse(StreamInput, DiscoveryNode) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportClearPrivilegesCacheAction
- newNodeResponse(StreamInput, DiscoveryNode) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
- newNodeResponse(StreamInput, DiscoveryNode) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
- newNodeResponse(StreamInput, DiscoveryNode) - Method in class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountNodesCredentialsAction
- newNodeResponse(StreamInput, DiscoveryNode) - Method in class org.elasticsearch.xpack.security.action.TransportClearSecurityCacheAction
- newResponse(ClearSecurityCacheRequest, List<ClearSecurityCacheResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.TransportClearSecurityCacheAction
- newResponse(ClearPrivilegesCacheRequest, List<ClearPrivilegesCacheResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportClearPrivilegesCacheAction
- newResponse(ClearRealmCacheRequest, List<ClearRealmCacheResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
- newResponse(ClearRolesCacheRequest, List<ClearRolesCacheResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
- newResponse(GetServiceAccountCredentialsNodesRequest, List<GetServiceAccountCredentialsNodesResponse.Node>, List<FailedNodeException>) - Method in class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountNodesCredentialsAction
- newToken(ServiceAccount.ServiceAccountId, String) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- nextLogInstantAtomic - Variable in class org.elasticsearch.xpack.security.audit.AuditTrailService
- NODE_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- NODE_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- nodeFeaturesRequired() - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.CleanupRoleMappingDuplicatesMigration
- nodeFeaturesRequired() - Method in class org.elasticsearch.xpack.security.support.SecurityMigrations.RoleMetadataFlattenedMigration
- nodeFeaturesRequired() - Method in interface org.elasticsearch.xpack.security.support.SecurityMigrations.SecurityMigration
-
Any node features that are required for this migration to run.
- nodeOperation(AllocatedPersistentTask, SecurityMigrationTaskParams, PersistentTaskState) - Method in class org.elasticsearch.xpack.security.support.SecurityMigrationExecutor
- nodeOperation(ClearSecurityCacheRequest.Node, Task) - Method in class org.elasticsearch.xpack.security.action.TransportClearSecurityCacheAction
- nodeOperation(ClearPrivilegesCacheRequest.Node, Task) - Method in class org.elasticsearch.xpack.security.action.privilege.TransportClearPrivilegesCacheAction
- nodeOperation(ClearRealmCacheRequest.Node, Task) - Method in class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
- nodeOperation(ClearRolesCacheRequest.Node, Task) - Method in class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
- nodeOperation(GetServiceAccountCredentialsNodesRequest.Node, Task) - Method in class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountNodesCredentialsAction
- NOOP_OPERATOR_PRIVILEGES_SERVICE - Static variable in class org.elasticsearch.xpack.security.operator.OperatorPrivileges
- NOT_READY - Enum constant in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.RoleMappingsCleanupMigrationStatus
- now() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
O
- OBJECT_CLASS_PRESENCE_FILTER - Static variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- OIDC_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- onException(TcpChannel, Exception) - Method in class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- onFailure(Exception) - Method in class org.elasticsearch.xpack.security.authc.InactiveApiKeysRemover
- onFileChanged(Path) - Method in class org.elasticsearch.xpack.security.support.FileReloadListener
- onFileCreated(Path) - Method in class org.elasticsearch.xpack.security.support.FileReloadListener
- onFileDeleted(Path) - Method in class org.elasticsearch.xpack.security.support.FileReloadListener
- onIndexAvailableForSearch(ActionListener<Void>, TimeValue) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Waits up to
timeout
for the security index to become available for search, based on cluster state updates. - onIndexModule(IndexModule) - Method in class org.elasticsearch.xpack.security.Security
- onNewScrollContext(ReaderContext) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
-
Adds the
Authentication
to theScrollContext
- onNodeStarted() - Method in class org.elasticsearch.xpack.security.Security
- onPreFetchPhase(SearchContext) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
- onPreQueryPhase(SearchContext) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
- onRolesChanged(QueryableBuiltInRoles) - Method in interface org.elasticsearch.xpack.security.support.QueryableBuiltInRoles.Listener
-
Called when the built-in roles change.
- onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authc.AuthenticationService
- onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
- onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
- onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- onSecurityIndexStateChange(SecurityIndexManager.State, SecurityIndexManager.State) - Method in class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- onStateRecovered(Consumer<SecurityIndexManager.State>) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- OPAQUE_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- OpenIdConnectAuthenticator - Class in org.elasticsearch.xpack.security.authc.oidc
-
Handles an OpenID Connect Authentication response as received by the facilitator.
- OpenIdConnectAuthenticator(RealmConfig, OpenIdConnectProviderConfiguration, RelyingPartyConfiguration, SSLService, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectAuthenticator
- OpenIdConnectBaseRestHandler - Class in org.elasticsearch.xpack.security.rest.action.oidc
- OpenIdConnectBaseRestHandler(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oidc.OpenIdConnectBaseRestHandler
- OpenIdConnectProviderConfiguration - Class in org.elasticsearch.xpack.security.authc.oidc
-
A Class that contains all the OpenID Connect Provider configuration
- OpenIdConnectProviderConfiguration(Issuer, String, URI, URI, URI, URI) - Constructor for class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectProviderConfiguration
- OpenIdConnectRealm - Class in org.elasticsearch.xpack.security.authc.oidc
- OpenIdConnectRealm(RealmConfig, SSLService, UserRoleMapper, ResourceWatcherService) - Constructor for class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- OpenIdConnectToken - Class in org.elasticsearch.xpack.security.authc.oidc
-
A
AuthenticationToken
to hold OpenID Connect related content. - OpenIdConnectToken(String, State, Nonce, String) - Constructor for class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- OPERATOR - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- OPERATOR_PRIVILEGES_ENABLED - Static variable in class org.elasticsearch.xpack.security.operator.OperatorPrivileges
- OPERATOR_PRIVILEGES_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- OperatorOnlyRegistry - Interface in org.elasticsearch.xpack.security.operator
- OperatorPrivileges - Class in org.elasticsearch.xpack.security.operator
- OperatorPrivileges() - Constructor for class org.elasticsearch.xpack.security.operator.OperatorPrivileges
- OperatorPrivileges.DefaultOperatorPrivilegesService - Class in org.elasticsearch.xpack.security.operator
- OperatorPrivileges.OperatorPrivilegesService - Interface in org.elasticsearch.xpack.security.operator
- OperatorPrivilegesViolation - Interface in org.elasticsearch.xpack.security.operator
- OptOutQueryCache - Class in org.elasticsearch.xpack.security.authz.accesscontrol
-
Opts out of the query cache if field level security is active for the current request, and it is unsafe to cache.
- OptOutQueryCache(Index, IndicesQueryCache, ThreadContext) - Constructor for class org.elasticsearch.xpack.security.authz.accesscontrol.OptOutQueryCache
- order() - Method in class org.elasticsearch.xpack.security.action.filter.SecurityActionFilter
- org.elasticsearch.security - module org.elasticsearch.security
- org.elasticsearch.xpack.core.security.transport - package org.elasticsearch.xpack.core.security.transport
- org.elasticsearch.xpack.core.security.transport.netty4 - package org.elasticsearch.xpack.core.security.transport.netty4
- org.elasticsearch.xpack.security - package org.elasticsearch.xpack.security
- org.elasticsearch.xpack.security.action - package org.elasticsearch.xpack.security.action
- org.elasticsearch.xpack.security.action.apikey - package org.elasticsearch.xpack.security.action.apikey
- org.elasticsearch.xpack.security.action.enrollment - package org.elasticsearch.xpack.security.action.enrollment
- org.elasticsearch.xpack.security.action.filter - package org.elasticsearch.xpack.security.action.filter
- org.elasticsearch.xpack.security.action.oidc - package org.elasticsearch.xpack.security.action.oidc
- org.elasticsearch.xpack.security.action.privilege - package org.elasticsearch.xpack.security.action.privilege
- org.elasticsearch.xpack.security.action.profile - package org.elasticsearch.xpack.security.action.profile
- org.elasticsearch.xpack.security.action.realm - package org.elasticsearch.xpack.security.action.realm
- org.elasticsearch.xpack.security.action.role - package org.elasticsearch.xpack.security.action.role
- org.elasticsearch.xpack.security.action.rolemapping - package org.elasticsearch.xpack.security.action.rolemapping
- org.elasticsearch.xpack.security.action.saml - package org.elasticsearch.xpack.security.action.saml
- org.elasticsearch.xpack.security.action.service - package org.elasticsearch.xpack.security.action.service
- org.elasticsearch.xpack.security.action.settings - package org.elasticsearch.xpack.security.action.settings
- org.elasticsearch.xpack.security.action.token - package org.elasticsearch.xpack.security.action.token
- org.elasticsearch.xpack.security.action.user - package org.elasticsearch.xpack.security.action.user
- org.elasticsearch.xpack.security.audit - package org.elasticsearch.xpack.security.audit
- org.elasticsearch.xpack.security.audit.logfile - package org.elasticsearch.xpack.security.audit.logfile
- org.elasticsearch.xpack.security.authc - package org.elasticsearch.xpack.security.authc
- org.elasticsearch.xpack.security.authc.esnative - package org.elasticsearch.xpack.security.authc.esnative
- org.elasticsearch.xpack.security.authc.esnative.tool - package org.elasticsearch.xpack.security.authc.esnative.tool
- org.elasticsearch.xpack.security.authc.file - package org.elasticsearch.xpack.security.authc.file
- org.elasticsearch.xpack.security.authc.file.tool - package org.elasticsearch.xpack.security.authc.file.tool
- org.elasticsearch.xpack.security.authc.jwt - package org.elasticsearch.xpack.security.authc.jwt
- org.elasticsearch.xpack.security.authc.kerberos - package org.elasticsearch.xpack.security.authc.kerberos
- org.elasticsearch.xpack.security.authc.ldap - package org.elasticsearch.xpack.security.authc.ldap
- org.elasticsearch.xpack.security.authc.ldap.support - package org.elasticsearch.xpack.security.authc.ldap.support
- org.elasticsearch.xpack.security.authc.oidc - package org.elasticsearch.xpack.security.authc.oidc
- org.elasticsearch.xpack.security.authc.pki - package org.elasticsearch.xpack.security.authc.pki
- org.elasticsearch.xpack.security.authc.saml - package org.elasticsearch.xpack.security.authc.saml
- org.elasticsearch.xpack.security.authc.service - package org.elasticsearch.xpack.security.authc.service
- org.elasticsearch.xpack.security.authc.support - package org.elasticsearch.xpack.security.authc.support
- org.elasticsearch.xpack.security.authc.support.mapper - package org.elasticsearch.xpack.security.authc.support.mapper
- org.elasticsearch.xpack.security.authz - package org.elasticsearch.xpack.security.authz
- org.elasticsearch.xpack.security.authz.accesscontrol - package org.elasticsearch.xpack.security.authz.accesscontrol
- org.elasticsearch.xpack.security.authz.accesscontrol.wrapper - package org.elasticsearch.xpack.security.authz.accesscontrol.wrapper
- org.elasticsearch.xpack.security.authz.interceptor - package org.elasticsearch.xpack.security.authz.interceptor
- org.elasticsearch.xpack.security.authz.restriction - package org.elasticsearch.xpack.security.authz.restriction
- org.elasticsearch.xpack.security.authz.store - package org.elasticsearch.xpack.security.authz.store
- org.elasticsearch.xpack.security.crypto.tool - package org.elasticsearch.xpack.security.crypto.tool
- org.elasticsearch.xpack.security.enrollment - package org.elasticsearch.xpack.security.enrollment
- org.elasticsearch.xpack.security.enrollment.tool - package org.elasticsearch.xpack.security.enrollment.tool
- org.elasticsearch.xpack.security.ingest - package org.elasticsearch.xpack.security.ingest
- org.elasticsearch.xpack.security.metric - package org.elasticsearch.xpack.security.metric
- org.elasticsearch.xpack.security.operator - package org.elasticsearch.xpack.security.operator
- org.elasticsearch.xpack.security.profile - package org.elasticsearch.xpack.security.profile
- org.elasticsearch.xpack.security.rest - package org.elasticsearch.xpack.security.rest
- org.elasticsearch.xpack.security.rest.action - package org.elasticsearch.xpack.security.rest.action
- org.elasticsearch.xpack.security.rest.action.apikey - package org.elasticsearch.xpack.security.rest.action.apikey
- org.elasticsearch.xpack.security.rest.action.enrollment - package org.elasticsearch.xpack.security.rest.action.enrollment
- org.elasticsearch.xpack.security.rest.action.oauth2 - package org.elasticsearch.xpack.security.rest.action.oauth2
- org.elasticsearch.xpack.security.rest.action.oidc - package org.elasticsearch.xpack.security.rest.action.oidc
- org.elasticsearch.xpack.security.rest.action.privilege - package org.elasticsearch.xpack.security.rest.action.privilege
- org.elasticsearch.xpack.security.rest.action.profile - package org.elasticsearch.xpack.security.rest.action.profile
- org.elasticsearch.xpack.security.rest.action.realm - package org.elasticsearch.xpack.security.rest.action.realm
- org.elasticsearch.xpack.security.rest.action.role - package org.elasticsearch.xpack.security.rest.action.role
- org.elasticsearch.xpack.security.rest.action.rolemapping - package org.elasticsearch.xpack.security.rest.action.rolemapping
- org.elasticsearch.xpack.security.rest.action.saml - package org.elasticsearch.xpack.security.rest.action.saml
- org.elasticsearch.xpack.security.rest.action.service - package org.elasticsearch.xpack.security.rest.action.service
- org.elasticsearch.xpack.security.rest.action.settings - package org.elasticsearch.xpack.security.rest.action.settings
- org.elasticsearch.xpack.security.rest.action.user - package org.elasticsearch.xpack.security.rest.action.user
- org.elasticsearch.xpack.security.slowlog - package org.elasticsearch.xpack.security.slowlog
- org.elasticsearch.xpack.security.support - package org.elasticsearch.xpack.security.support
- org.elasticsearch.xpack.security.tool - package org.elasticsearch.xpack.security.tool
- org.elasticsearch.xpack.security.transport - package org.elasticsearch.xpack.security.transport
- org.elasticsearch.xpack.security.transport.filter - package org.elasticsearch.xpack.security.transport.filter
- org.elasticsearch.xpack.security.transport.netty4 - package org.elasticsearch.xpack.security.transport.netty4
- organization(String, String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The organisation that operates the service provider
- organization(SamlSpMetadataBuilder.OrganizationInfo) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The organisation that operates the service provider
- OrganizationInfo(String, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
- organizationName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
- ORIGIN_ADDRESS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- ORIGIN_TYPE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- overrideSettings(Settings.Builder, Settings) - Static method in class org.elasticsearch.xpack.security.transport.SecurityHttpSettings
P
- parse(Path, CheckedBiConsumer<Integer, String, IOException>) - Static method in class org.elasticsearch.xpack.security.support.FileLineParser
- parse(List<String>, List<String>) - Static method in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- parseFile(Path, Logger) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
-
Parses the users_roles file.
- parseFile(Path, Logger) - Static method in class org.elasticsearch.xpack.security.operator.FileOperatorUsersStore
- parseFile(Path, Logger, String, String, boolean) - Static method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
- parseFile(Path, Logger, Settings) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
-
Parses the users file.
- parseFile(Path, Logger, Settings, XPackLicenseState, NamedXContentRegistry, FileRoleValidator) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- parseFileForRoleNames(Path, Logger) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- parseFileLenient(Path, Logger, String, String) - Static method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
-
Internally in this class, we try to load the file, but if for some reason we can't, we're being more lenient by logging the error and skipping/removing all mappings.
- parseFromQueryString(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler
-
Processes the provided LogoutRequest and extracts the NameID and SessionIndex.
- parseHttpsUri(String) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- parseQueryStringAndValidateSignature(String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- parseRoleDescriptors(String, Map<String, Object>, RoleReference.ApiKeyRoleType) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- parseRoleDescriptorsBytes(String, BytesReference, RoleReference.ApiKeyRoleType) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- parseSamlMessage(byte[]) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- parseSignedJWT(SecureString) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- password(char[], Hasher) - Method in class org.elasticsearch.xpack.security.action.user.ChangePasswordRequestBuilder
-
Sets the password.
- passwordHash(char[], Hasher) - Method in class org.elasticsearch.xpack.security.action.user.ChangePasswordRequestBuilder
-
Sets the password hash.
- PERSISTENT_NAMEID_SYNTHENTIC_ATTRIBUTE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlAttributes
- PKI_CERT_HEADER_NAME - Static variable in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- PKI_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- PkiRealm - Class in org.elasticsearch.xpack.security.authc.pki
- PkiRealm(RealmConfig, ResourceWatcherService, UserRoleMapper) - Constructor for class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- ports() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
- PreAuthorizationUtils - Class in org.elasticsearch.xpack.security.authz
- PREFIX - Static variable in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- prepareIndexIfNeededThenExecute(Consumer<Exception>, Runnable) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Prepares the index by creating it if it doesn't exist, then executes the runnable.
- prepareRequest(RestRequest, NodeClient) - Method in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
-
Calls the
SecurityBaseRestHandler.checkFeatureAvailable(RestRequest)
method to check whether the feature is available based on settings and license state. - prependVersionAndEncodeAccessToken(TransportVersion, byte[]) - Method in class org.elasticsearch.xpack.security.authc.TokenService
- prependVersionAndEncodeRefreshToken(TransportVersion, byte[]) - Static method in class org.elasticsearch.xpack.security.authc.TokenService
- PRIMARY_SHARDS - Enum constant in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.Availability
- principal() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyCredentials
- principal() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- principal() - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
- principal() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- principal() - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- principal() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- principal() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- PRINCIPAL_DOMAIN_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_ROLES_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_RUN_AS_DOMAIN_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_RUN_AS_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_RUN_AS_REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_RUN_BY_DOMAIN_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_RUN_BY_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- PRINCIPAL_RUN_BY_REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- privilegedConnect(CheckedSupplier<T, LDAPException>) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- PrivilegedFileWatcher - Class in org.elasticsearch.xpack.security
-
Extension of
FileWatcher
that does privileged calls to IO. - PrivilegedFileWatcher(Path) - Constructor for class org.elasticsearch.xpack.security.PrivilegedFileWatcher
- process(Channel, ThreadContext) - Static method in class org.elasticsearch.xpack.security.rest.RemoteHostHeader
-
Extracts the remote address from the given netty channel and puts it in the request context.
- process(AggregatorFactories.Builder, Consumer<String>) - Static method in class org.elasticsearch.xpack.security.support.ApiKeyAggregationsBuilder
- PROFILE_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- PROFILE_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- ProfileConfigurations - Class in org.elasticsearch.xpack.core.security.transport
-
Settings for a transport profile usually begin with "transport.profiles.NAME." The settings can be either of the two categories: 1.
- ProfileDocument - Record Class in org.elasticsearch.xpack.security.profile
- ProfileDocument(String, boolean, long, ProfileDocument.ProfileDocumentUser, Map<String, Object>, BytesReference) - Constructor for record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Creates an instance of a
ProfileDocument
record class. - ProfileDocument.ProfileDocumentUser - Record Class in org.elasticsearch.xpack.security.profile
- ProfileDocumentUser(String, List<String>, Authentication.RealmRef, String, String) - Constructor for record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Creates an instance of a
ProfileDocumentUser
record class. - ProfileService - Class in org.elasticsearch.xpack.security.profile
- ProfileService(Settings, Clock, Client, SecurityIndexManager, Realms) - Constructor for class org.elasticsearch.xpack.security.profile.ProfileService
- ProfileService.SubjectSearchResultsAndErrors<T> - Record Class in org.elasticsearch.xpack.security.profile
- PUT_CONFIG_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- putIfNoInvalidationSince(K, V, long) - Method in class org.elasticsearch.xpack.security.support.InvalidationCountingCacheWrapper
- putPrivileges(Collection<ApplicationPrivilegeDescriptor>, WriteRequest.RefreshPolicy, ActionListener<Map<String, Map<String, DocWriteResponse.Result>>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativePrivilegeStore
- putRole(WriteRequest.RefreshPolicy, RoleDescriptor, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- putRoleMapping(PutRoleMappingRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
-
Stores (create or update) a single mapping in the index
- putRoles(WriteRequest.RefreshPolicy, Collection<RoleDescriptor>, boolean, ActionListener<BulkRolesResponse>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- putRoles(WriteRequest.RefreshPolicy, Collection<RoleDescriptor>, ActionListener<BulkRolesResponse>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- putUser(PutUserRequest, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Asynchronous method to put a user.
Q
- QUERYABLE_BUILT_IN_ROLES_ENABLED - Static variable in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesSynchronizer
-
This is a temporary feature flag to allow enabling the synchronization of built-in roles to the .security index.
- QUERYABLE_BUILT_IN_ROLES_FEATURE - Static variable in class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesSynchronizer
- QueryableBuiltInRoles - Record Class in org.elasticsearch.xpack.security.support
-
A class that holds the built-in roles and their hash digests.
- QueryableBuiltInRoles(Map<String, String>, Collection<RoleDescriptor>) - Constructor for record class org.elasticsearch.xpack.security.support.QueryableBuiltInRoles
-
Creates an instance of a
QueryableBuiltInRoles
record class. - QueryableBuiltInRoles.Listener - Interface in org.elasticsearch.xpack.security.support
-
A listener that is notified when the built-in roles change.
- QueryableBuiltInRoles.Provider - Interface in org.elasticsearch.xpack.security.support
-
A provider that provides the built-in roles and can notify subscribed listeners when the built-in roles change.
- QueryableBuiltInRolesProviderFactory - Interface in org.elasticsearch.xpack.security.support
- QueryableBuiltInRolesProviderFactory.Default - Class in org.elasticsearch.xpack.security.support
- QueryableBuiltInRolesSynchronizer - Class in org.elasticsearch.xpack.security.support
-
Synchronizes built-in roles to the .security index.
- QueryableBuiltInRolesSynchronizer(ClusterService, FeatureService, QueryableBuiltInRolesProviderFactory, NativeRolesStore, ReservedRolesStore, FileRolesStore, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.support.QueryableBuiltInRolesSynchronizer
-
Constructs a new built-in roles synchronizer.
- QueryableBuiltInRolesUtils - Class in org.elasticsearch.xpack.security.support
-
Utility class which provides helper method for calculating the hash of a role descriptor, determining the roles to upsert and the roles to delete.
- QueryableReservedRolesProvider - Class in org.elasticsearch.xpack.security.support
-
A provider of the built-in reserved roles.
- QueryableReservedRolesProvider(ReservedRolesStore) - Constructor for class org.elasticsearch.xpack.security.support.QueryableReservedRolesProvider
-
Constructs a new reserved roles provider.
- queryApiKeys(SearchRequest, boolean, ActionListener<ApiKeyService.QueryApiKeysResult>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- QueryApiKeysResult(long, Collection<ApiKey>, Collection<Object[]>, InternalAggregations) - Constructor for record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Creates an instance of a
QueryApiKeysResult
record class. - queryRoleDescriptors(SearchSourceBuilder, ActionListener<QueryRoleResponse.QueryRoleResult>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- QueryUserResult(User, Object[]) - Constructor for record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResult
-
Creates an instance of a
QueryUserResult
record class. - QueryUserResults(List<NativeUsersStore.QueryUserResult>, long) - Constructor for record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
-
Creates an instance of a
QueryUserResults
record class. - queryUsers(SearchRequest, ActionListener<NativeUsersStore.QueryUserResults>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
R
- RBACEngine - Class in org.elasticsearch.xpack.security.authz
- RBACEngine(Settings, CompositeRolesStore, FieldPermissionsCache, LoadAuthorizedIndicesTimeChecker.Factory) - Constructor for class org.elasticsearch.xpack.security.authz.RBACEngine
- readAttributes(Path) - Method in class org.elasticsearch.xpack.security.PrivilegedFileWatcher
- readBytes(CloseableHttpAsyncClient, URI, ActionListener<byte[]>) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
-
Use the HTTP Client to get URL content bytes.
- readFileContents(String, String, Environment) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- readFromContext(ThreadContext) - Static method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- readUriContents(String, URI, CloseableHttpAsyncClient, ActionListener<byte[]>) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- readWorkflowFromThreadContext(ThreadContext) - Static method in class org.elasticsearch.xpack.security.authz.restriction.WorkflowService
- READY - Enum constant in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.RoleMappingsCleanupMigrationStatus
- realm - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- realm() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- realm() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns the value of the
realm
record component. - realm(String) - Method in class org.elasticsearch.xpack.security.authc.Realms
- REALM - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- REALM_AUTHENTICATION_FAILED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- REALM_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- REALM_NAME - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- REALM_TYPE - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- realmFactory(String) - Method in class org.elasticsearch.xpack.security.authc.Realms
- Realms - Class in org.elasticsearch.xpack.security.authc
-
Serves as a realms registry (also responsible for ordering the realms appropriately)
- Realms(Settings, Environment, Map<String, Realm.Factory>, XPackLicenseState, ThreadContext, ReservedRealm) - Constructor for class org.elasticsearch.xpack.security.authc.Realms
- RealmsAuthenticator - Class in org.elasticsearch.xpack.security.authc
- RealmsAuthenticator(AtomicLong, Cache<String, Realm>, MeterRegistry) - Constructor for class org.elasticsearch.xpack.security.authc.RealmsAuthenticator
- RealmUserLookup - Class in org.elasticsearch.xpack.security.authc.support
- RealmUserLookup(List<? extends Realm>, ThreadContext) - Constructor for class org.elasticsearch.xpack.security.authc.support.RealmUserLookup
- recomputeActiveRealms() - Method in class org.elasticsearch.xpack.security.authc.Realms
- recordFailure(C, String) - Method in class org.elasticsearch.xpack.security.metric.SecurityMetrics
-
Records a single failed execution.
- recordSuccess(C) - Method in class org.elasticsearch.xpack.security.metric.SecurityMetrics
-
Records a single success execution.
- recordTime(C, long) - Method in class org.elasticsearch.xpack.security.metric.SecurityMetrics
-
Records a time in nanoseconds.
- referenceDocs() - Method in class org.elasticsearch.xpack.security.authc.support.RoleMappingFileBootstrapCheck
- refreshToken(String, ActionListener<TokenService.CreateTokenResult>) - Method in class org.elasticsearch.xpack.security.authc.TokenService
-
Called by the transport action in order to start the process of refreshing a token.
- registerAlias(String, Set<String>) - Method in class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- registerAsLongCounter(MeterRegistry) - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
- registerAsLongHistogram(MeterRegistry) - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
- registerAsyncCacheMetrics(MeterRegistry, Cache<K, V>, SecurityCacheMetrics.CacheType) - Static method in class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics
- registerCacheInvalidator(String, CacheInvalidatorRegistry.CacheInvalidator) - Method in class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- registerSettings(List<Setting<?>>) - Static method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- relativeName(DN) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
- relativeTimeInNanos() - Method in class org.elasticsearch.xpack.security.metric.SecurityMetrics
-
Returns a value of nanoseconds that may be used for relative time calculations.
- reload(Settings) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- reload(Settings) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
- reload(Settings) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapSessionFactory
- reload(Settings) - Method in class org.elasticsearch.xpack.security.authc.Realms
- reload(Settings) - Method in class org.elasticsearch.xpack.security.Security
- reload(Settings) - Method in interface org.elasticsearch.xpack.security.support.ReloadableSecurityComponent
-
Called when a reload security settings action is executed.
- ReloadableSecurityComponent - Interface in org.elasticsearch.xpack.security.support
-
This interface allows adding support for reload operations (on secure settings change) in a generic way for security components.
- reloaded() - Method in interface org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.PkcJwkSetReloadNotifier
- RelyingPartyConfiguration - Class in org.elasticsearch.xpack.security.authc.oidc
-
A Class that contains all the OpenID Connect Relying Party configuration
- RelyingPartyConfiguration(ClientID, SecureString, URI, ResponseType, Scope, JWSAlgorithm, ClientAuthenticationMethod, JWSAlgorithm, URI) - Constructor for class org.elasticsearch.xpack.security.authc.oidc.RelyingPartyConfiguration
- REMOTE_CLUSTER_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- REMOTE_CLUSTER_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- remoteActionDenied(Authentication, String, String) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
- remoteActionDenied(Authentication, AuthorizationEngine.AuthorizationInfo, String, String) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages.Default
- remoteActionDenied(Authentication, AuthorizationEngine.AuthorizationInfo, String, String) - Method in interface org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages
- RemoteHostHeader - Class in org.elasticsearch.xpack.security.rest
- RemoteHostHeader() - Constructor for class org.elasticsearch.xpack.security.rest.RemoteHostHeader
- removeStateListener(BiConsumer<SecurityIndexManager.State, SecurityIndexManager.State>) - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Remove a listener from notifications on state changes to the configured index.
- Request(Settings) - Constructor for class org.elasticsearch.xpack.security.action.settings.TransportReloadRemoteClusterCredentialsAction.Request
- REQUEST_BODY_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- REQUEST_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- REQUEST_METHOD_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- REQUEST_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- RequestInterceptor - Interface in org.elasticsearch.xpack.security.authz.interceptor
-
A request interceptor can introspect a request and modify it.
- requiredHeaderMissingException(String) - Static method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- RESERVED_BYTE - Static variable in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- RESERVED_USER_TYPE - Static variable in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
- ReservedRealm - Class in org.elasticsearch.xpack.security.authc.esnative
-
A realm for predefined users.
- ReservedRealm(Environment, Settings, NativeUsersStore, AnonymousUser, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- ReservedRoleMappingAction - Class in org.elasticsearch.xpack.security.action.rolemapping
-
This Action is the reserved state save version of RestPutRoleMappingAction/RestDeleteRoleMappingAction
- ReservedRoleMappingAction() - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.ReservedRoleMappingAction
- ReservedRoleNameChecker - Interface in org.elasticsearch.xpack.security.authz
- ReservedRoleNameChecker.Default - Class in org.elasticsearch.xpack.security.authz
- ReservedRoleNameChecker.Factory - Interface in org.elasticsearch.xpack.security.authz
- ReservedRoleNameChecker.Factory.Default - Class in org.elasticsearch.xpack.security.authz
- ReservedSecurityStateHandlerProvider - Class in org.elasticsearch.xpack.security
-
Security Provider implementation for the
ReservedClusterStateHandlerProvider
service interface - ReservedSecurityStateHandlerProvider() - Constructor for class org.elasticsearch.xpack.security.ReservedSecurityStateHandlerProvider
- ReservedSecurityStateHandlerProvider(Security) - Constructor for class org.elasticsearch.xpack.security.ReservedSecurityStateHandlerProvider
- ResetPasswordToolProvider - Class in org.elasticsearch.xpack.security.authc.esnative.tool
- ResetPasswordToolProvider() - Constructor for class org.elasticsearch.xpack.security.authc.esnative.tool.ResetPasswordToolProvider
- ResizeRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- ResizeRequestInterceptor(ThreadPool, XPackLicenseState, AuditTrailService, boolean) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.ResizeRequestInterceptor
- resolve(LDAPInterface, String, TimeValue, Logger, Collection<Attribute>, ActionListener<List<String>>) - Method in interface org.elasticsearch.xpack.security.authc.ldap.support.LdapSession.GroupsResolver
-
Asynchronously resolve the group name for the given ldap user
- resolve(LDAPInterface, String, TimeValue, Logger, Collection<Attribute>, ActionListener<LdapMetadataResolver.LdapMetadataResult>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapMetadataResolver
- resolve(String, ActionListener<AuthenticationResult<User>>) - Method in class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
-
Attempts to find the user specified by
username
in one of the delegated realms. - resolve(ActionListener<LdapSession.LdapUserData>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- resolve(RealmConfig) - Static method in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- resolveApiKeyRoleReference(RoleReference.ApiKeyRoleReference, ActionListener<RolesRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- resolveAuthorizationInfo(Subject, ActionListener<AuthorizationEngine.AuthorizationInfo>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- resolveAuthorizationInfo(AuthorizationEngine.RequestInfo, ActionListener<AuthorizationEngine.AuthorizationInfo>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- resolveBwcApiKeyRoleReference(RoleReference.BwcApiKeyRoleReference, ActionListener<RolesRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- resolveConcreteIndex(String, Metadata) - Static method in class org.elasticsearch.xpack.security.support.SecurityIndexManager
-
Resolves a concrete index name or alias to a
IndexMetadata
instance. - resolveCrossClusterAccessRoleReference(RoleReference.CrossClusterAccessRoleReference, ActionListener<RolesRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- resolveCrossClusterApiKeyRoleReference(RoleReference.CrossClusterApiKeyRoleReference, ActionListener<RolesRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- resolveFile(Environment) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
- resolveFile(Environment) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
- resolveFile(Environment) - Static method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- resolveFile(RealmConfig) - Static method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
- resolveNamedRoleReference(RoleReference.NamedRoleReference, ActionListener<RolesRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- resolvePath(Environment, String) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- resolveProfileUidsForApiKeys(Collection<ApiKey>, ActionListener<Collection<String>>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- resolveRoles(String, Collection<String>) - Method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
-
This will map the groupDN's to ES Roles
- resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.DnRoleMapper
- resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ClusterStateRoleMapper
- resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.CompositeRoleMapper
- resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.ExcludingRoleMapper
- resolveRoles(UserRoleMapper.UserData, ActionListener<Set<String>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
- resolveSecuredConfigFile(Environment, String) - Static method in class org.elasticsearch.xpack.security.Security
- resolveServiceAccountRoleReference(RoleReference.ServiceAccountRoleReference, ActionListener<RolesRetrievalResult>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- resolveUserRoleDescriptors(Authentication, ActionListener<Set<RoleDescriptor>>) - Method in class org.elasticsearch.xpack.security.authc.support.ApiKeyUserRoleDescriptorResolver
- resolveWorkflowAndStoreInThreadContext(RestHandler, ThreadContext) - Static method in class org.elasticsearch.xpack.security.authz.restriction.WorkflowService
- resourceWatcherService() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- responseParams() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestQueryApiKeyAction
- REST_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- RestActivateProfileAction - Class in org.elasticsearch.xpack.security.rest.action.profile
- RestActivateProfileAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.profile.RestActivateProfileAction
- RestAuthenticateAction - Class in org.elasticsearch.xpack.security.rest.action
- RestAuthenticateAction(Settings, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
- RestBulkDeleteRolesAction - Class in org.elasticsearch.xpack.security.rest.action.role
-
Rest endpoint to bulk delete roles to the security index
- RestBulkDeleteRolesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestBulkDeleteRolesAction
- RestBulkPutRolesAction - Class in org.elasticsearch.xpack.security.rest.action.role
-
Rest endpoint to bulk add a Roles to the security index
- RestBulkPutRolesAction(Settings, XPackLicenseState, BulkPutRoleRequestBuilderFactory) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestBulkPutRolesAction
- RestBulkUpdateApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
- RestBulkUpdateApiKeyAction(Settings, XPackLicenseState, BulkUpdateApiKeyRequestTranslator) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestBulkUpdateApiKeyAction
- RestChangePasswordAction - Class in org.elasticsearch.xpack.security.rest.action.user
- RestChangePasswordAction(Settings, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
- RestClearApiKeyCacheAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
- RestClearApiKeyCacheAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestClearApiKeyCacheAction
- RestClearPrivilegesCacheAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
- RestClearPrivilegesCacheAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestClearPrivilegesCacheAction
- RestClearRealmCacheAction - Class in org.elasticsearch.xpack.security.rest.action.realm
- RestClearRealmCacheAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
- RestClearRolesCacheAction - Class in org.elasticsearch.xpack.security.rest.action.role
- RestClearRolesCacheAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
- RestClearServiceAccountTokenStoreCacheAction - Class in org.elasticsearch.xpack.security.rest.action.service
- RestClearServiceAccountTokenStoreCacheAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.service.RestClearServiceAccountTokenStoreCacheAction
- RestCreateApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
-
Rest action to create an API key
- RestCreateApiKeyAction(Settings, XPackLicenseState, CreateApiKeyRequestBuilderFactory) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
- RestCreateCrossClusterApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
-
Rest action to create an API key specific to cross cluster access via the dedicate remote cluster server port
- RestCreateCrossClusterApiKeyAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateCrossClusterApiKeyAction
- RestCreateServiceAccountTokenAction - Class in org.elasticsearch.xpack.security.rest.action.service
- RestCreateServiceAccountTokenAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.service.RestCreateServiceAccountTokenAction
- RestDelegatePkiAuthenticationAction - Class in org.elasticsearch.xpack.security.rest.action
-
Implements the exchange of an
X509Certificate
chain into an access token. - RestDelegatePkiAuthenticationAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.RestDelegatePkiAuthenticationAction
- RestDeletePrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
-
Rest action to delete one or more privileges from the security index
- RestDeletePrivilegesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
- RestDeleteRoleAction - Class in org.elasticsearch.xpack.security.rest.action.role
-
Rest endpoint to delete a Role from the security index
- RestDeleteRoleAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
- RestDeleteRoleMappingAction - Class in org.elasticsearch.xpack.security.rest.action.rolemapping
-
Rest endpoint to delete a role-mapping from the
NativeRoleMappingStore
- RestDeleteRoleMappingAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
- RestDeleteServiceAccountTokenAction - Class in org.elasticsearch.xpack.security.rest.action.service
- RestDeleteServiceAccountTokenAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.service.RestDeleteServiceAccountTokenAction
- RestDeleteUserAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
Rest action to delete a user from the security index
- RestDeleteUserAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
- RestDisableProfileAction - Class in org.elasticsearch.xpack.security.rest.action.profile
- RestDisableProfileAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.profile.RestDisableProfileAction
- RestEnableProfileAction - Class in org.elasticsearch.xpack.security.rest.action.profile
- RestEnableProfileAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.profile.RestEnableProfileAction
- RestGetApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
-
Rest action to get one or more API keys information.
- RestGetApiKeyAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
- RestGetBuiltinPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
-
Rest action to retrieve built-in (cluster/index) privileges
- RestGetBuiltinPrivilegesAction(Settings, XPackLicenseState, GetBuiltinPrivilegesResponseTranslator) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestGetBuiltinPrivilegesAction
- RestGetPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
-
Rest action to retrieve an application privilege from the security index
- RestGetPrivilegesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
- RestGetProfilesAction - Class in org.elasticsearch.xpack.security.rest.action.profile
- RestGetProfilesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.profile.RestGetProfilesAction
- RestGetRoleMappingsAction - Class in org.elasticsearch.xpack.security.rest.action.rolemapping
-
Rest endpoint to retrieve a role-mapping from the org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
- RestGetRoleMappingsAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
- RestGetRolesAction - Class in org.elasticsearch.xpack.security.rest.action.role
-
Rest endpoint to retrieve a Role from the security index
- RestGetRolesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
- RestGetSecuritySettingsAction - Class in org.elasticsearch.xpack.security.rest.action.settings
- RestGetSecuritySettingsAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.settings.RestGetSecuritySettingsAction
- RestGetServiceAccountAction - Class in org.elasticsearch.xpack.security.rest.action.service
- RestGetServiceAccountAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountAction
- RestGetServiceAccountCredentialsAction - Class in org.elasticsearch.xpack.security.rest.action.service
- RestGetServiceAccountCredentialsAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountCredentialsAction
- RestGetTokenAction - Class in org.elasticsearch.xpack.security.rest.action.oauth2
-
An implementation of a OAuth2-esque API for retrieval of an access token.
- RestGetTokenAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- RestGetUserPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
REST handler that list the privileges held by a user.
- RestGetUserPrivilegesAction(Settings, SecurityContext, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
- RestGetUsersAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
Rest action to retrieve a user from the security index
- RestGetUsersAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
- RestGrantApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
-
Rest action to create an API key on behalf of another user.
- RestGrantApiKeyAction(Settings, XPackLicenseState, RestGrantApiKeyAction.RequestTranslator) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction
- RestGrantApiKeyAction.RequestTranslator - Interface in org.elasticsearch.xpack.security.rest.action.apikey
- RestGrantApiKeyAction.RequestTranslator.Default - Class in org.elasticsearch.xpack.security.rest.action.apikey
- RestHasPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
REST handler that tests whether a user has the specified
privileges
- RestHasPrivilegesAction(Settings, SecurityContext, XPackLicenseState, HasPrivilegesRequestBuilderFactory) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
- RestInvalidateApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
-
Rest action to invalidate one or more API keys
- RestInvalidateApiKeyAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
- RestInvalidateTokenAction - Class in org.elasticsearch.xpack.security.rest.action.oauth2
-
Rest handler for handling access token invalidation requests
- RestInvalidateTokenAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- RestKibanaEnrollAction - Class in org.elasticsearch.xpack.security.rest.action.enrollment
- RestKibanaEnrollAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.enrollment.RestKibanaEnrollAction
- RestNodeEnrollmentAction - Class in org.elasticsearch.xpack.security.rest.action.enrollment
- RestNodeEnrollmentAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.enrollment.RestNodeEnrollmentAction
- RestOpenIdConnectAuthenticateAction - Class in org.elasticsearch.xpack.security.rest.action.oidc
-
Rest handler that authenticates the user based on the information provided as parameters of the redirect_uri
- RestOpenIdConnectAuthenticateAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectAuthenticateAction
- RestOpenIdConnectLogoutAction - Class in org.elasticsearch.xpack.security.rest.action.oidc
-
Rest handler that invalidates a security token for the given OpenID Connect realm and if the configuration of the realm supports it, generates a redirect to the `end_session_endpoint` of the OpenID Connect Provider.
- RestOpenIdConnectLogoutAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectLogoutAction
- RestOpenIdConnectPrepareAuthenticationAction - Class in org.elasticsearch.xpack.security.rest.action.oidc
-
Generates an oAuth 2.0 authentication request as a URL string and returns it to the REST client.
- RestOpenIdConnectPrepareAuthenticationAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectPrepareAuthenticationAction
- RestProfileHasPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.user
- RestProfileHasPrivilegesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestProfileHasPrivilegesAction
- RestPutPrivilegesAction - Class in org.elasticsearch.xpack.security.rest.action.privilege
-
Rest endpoint to add one or more
ApplicationPrivilege
objects to the security index - RestPutPrivilegesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
- RestPutRoleAction - Class in org.elasticsearch.xpack.security.rest.action.role
-
Rest endpoint to add a Role to the security index
- RestPutRoleAction(Settings, XPackLicenseState, PutRoleRequestBuilderFactory) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
- RestPutRoleMappingAction - Class in org.elasticsearch.xpack.security.rest.action.rolemapping
-
Rest endpoint to add a role-mapping to the native store
- RestPutRoleMappingAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
- RestPutUserAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
Rest endpoint to add a User to the security index
- RestPutUserAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
- RestQueryApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
-
Rest action to search for API keys
- RestQueryApiKeyAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestQueryApiKeyAction
- RestQueryRoleAction - Class in org.elasticsearch.xpack.security.rest.action.role
- RestQueryRoleAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.role.RestQueryRoleAction
- RestQueryUserAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
Rest action to search for Users
- RestQueryUserAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestQueryUserAction
- restRemoteAddress(ThreadContext) - Static method in class org.elasticsearch.xpack.security.rest.RemoteHostHeader
-
Extracts the rest remote address from the message context.
- restRequestContent(RestRequest) - Static method in class org.elasticsearch.xpack.security.audit.AuditUtil
- RestSamlAuthenticateAction - Class in org.elasticsearch.xpack.security.rest.action.saml
-
A REST handler that attempts to authenticate a user based on the provided SAML response/assertion.
- RestSamlAuthenticateAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
- RestSamlCompleteLogoutAction - Class in org.elasticsearch.xpack.security.rest.action.saml
-
This Rest endpoint handles SAML LogoutResponse sent from idP with either HTTP-Redirect or HTTP-Post binding.
- RestSamlCompleteLogoutAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlCompleteLogoutAction
- RestSamlInvalidateSessionAction - Class in org.elasticsearch.xpack.security.rest.action.saml
-
Invalidates any security tokens associated with the provided SAML session.
- RestSamlInvalidateSessionAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
- RestSamlLogoutAction - Class in org.elasticsearch.xpack.security.rest.action.saml
-
Invalidates the provided security token, and if the associated SAML realm support logout, generates a SAML logout request (
<LogoutRequest>
). - RestSamlLogoutAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
- RestSamlPrepareAuthenticationAction - Class in org.elasticsearch.xpack.security.rest.action.saml
-
Generates a SAML authentication request (
<AuthnRequest>
) based on the provided parameters. - RestSamlPrepareAuthenticationAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
- RestSamlSpMetadataAction - Class in org.elasticsearch.xpack.security.rest.action.saml
- RestSamlSpMetadataAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.RestSamlSpMetadataAction
- RestSetEnabledAction - Class in org.elasticsearch.xpack.security.rest.action.user
-
REST handler for enabling and disabling users.
- RestSetEnabledAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
- RestSuggestProfilesAction - Class in org.elasticsearch.xpack.security.rest.action.profile
- RestSuggestProfilesAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.profile.RestSuggestProfilesAction
- RestUpdateApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
- RestUpdateApiKeyAction(Settings, XPackLicenseState, UpdateApiKeyRequestTranslator) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateApiKeyAction
- RestUpdateCrossClusterApiKeyAction - Class in org.elasticsearch.xpack.security.rest.action.apikey
- RestUpdateCrossClusterApiKeyAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateCrossClusterApiKeyAction
- RestUpdateProfileDataAction - Class in org.elasticsearch.xpack.security.rest.action.profile
- RestUpdateProfileDataAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.profile.RestUpdateProfileDataAction
- RestUpdateSecuritySettingsAction - Class in org.elasticsearch.xpack.security.rest.action.settings
- RestUpdateSecuritySettingsAction(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.settings.RestUpdateSecuritySettingsAction
- Result(String, SamlNameId, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
- results() - Method in record class org.elasticsearch.xpack.security.profile.ProfileService.SubjectSearchResultsAndErrors
-
Returns the value of the
results
record component. - retrieveUserPrivileges(Subject, AuthorizationEngine.AuthorizationInfo, ActionListener<GetUserPrivilegesResponse>) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationService
- ROLE_FIELD_NAME_TRANSLATORS - Static variable in class org.elasticsearch.xpack.security.support.FieldNameTranslators
- ROLE_METADATA_FLATTENED_MIGRATION_VERSION - Static variable in class org.elasticsearch.xpack.security.support.SecurityMigrations
- ROLE_NAME_RUNTIME_MAPPING_FIELD - Static variable in class org.elasticsearch.xpack.security.action.role.TransportQueryRoleAction
- RoleBoolQueryBuilder - Class in org.elasticsearch.xpack.security.support
- roleDescriptor() - Method in interface org.elasticsearch.xpack.security.authc.service.ServiceAccount
- roleDescriptors() - Method in record class org.elasticsearch.xpack.security.support.QueryableBuiltInRoles
-
Returns the value of the
roleDescriptors
record component. - RoleDescriptorStore - Class in org.elasticsearch.xpack.security.authz.store
- RoleDescriptorStore(RoleProviders, ApiKeyService, ServiceAccountService, Cache<String, Boolean>, XPackLicenseState, ThreadContext, Consumer<Collection<RoleDescriptor>>) - Constructor for class org.elasticsearch.xpack.security.authz.store.RoleDescriptorStore
- roleMapper() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- RoleMappingFileBootstrapCheck - Class in org.elasticsearch.xpack.security.authc.support
-
A BootstrapCheck that
DnRoleMapper
files exist and are valid (valid YAML and valid DNs) - roleMappingsCleanupMigrationStatus - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- RoleMetadataFlattenedMigration() - Constructor for class org.elasticsearch.xpack.security.support.SecurityMigrations.RoleMetadataFlattenedMigration
- RoleProviders - Class in org.elasticsearch.xpack.security.authz.store
-
Encapsulates logic regarding the active set of role providers in the system, and their order The supported providers are (in order): - built in (reserved) roles - file-based roles - index-based roles - custom (plugin) providers.
- RoleProviders(ReservedRolesStore, FileRolesStore, NativeRolesStore, Map<String, List<BiConsumer<Set<String>, ActionListener<RoleRetrievalResult>>>>, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.store.RoleProviders
- roles() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns the value of the
roles
record component. - roles(String) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
- ROLES - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- rolesDigest() - Method in record class org.elasticsearch.xpack.security.support.QueryableBuiltInRoles
-
Returns the value of the
rolesDigest
record component. - ROUND_ROBIN - Enum constant in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestBulkUpdateApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestClearApiKeyCacheAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestCreateCrossClusterApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGetApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestInvalidateApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestQueryApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestUpdateCrossClusterApiKeyAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.RestKibanaEnrollAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.enrollment.RestNodeEnrollmentAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestGetTokenAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.oauth2.RestInvalidateTokenAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectAuthenticateAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectLogoutAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.oidc.RestOpenIdConnectPrepareAuthenticationAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestClearPrivilegesCacheAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestDeletePrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetBuiltinPrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestGetPrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.privilege.RestPutPrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestActivateProfileAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestDisableProfileAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestEnableProfileAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestGetProfilesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestSuggestProfilesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.profile.RestUpdateProfileDataAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.realm.RestClearRealmCacheAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.RestAuthenticateAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.RestDelegatePkiAuthenticationAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkDeleteRolesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestBulkPutRolesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestClearRolesCacheAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestDeleteRoleAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestGetRolesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestPutRoleAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.role.RestQueryRoleAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestDeleteRoleMappingAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestGetRoleMappingsAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.rolemapping.RestPutRoleMappingAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlAuthenticateAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlCompleteLogoutAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlInvalidateSessionAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlLogoutAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlPrepareAuthenticationAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.saml.RestSamlSpMetadataAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestClearServiceAccountTokenStoreCacheAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestCreateServiceAccountTokenAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestDeleteServiceAccountTokenAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.service.RestGetServiceAccountCredentialsAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.settings.RestGetSecuritySettingsAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.settings.RestUpdateSecuritySettingsAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestChangePasswordAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestDeleteUserAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUserPrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestGetUsersAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestHasPrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestProfileHasPrivilegesAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestPutUserAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestQueryUserAction
- routes() - Method in class org.elasticsearch.xpack.security.rest.action.user.RestSetEnabledAction
- RULE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- ruleType() - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- RUN_AS_DENIED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- RUN_AS_GRANTED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- runAsDenied(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- runAsDenied(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- runAsDenied(String, Authentication, HttpPreRequest, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- runAsDenied(String, Authentication, HttpPreRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- runAsDenied(Authentication, AuthorizationEngine.AuthorizationInfo, String) - Method in class org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages.Default
- runAsDenied(Authentication, AuthorizationEngine.AuthorizationInfo, String) - Method in interface org.elasticsearch.xpack.security.authz.AuthorizationDenialMessages
- runAsGranted(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- runAsGranted(String, Authentication, String, TransportRequest, AuthorizationEngine.AuthorizationInfo) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
S
- SAML_NAMESPACE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- SAML_REALM_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- SamlAttributes - Class in org.elasticsearch.xpack.security.authc.saml
-
An lightweight collection of SAML attributes
- SamlBaseRestHandler - Class in org.elasticsearch.xpack.security.rest.action.saml
-
An abstract implementation of
SecurityBaseRestHandler
that performs a license check for the SAML realm type - SamlBaseRestHandler(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.saml.SamlBaseRestHandler
- samlException(String, Exception, Object...) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
- samlException(String, Object...) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlUtils
-
Constructs an exception that can be distinguished (via
SamlUtils.isSamlException(org.elasticsearch.ElasticsearchSecurityException)
as a SAML specific exception Used to distinguish "expected" exceptions (such as SAML signature failures, or missing attributes) that should be treated as a simple authentication failure (with a clear cause) - SamlLogoutRequestHandler - Class in org.elasticsearch.xpack.security.authc.saml
-
Processes a LogoutRequest for an IdP-initiated logout.
- SamlLogoutRequestHandler.Result - Class in org.elasticsearch.xpack.security.authc.saml
- SamlLogoutResponseHandler - Class in org.elasticsearch.xpack.security.authc.saml
- SamlLogoutResponseHandler(Clock, IdpConfiguration, SpConfiguration, TimeValue) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlLogoutResponseHandler
- SamlMessageBuilder - Class in org.elasticsearch.xpack.security.authc.saml
-
Abstract base class for object that build some sort of
SAMLObject
- SamlMessageBuilder(EntityDescriptor, SpConfiguration, Clock) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- SamlMetadataToolProvider - Class in org.elasticsearch.xpack.security.authc.saml
- SamlMetadataToolProvider() - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlMetadataToolProvider
- SamlNameId - Class in org.elasticsearch.xpack.security.authc.saml
-
Lightweight (non-XML) representation of a SAML
NameID
element - SamlNameId(String, String, String, String, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlNameId
- SamlObjectHandler - Class in org.elasticsearch.xpack.security.authc.saml
- SamlObjectHandler(Clock, IdpConfiguration, SpConfiguration, TimeValue) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- SamlRealm - Class in org.elasticsearch.xpack.security.authc.saml
-
This class is
Releasable
because it uses a library that thinks timers and timer tasks are still cool and no chance to opt out - SamlRedirect - Class in org.elasticsearch.xpack.security.authc.saml
- SamlRedirect(RequestAbstractType, SigningConfiguration) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
- SamlRedirect(StatusResponseType, SigningConfiguration) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlRedirect
- SamlResponseHandler - Class in org.elasticsearch.xpack.security.authc.saml
- SamlResponseHandler(Clock, IdpConfiguration, SpConfiguration, TimeValue) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlResponseHandler
- SamlSpMetadataBuilder - Class in org.elasticsearch.xpack.security.authc.saml
-
Constructs SAML Metadata to describe a Service Provider.
- SamlSpMetadataBuilder(Locale, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
- SamlSpMetadataBuilder.ContactInfo - Class in org.elasticsearch.xpack.security.authc.saml
- SamlSpMetadataBuilder.OrganizationInfo - Class in org.elasticsearch.xpack.security.authc.saml
- SamlToken - Class in org.elasticsearch.xpack.security.authc.saml
-
A very lightweight
AuthenticationToken
to hold SAML content. - SamlToken(byte[], List<String>, String) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlToken
- SamlUtils - Class in org.elasticsearch.xpack.security.authc.saml
- SamlUtils() - Constructor for class org.elasticsearch.xpack.security.authc.saml.SamlUtils
- search(LDAPConnectionPool, String, SearchScope, Filter, int, boolean, ActionListener<List<SearchResultEntry>>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method performs an asynchronous ldap search operation that could have multiple results
- search(LDAPConnection, String, SearchScope, Filter, int, boolean, ActionListener<List<SearchResultEntry>>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method performs an asynchronous ldap search operation that could have multiple results
- search(LDAPInterface, String, SearchScope, Filter, int, boolean, ActionListener<List<SearchResultEntry>>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method performs an asynchronous ldap search operation that could have multiple results
- SEARCH_SHARDS - Enum constant in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.Availability
- searchForEntry(LDAPConnectionPool, String, SearchScope, Filter, int, boolean, ActionListener<SearchResultEntry>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method performs an asynchronous ldap search operation that only expects at most one result.
- searchForEntry(LDAPConnection, String, SearchScope, Filter, int, boolean, ActionListener<SearchResultEntry>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method performs an asynchronous ldap search operation that only expects at most one result.
- searchForEntry(LDAPInterface, String, SearchScope, Filter, int, boolean, ActionListener<SearchResultEntry>, String...) - Static method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapUtils
-
This method performs an asynchronous ldap search operation that could have multiple results
- searchProfilesForSubjects(List<Subject>, ActionListener<ProfileService.SubjectSearchResultsAndErrors<Profile>>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- SearchRequestCacheDisablingInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- SearchRequestCacheDisablingInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestCacheDisablingInterceptor
- SearchRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- SearchRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestInterceptor
- SECONDARY_AUTH_HEADER_NAME - Static variable in class org.elasticsearch.xpack.security.authc.support.SecondaryAuthenticator
-
The term "Authorization" in the header value is to mimic the standard HTTP "Authorization" header
- SecondaryAuthActions - Interface in org.elasticsearch.xpack.security.authc.support
-
Actions that are only available when a secondary authenticator is present.
- SecondaryAuthenticator - Class in org.elasticsearch.xpack.security.authc.support
-
Performs "secondary user authentication" (that is, a second user, _not_ second factor authentication).
- SecondaryAuthenticator(Settings, ThreadContext, AuthenticationService, AuditTrailService) - Constructor for class org.elasticsearch.xpack.security.authc.support.SecondaryAuthenticator
- SecondaryAuthenticator(SecurityContext, AuthenticationService, AuditTrailService) - Constructor for class org.elasticsearch.xpack.security.authc.support.SecondaryAuthenticator
- Security - Class in org.elasticsearch.xpack.security
- Security(Settings) - Constructor for class org.elasticsearch.xpack.security.Security
- SECURITY_CHANGE_ACTIONS - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- SECURITY_CHANGE_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- SECURITY_CONFIG_CHANGE - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- SECURITY_CRYPTO_THREAD_POOL_NAME - Static variable in class org.elasticsearch.xpack.security.Security
- SECURITY_MAIN_ALIAS - Static variable in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- SECURITY_PROFILE_ALIAS - Static variable in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- SECURITY_TOKENS_ALIAS - Static variable in class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- SECURITY_VERSION_STRING - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager
- SecurityActionFilter - Class in org.elasticsearch.xpack.security.action.filter
- SecurityActionFilter(AuthenticationService, AuthorizationService, AuditTrailService, XPackLicenseState, ThreadPool, SecurityContext, DestructiveOperations, SecondaryAuthActions) - Constructor for class org.elasticsearch.xpack.security.action.filter.SecurityActionFilter
- SecurityActionMapper - Class in org.elasticsearch.xpack.security.action
-
This class analyzes an incoming request and its action name, and returns the security action name for it.
- SecurityActionMapper() - Constructor for class org.elasticsearch.xpack.security.action.SecurityActionMapper
- SecurityBaseRestHandler - Class in org.elasticsearch.xpack.security.rest.action
-
Base class for security rest handlers.
- SecurityBaseRestHandler(Settings, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
- SecurityCacheMetrics - Class in org.elasticsearch.xpack.security.metric
- SecurityCacheMetrics.CacheType - Enum Class in org.elasticsearch.xpack.security.metric
- securityFeatures - Variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- SecurityFeatures - Class in org.elasticsearch.xpack.security
- SecurityFeatures() - Constructor for class org.elasticsearch.xpack.security.SecurityFeatures
- SecurityFiles - Class in org.elasticsearch.xpack.security.support
- SecurityHttpSettings - Class in org.elasticsearch.xpack.security.transport
- SecurityIndexManager - Class in org.elasticsearch.xpack.security.support
-
Manages the lifecycle, mapping and data upgrades/migrations of the
RestrictedIndicesNames#SECURITY_MAIN_ALIAS
andRestrictedIndicesNames#SECURITY_MAIN_ALIAS
alias-index pair. - SecurityIndexManager.Availability - Enum Class in org.elasticsearch.xpack.security.support
-
When checking availability, check for availability of search or availability of all primaries
- SecurityIndexManager.RoleMappingsCleanupMigrationStatus - Enum Class in org.elasticsearch.xpack.security.support
- SecurityIndexManager.State - Class in org.elasticsearch.xpack.security.support
-
State of the security index.
- SecurityInfoTransportAction - Class in org.elasticsearch.xpack.security
-
Indicates whether the features of Security are currently in use
- SecurityInfoTransportAction(TransportService, ActionFilters, Settings) - Constructor for class org.elasticsearch.xpack.security.SecurityInfoTransportAction
- SecurityIpFilterRule - Class in org.elasticsearch.xpack.security.transport.filter
-
decorator class to have a useful toString() method for an IpFilterRule as this is needed for audit logging
- SecurityIpFilterRule(boolean, String) - Constructor for class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- SecurityMetricAttributesBuilder<C> - Interface in org.elasticsearch.xpack.security.metric
- SecurityMetricGroup - Enum Class in org.elasticsearch.xpack.security.metric
-
Enumerates all metric groups we want to collect.
- SecurityMetricInfo - Record Class in org.elasticsearch.xpack.security.metric
-
Holds all metric information needed to register a metric in
MeterRegistry
. - SecurityMetricInfo(String, String, String) - Constructor for record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Creates an instance of a
SecurityMetricInfo
record class. - SecurityMetrics<C> - Class in org.elasticsearch.xpack.security.metric
-
This class provides a common way for registering and collecting different types of security metrics.
- SecurityMetrics(SecurityMetricType, MeterRegistry, SecurityMetricAttributesBuilder<C>, LongSupplier) - Constructor for class org.elasticsearch.xpack.security.metric.SecurityMetrics
- SecurityMetricType - Enum Class in org.elasticsearch.xpack.security.metric
-
Defines all security metric types that can be collected.
- SecurityMigrationExecutor - Class in org.elasticsearch.xpack.security.support
- SecurityMigrationExecutor(String, Executor, SecurityIndexManager, Client, TreeMap<Integer, SecurityMigrations.SecurityMigration>) - Constructor for class org.elasticsearch.xpack.security.support.SecurityMigrationExecutor
- SecurityMigrations - Class in org.elasticsearch.xpack.security.support
- SecurityMigrations() - Constructor for class org.elasticsearch.xpack.security.support.SecurityMigrations
- SecurityMigrations.CleanupRoleMappingDuplicatesMigration - Class in org.elasticsearch.xpack.security.support
- SecurityMigrations.RoleMetadataFlattenedMigration - Class in org.elasticsearch.xpack.security.support
- SecurityMigrations.SecurityMigration - Interface in org.elasticsearch.xpack.security.support
-
Interface for creating SecurityMigrations that will be automatically applied once to existing .security indices IMPORTANT: A new index version needs to be added to
IndexVersions
for the migration to be triggered - SecurityNetty4ServerTransport - Class in org.elasticsearch.xpack.security.transport.netty4
- SecurityNetty4ServerTransport(Settings, TransportVersion, ThreadPool, NetworkService, PageCacheRecycler, NamedWriteableRegistry, CircuitBreakerService, IPFilter, SSLService, SharedGroupFactory, CrossClusterAccessAuthenticationService) - Constructor for class org.elasticsearch.xpack.security.transport.netty4.SecurityNetty4ServerTransport
- SecurityNetty4ServerTransport.IPFilterServerChannelInitializer - Class in org.elasticsearch.xpack.security.transport.netty4
- SecurityNetty4ServerTransport.SecurityServerChannelInitializer - Class in org.elasticsearch.xpack.security.transport.netty4
- SecurityNetty4Transport - Class in org.elasticsearch.xpack.core.security.transport.netty4
-
Implementation of a transport that extends the
Netty4Transport
to add SSL and IP Filtering - SecurityNetty4Transport(Settings, TransportVersion, ThreadPool, NetworkService, PageCacheRecycler, NamedWriteableRegistry, CircuitBreakerService, SSLService, SharedGroupFactory, CrossClusterAccessAuthenticationService) - Constructor for class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport
- SecurityNetty4Transport.SslChannelInitializer - Class in org.elasticsearch.xpack.core.security.transport.netty4
- SecurityRestFilter - Class in org.elasticsearch.xpack.security.rest
- SecurityRestFilter(boolean, ThreadContext, SecondaryAuthenticator, AuditTrailService, OperatorPrivileges.OperatorPrivilegesService) - Constructor for class org.elasticsearch.xpack.security.rest.SecurityRestFilter
- SecuritySearchOperationListener - Class in org.elasticsearch.xpack.security.authz
-
A
SearchOperationListener
that is used to provide authorization for scroll requests. - SecuritySearchOperationListener(SecurityContext, AuditTrailService) - Constructor for class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
- SecurityServerTransportInterceptor - Class in org.elasticsearch.xpack.security.transport
- SecurityServerTransportInterceptor(Settings, ThreadPool, AuthenticationService, AuthorizationService, SSLService, SecurityContext, DestructiveOperations, CrossClusterAccessAuthenticationService, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
- SecurityServerTransportInterceptor.ProfileSecuredRequestHandler<T> - Class in org.elasticsearch.xpack.security.transport
- SecuritySlowLogFieldProvider - Class in org.elasticsearch.xpack.security.slowlog
- SecuritySlowLogFieldProvider() - Constructor for class org.elasticsearch.xpack.security.slowlog.SecuritySlowLogFieldProvider
- SecuritySlowLogFieldProvider(Security) - Constructor for class org.elasticsearch.xpack.security.slowlog.SecuritySlowLogFieldProvider
- SecuritySystemIndices - Class in org.elasticsearch.xpack.security.support
-
Responsible for handling system indices for the Security plugin
- SecuritySystemIndices(Settings) - Constructor for class org.elasticsearch.xpack.security.support.SecuritySystemIndices
- SecuritySystemIndices.SecurityMainIndexMappingVersion - Enum Class in org.elasticsearch.xpack.security.support
-
Every change to the mapping of .security index must be versioned.
- SecurityTransportExceptionHandler - Class in org.elasticsearch.xpack.core.security.transport
- SecurityTransportExceptionHandler(Logger, Lifecycle, BiConsumer<TcpChannel, Exception>) - Constructor for class org.elasticsearch.xpack.core.security.transport.SecurityTransportExceptionHandler
- SecurityUsageTransportAction - Class in org.elasticsearch.xpack.security
- SecurityUsageTransportAction(TransportService, ClusterService, ThreadPool, ActionFilters, IndexNameExpressionResolver, Settings, XPackLicenseState, SecurityUsageServices) - Constructor for class org.elasticsearch.xpack.security.SecurityUsageTransportAction
- sendRequestInner(TransportInterceptor.AsyncSender, Transport.Connection, String, TransportRequest, TransportRequestOptions, TransportResponseHandler<T>) - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor
- serializeJwkHmacOidc(JWK) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- serializeJwkSet(JWKSet, boolean) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- serverSet - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- serverSet(String[], int[], RealmConfig, SocketFactory, LDAPConnectionOptions) - Static method in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- SERVICE_TOKEN_NAME_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- SERVICE_TOKEN_TYPE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- ServiceAccount - Interface in org.elasticsearch.xpack.security.authc.service
- ServiceAccount.ServiceAccountId - Class in org.elasticsearch.xpack.security.authc.service
- ServiceAccountId(String, String) - Constructor for class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- ServiceAccountId(StreamInput) - Constructor for class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- ServiceAccountService - Class in org.elasticsearch.xpack.security.authc.service
- ServiceAccountService(Client, FileServiceAccountTokenStore, IndexServiceAccountTokenStore) - Constructor for class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
- ServiceAccountToken - Class in org.elasticsearch.xpack.security.authc.service
-
A decoded credential that may be used to authenticate a
ServiceAccount
. - ServiceAccountToken.ServiceAccountTokenId - Class in org.elasticsearch.xpack.security.authc.service
- ServiceAccountTokenId(ServiceAccount.ServiceAccountId, String) - Constructor for class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- ServiceAccountTokenStore - Interface in org.elasticsearch.xpack.security.authc.service
-
The interface should be implemented by credential stores of different backends.
- ServiceAccountTokenStore.StoreAuthenticationResult - Class in org.elasticsearch.xpack.security.authc.service
- serviceName() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- serviceName(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The name of the service, for use in a
AttributeConsumingService
- serviceProvider - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlMessageBuilder
- serviceProviderEntityId() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- session(String, SecureString, ActionListener<LdapSession>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapSessionFactory
-
This iterates through the configured user templates attempting to open.
- session(String, SecureString, ActionListener<LdapSession>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
-
Authenticates the given user and opens a new connection that bound to it (meaning, all operations under the returned connection will be executed on behalf of the authenticated user.
- SessionFactory - Class in org.elasticsearch.xpack.security.authc.ldap.support
-
This factory holds settings needed for authenticating to LDAP and creating LdapConnections.
- SessionFactory(RealmConfig, SSLService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- SessionFactory.LDAPServers - Class in org.elasticsearch.xpack.security.authc.ldap.support
- setBoundHttpTransportAddress(BoundTransportAddress) - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- setBoundTransportAddress(BoundTransportAddress, Map<String, BoundTransportAddress>) - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- setEnabled(String, boolean, WriteRequest.RefreshPolicy, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
-
Asynchronous method that will update the enabled flag of a user.
- setEnabled(String, boolean, WriteRequest.RefreshPolicy, ActionListener<AcknowledgedResponse>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- SetEnabledRequestBuilder - Class in org.elasticsearch.xpack.security.action.user
-
Request builder for setting a user as enabled or disabled
- SetEnabledRequestBuilder(ElasticsearchClient) - Constructor for class org.elasticsearch.xpack.security.action.user.SetEnabledRequestBuilder
- setHandleNullToken(boolean) - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- setPrincipal(String) - Method in class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
- SetSecurityUserProcessor - Class in org.elasticsearch.xpack.security.ingest
-
A processor that adds information of the current authenticated user to the document being ingested.
- SetSecurityUserProcessor(String, String, SecurityContext, Settings, String, Set<SetSecurityUserProcessor.Property>) - Constructor for class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
- SetSecurityUserProcessor.Factory - Class in org.elasticsearch.xpack.security.ingest
- SetSecurityUserProcessor.Property - Enum Class in org.elasticsearch.xpack.security.ingest
- settings - Variable in class org.elasticsearch.xpack.security.rest.action.SecurityBaseRestHandler
- settings() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- SetupPasswordToolProvider - Class in org.elasticsearch.xpack.security.authc.esnative.tool
- SetupPasswordToolProvider() - Constructor for class org.elasticsearch.xpack.security.authc.esnative.tool.SetupPasswordToolProvider
- sha256(CharSequence) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- ShardSearchRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- ShardSearchRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.ShardSearchRequestInterceptor
- shouldClearOnSecurityIndexStateChange() - Method in class org.elasticsearch.xpack.security.authc.service.FileServiceAccountTokenStore
- shouldClearOnSecurityIndexStateChange() - Method in interface org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry.CacheInvalidator
- shouldExtractCredentials() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
-
Returns
true
, ifAuthenticator
s should first be tried in order to extract the credentials token from the thread context. - shouldHandleNullToken() - Method in class org.elasticsearch.xpack.security.authc.Authenticator.Context
- shouldPreAuthorizeChildByParentAction(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo) - Static method in class org.elasticsearch.xpack.security.authz.PreAuthorizationUtils
- shouldRemoveParentAuthorizationFromThreadContext(Optional<String>, String, SecurityContext) - Static method in class org.elasticsearch.xpack.security.authz.PreAuthorizationUtils
- shouldReplaceUserWithSystem(ThreadContext, String) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationUtils
-
This method is used to determine if a request should be executed as the system user, even if the request already has a user associated with it.
- shouldSetUserBasedOnActionOrigin(ThreadContext) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationUtils
-
Returns true if the thread context contains the origin of the action and does not have any authentication
- shouldSign(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SigningConfiguration
- signingCertificate(X509Certificate) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The certificate that the service provider users to sign SAML requests.
- SigningConfiguration - Class in org.elasticsearch.xpack.security.authc.saml
-
Encapsulates the rules and credentials for how and when Elasticsearch should sign outgoing SAML messages.
- signingCredential(X509Credential) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The certificate credential that should be used to send encrypted data to the service provider.
- SIMPLE_ACTIONS - Static variable in class org.elasticsearch.xpack.security.operator.DefaultOperatorOnlyRegistry
- singleLogoutServiceUrl(String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
The (GET/Redirect) URL to be used to handle SAML logout / session termination
- SKIP - Enum constant in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.RoleMappingsCleanupMigrationStatus
- sortValues() - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Returns the value of the
sortValues
record component. - sortValues() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResult
-
Returns the value of the
sortValues
record component. - source(BytesReference, XContentType, Hasher) - Method in class org.elasticsearch.xpack.security.action.user.ChangePasswordRequestBuilder
-
Populate the change password request from the source in the provided content type
- SpConfiguration - Class in org.elasticsearch.xpack.security.authc.saml
-
A simple container class that holds all configuration related to a SAML Service Provider (SP).
- SpConfiguration(String, String, String, SigningConfiguration, List<X509Credential>, List<String>) - Constructor for class org.elasticsearch.xpack.security.authc.saml.SpConfiguration
- ssl() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory.LDAPServers
- SslChannelInitializer(String, SslConfiguration) - Constructor for class org.elasticsearch.xpack.core.security.transport.netty4.SecurityNetty4Transport.SslChannelInitializer
- SSLEngineUtils - Class in org.elasticsearch.xpack.security.transport
- sslService - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- sslUsed - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- State(Instant, boolean, boolean, boolean, boolean, boolean, SecurityIndexManager.RoleMappingsCleanupMigrationStatus, Integer, SystemIndexDescriptor.MappingsVersion, Integer, String, ClusterHealthStatus, IndexMetadata.State, String, Set<NodeFeature>) - Constructor for class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- status() - Method in exception class org.elasticsearch.xpack.security.support.FeatureNotEnabledException
- StoreAuthenticationResult(boolean, TokenInfo.TokenSource) - Constructor for class org.elasticsearch.xpack.security.authc.service.ServiceAccountTokenStore.StoreAuthenticationResult
- STORED_HASH_ALGO_SETTING - Static variable in class org.elasticsearch.xpack.security.authc.ApiKeyService
- stream() - Method in class org.elasticsearch.xpack.security.authc.Realms
- SubjectSearchResultsAndErrors(List<Tuple<Subject, T>>, Map<Subject, Exception>) - Constructor for record class org.elasticsearch.xpack.security.profile.ProfileService.SubjectSearchResultsAndErrors
-
Creates an instance of a
SubjectSearchResultsAndErrors
record class. - successMetricInfo() - Method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- suggestProfile(SuggestProfilesRequest, TaskId, ActionListener<SuggestProfilesResponse>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- supports(IndicesRequest) - Method in class org.elasticsearch.xpack.security.authz.interceptor.SearchRequestInterceptor
- supports(IndicesRequest) - Method in class org.elasticsearch.xpack.security.authz.interceptor.ShardSearchRequestInterceptor
- supports(IndicesRequest) - Method in class org.elasticsearch.xpack.security.authz.interceptor.UpdateRequestInterceptor
- supports(IndicesRequest) - Method in class org.elasticsearch.xpack.security.authz.interceptor.ValidateRequestInterceptor
- supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- supports(AuthenticationToken) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- supportsUnauthenticatedSession() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
-
Returns a flag to indicate if this session factory supports unauthenticated sessions.
- surName - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
- switchUserBasedOnActionOriginAndExecute(ThreadContext, SecurityContext, TransportVersion, Consumer<ThreadContext.StoredContext>) - Static method in class org.elasticsearch.xpack.security.authz.AuthorizationUtils
-
Stashes the current context and executes the consumer as the proper user based on the origin of the action.
- SYSTEM_ACCESS_GRANTED - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- SystemKeyToolProvider - Class in org.elasticsearch.xpack.security.crypto.tool
- SystemKeyToolProvider() - Constructor for class org.elasticsearch.xpack.security.crypto.tool.SystemKeyToolProvider
T
- TAMPERED_REQUEST - Enum constant in enum class org.elasticsearch.xpack.security.audit.AuditLevel
- tamperedRequest(String, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- tamperedRequest(String, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- tamperedRequest(String, HttpPreRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- tamperedRequest(String, HttpPreRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- tamperedRequest(String, Authentication, String, TransportRequest) - Method in interface org.elasticsearch.xpack.security.audit.AuditTrail
- tamperedRequest(String, Authentication, String, TransportRequest) - Method in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- text(XMLObject, int) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- text(XMLObject, int, int) - Static method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- THREAD_POOL_NAME - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
- threadContext - Variable in class org.elasticsearch.xpack.security.action.TransportGrantAction
- threadPool - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- threadPool() - Method in class org.elasticsearch.xpack.security.support.ExtensionComponents
- timeMetricInfo() - Method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
- timeout - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- timeout - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
- TIMESTAMP - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- toApiKeyDoc(BytesReference, BytesReference) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.CachedApiKeyDoc
- toCachedApiKeyDoc() - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService.ApiKeyDoc
- token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosRealm
- token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectRealm
- token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
-
Always returns
null
as there is no support for reading a SAML token out of a request - token(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- TOKEN_EXPIRATION - Static variable in class org.elasticsearch.xpack.security.authc.TokenService
- TOKEN_GROUPS - Static variable in class org.elasticsearch.xpack.security.authc.ldap.ActiveDirectorySIDUtil
- TOKEN_METADATA_NAMEID_FORMAT - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_METADATA_NAMEID_QUALIFIER - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_METADATA_NAMEID_SP_PROVIDED_ID - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_METADATA_NAMEID_SP_QUALIFIER - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_METADATA_NAMEID_VALUE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_METADATA_REALM - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_METADATA_SESSION - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- TOKEN_NAMES - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- TOKEN_SERVICE - Enum constant in enum class org.elasticsearch.xpack.security.support.FeatureNotEnabledException.Feature
- TOKEN_SERVICE_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- TOKEN_SOURCE - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- TOKEN_TYPE - Static variable in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- TokenService - Class in org.elasticsearch.xpack.security.authc
-
Service responsible for the creation, validation, and other management of
UserToken
objects for authentication - TokenService(Settings, Clock, Client, XPackLicenseState, SecurityContext, SecurityIndexManager, SecurityIndexManager, ClusterService) - Constructor for class org.elasticsearch.xpack.security.authc.TokenService
-
Creates a new token service
- TokenService.CreateTokenResult - Class in org.elasticsearch.xpack.security.authc
- toProfileUser() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
- toSingleResponse(String, BulkUpdateApiKeyResponse) - Static method in class org.elasticsearch.xpack.security.action.apikey.TransportBaseUpdateApiKeyAction
- toString() - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Returns a string representation of this record class.
- toString() - Method in class org.elasticsearch.xpack.security.authc.BytesKey
- toString() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResult
-
Returns a string representation of this record class.
- toString() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
-
Returns a string representation of this record class.
- toString() - Method in class org.elasticsearch.xpack.security.authc.jwt.FallbackableClaim
- toString() - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- toString() - Method in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
- toString() - Method in class org.elasticsearch.xpack.security.authc.oidc.OpenIdConnectToken
- toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlAttributes
- toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlLogoutRequestHandler.Result
- toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlNameId
- toString() - Method in class org.elasticsearch.xpack.security.authc.saml.SamlToken
- toString() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- toString() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken.ServiceAccountTokenId
- toString() - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountToken
- toString() - Method in class org.elasticsearch.xpack.security.authc.support.ClaimParser
- toString() - Method in class org.elasticsearch.xpack.security.authc.support.DelegatedAuthorizationSupport
- toString() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- toString() - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- toString() - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Returns a string representation of this record class.
- toString() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns a string representation of this record class.
- toString() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns a string representation of this record class.
- toString() - Method in record class org.elasticsearch.xpack.security.profile.ProfileService.SubjectSearchResultsAndErrors
-
Returns a string representation of this record class.
- toString() - Method in record class org.elasticsearch.xpack.security.support.QueryableBuiltInRoles
-
Returns a string representation of this record class.
- toString() - Method in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- toString() - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- toString() - Method in class org.elasticsearch.xpack.security.transport.SecurityServerTransportInterceptor.ProfileSecuredRequestHandler
- toStringRedactSignature(JWT) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- toSubject() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
- total() - Method in record class org.elasticsearch.xpack.security.authc.ApiKeyService.QueryApiKeysResult
-
Returns the value of the
total
record component. - total() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
-
Returns the value of the
total
record component. - toXContent(XContentBuilder, ToXContent.Params) - Method in class org.elasticsearch.xpack.security.authc.UserToken
- toXContent(XContentBuilder, ToXContent.Params) - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
- toXContent(XContentBuilder, ToXContent.Params) - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
- toXContent(XContentBuilder, ToXContent.Params) - Method in class org.elasticsearch.xpack.security.transport.filter.SecurityIpFilterRule
- TRACE_ID_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- TraceBuffer(Logger) - Constructor for class org.elasticsearch.xpack.security.authc.jwt.JwtUtil.TraceBuffer
- transform(Object, TransformState) - Method in class org.elasticsearch.xpack.security.action.rolemapping.ReservedRoleMappingAction
- translate(String) - Method in class org.elasticsearch.xpack.security.support.FieldNameTranslators
-
Translate the query level field name to index level field names.
- translate(RestRequest) - Method in class org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction.RequestTranslator.Default
- translate(RestRequest) - Method in interface org.elasticsearch.xpack.security.rest.action.apikey.RestGrantApiKeyAction.RequestTranslator
- translateFieldSortBuilders(List<FieldSortBuilder>, SearchSourceBuilder, Consumer<String>) - Method in class org.elasticsearch.xpack.security.support.FieldNameTranslators
-
Adds the to the , translating the field names, form query level to index level, see
FieldNameTranslators.translate(java.lang.String)
. - translatePattern(String) - Method in class org.elasticsearch.xpack.security.support.FieldNameTranslators
-
Translates a query level field name pattern to the matching index level field names.
- translateQueryBuilderFields(QueryBuilder, Consumer<String>) - Method in class org.elasticsearch.xpack.security.support.FieldNameTranslators
-
Deep copies the passed-in translating all the field names, from query level to index level, see
FieldNameTranslators.translate(java.lang.String)
. - TRANSPORT_FILTER_ALLOW_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- TRANSPORT_FILTER_DENY_SETTING - Static variable in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- TRANSPORT_ORIGIN_FIELD_VALUE - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- TRANSPORT_PROFILE_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- TransportActivateProfileAction - Class in org.elasticsearch.xpack.security.action.profile
- TransportActivateProfileAction(TransportService, ActionFilters, ProfileService, AuthenticationService, AuthorizationService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.action.profile.TransportActivateProfileAction
- TransportAuthenticateAction - Class in org.elasticsearch.xpack.security.action.user
- TransportAuthenticateAction(TransportService, ActionFilters, SecurityContext, AnonymousUser) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportAuthenticateAction
- TransportBaseUpdateApiKeyAction<Request,
Response> - Class in org.elasticsearch.xpack.security.action.apikey - TransportBaseUpdateApiKeyAction(String, TransportService, ActionFilters, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportBaseUpdateApiKeyAction
- TransportBulkDeleteRolesAction - Class in org.elasticsearch.xpack.security.action.role
- TransportBulkDeleteRolesAction(ActionFilters, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportBulkDeleteRolesAction
- TransportBulkPutRolesAction - Class in org.elasticsearch.xpack.security.action.role
- TransportBulkPutRolesAction(ActionFilters, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportBulkPutRolesAction
- TransportBulkUpdateApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
- TransportBulkUpdateApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext, CompositeRolesStore, NamedXContentRegistry) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportBulkUpdateApiKeyAction
- TransportChangePasswordAction - Class in org.elasticsearch.xpack.security.action.user
- TransportChangePasswordAction(Settings, TransportService, ActionFilters, NativeUsersStore) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportChangePasswordAction
- TransportClearPrivilegesCacheAction - Class in org.elasticsearch.xpack.security.action.privilege
- TransportClearPrivilegesCacheAction(ThreadPool, ClusterService, TransportService, ActionFilters, CompositeRolesStore, CacheInvalidatorRegistry) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportClearPrivilegesCacheAction
- TransportClearRealmCacheAction - Class in org.elasticsearch.xpack.security.action.realm
- TransportClearRealmCacheAction(ThreadPool, ClusterService, TransportService, ActionFilters, Realms, AuthenticationService) - Constructor for class org.elasticsearch.xpack.security.action.realm.TransportClearRealmCacheAction
- TransportClearRolesCacheAction - Class in org.elasticsearch.xpack.security.action.role
- TransportClearRolesCacheAction(ThreadPool, ClusterService, TransportService, ActionFilters, CompositeRolesStore) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportClearRolesCacheAction
- TransportClearSecurityCacheAction - Class in org.elasticsearch.xpack.security.action
-
Clears a security cache by name (with optional keys).
- TransportClearSecurityCacheAction(ThreadPool, ClusterService, TransportService, ActionFilters, CacheInvalidatorRegistry) - Constructor for class org.elasticsearch.xpack.security.action.TransportClearSecurityCacheAction
- TransportCreateApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
-
Implementation of the action needed to create an API key
- TransportCreateApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext, CompositeRolesStore, NamedXContentRegistry) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportCreateApiKeyAction
- TransportCreateCrossClusterApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
-
Implementation of the action needed to create an API key
- TransportCreateCrossClusterApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportCreateCrossClusterApiKeyAction
- TransportCreateServiceAccountTokenAction - Class in org.elasticsearch.xpack.security.action.service
- TransportCreateServiceAccountTokenAction(TransportService, ActionFilters, ServiceAccountService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.service.TransportCreateServiceAccountTokenAction
- TransportCreateTokenAction - Class in org.elasticsearch.xpack.security.action.token
-
Transport action responsible for creating a token based on a request.
- TransportCreateTokenAction(ThreadPool, TransportService, ActionFilters, TokenService, AuthenticationService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.token.TransportCreateTokenAction
- TransportDelegatePkiAuthenticationAction - Class in org.elasticsearch.xpack.security.action
-
Implements the exchange of an
X509Certificate
chain into an access token. - TransportDelegatePkiAuthenticationAction(ThreadPool, TransportService, ActionFilters, AuthenticationService, TokenService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.TransportDelegatePkiAuthenticationAction
- TransportDeletePrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
-
Transport action to retrieve one or more application privileges from the security index
- TransportDeletePrivilegesAction(ActionFilters, NativePrivilegeStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportDeletePrivilegesAction
- TransportDeleteRoleAction - Class in org.elasticsearch.xpack.security.action.role
- TransportDeleteRoleAction(ActionFilters, NativeRolesStore, TransportService, ReservedRoleNameChecker) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportDeleteRoleAction
- TransportDeleteRoleMappingAction - Class in org.elasticsearch.xpack.security.action.rolemapping
- TransportDeleteRoleMappingAction(ActionFilters, TransportService, NativeRoleMappingStore, ClusterStateRoleMapper) - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.TransportDeleteRoleMappingAction
- TransportDeleteServiceAccountTokenAction - Class in org.elasticsearch.xpack.security.action.service
- TransportDeleteServiceAccountTokenAction(TransportService, ActionFilters, ServiceAccountService) - Constructor for class org.elasticsearch.xpack.security.action.service.TransportDeleteServiceAccountTokenAction
- TransportDeleteUserAction - Class in org.elasticsearch.xpack.security.action.user
- TransportDeleteUserAction(Settings, ActionFilters, NativeUsersStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportDeleteUserAction
- TransportGetApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
- TransportGetApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext, ProfileService) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportGetApiKeyAction
- TransportGetBuiltinPrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
-
Transport action to retrieve built-in (cluster/index) privileges
- TransportGetBuiltinPrivilegesAction(ActionFilters, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportGetBuiltinPrivilegesAction
- TransportGetPrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
-
Transport action to retrieve one or more application privileges from the security index
- TransportGetPrivilegesAction(ActionFilters, NativePrivilegeStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportGetPrivilegesAction
- TransportGetProfilesAction - Class in org.elasticsearch.xpack.security.action.profile
- TransportGetProfilesAction(TransportService, ActionFilters, ProfileService) - Constructor for class org.elasticsearch.xpack.security.action.profile.TransportGetProfilesAction
- TransportGetRoleMappingsAction - Class in org.elasticsearch.xpack.security.action.rolemapping
- TransportGetRoleMappingsAction(ActionFilters, TransportService, NativeRoleMappingStore, ClusterStateRoleMapper) - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.TransportGetRoleMappingsAction
- TransportGetRolesAction - Class in org.elasticsearch.xpack.security.action.role
- TransportGetRolesAction(ActionFilters, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportGetRolesAction
- TransportGetSecuritySettingsAction - Class in org.elasticsearch.xpack.security.action.settings
- TransportGetSecuritySettingsAction(TransportService, ClusterService, ThreadPool, ActionFilters, IndexNameExpressionResolver) - Constructor for class org.elasticsearch.xpack.security.action.settings.TransportGetSecuritySettingsAction
- TransportGetServiceAccountAction - Class in org.elasticsearch.xpack.security.action.service
- TransportGetServiceAccountAction(TransportService, ActionFilters) - Constructor for class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountAction
- TransportGetServiceAccountCredentialsAction - Class in org.elasticsearch.xpack.security.action.service
- TransportGetServiceAccountCredentialsAction(TransportService, ActionFilters, ServiceAccountService) - Constructor for class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountCredentialsAction
- TransportGetServiceAccountNodesCredentialsAction - Class in org.elasticsearch.xpack.security.action.service
-
This action handler is to retrieve service account credentials that are local to the node.
- TransportGetServiceAccountNodesCredentialsAction(ThreadPool, ClusterService, TransportService, ActionFilters, FileServiceAccountTokenStore) - Constructor for class org.elasticsearch.xpack.security.action.service.TransportGetServiceAccountNodesCredentialsAction
- TransportGetUserPrivilegesAction - Class in org.elasticsearch.xpack.security.action.user
-
Transport action for
GetUserPrivilegesAction
- TransportGetUserPrivilegesAction(TransportService, ActionFilters, AuthorizationService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportGetUserPrivilegesAction
- TransportGetUsersAction - Class in org.elasticsearch.xpack.security.action.user
- TransportGetUsersAction(Settings, ActionFilters, NativeUsersStore, TransportService, ReservedRealm, Realms, ProfileService) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportGetUsersAction
- TransportGrantAction<Request,
Response> - Class in org.elasticsearch.xpack.security.action - TransportGrantAction(String, TransportService, ActionFilters, AuthenticationService, AuthorizationService, ThreadContext) - Constructor for class org.elasticsearch.xpack.security.action.TransportGrantAction
- TransportGrantApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
-
Implementation of the action needed to create an API key on behalf of another user (using an OAuth style "grant")
- TransportGrantApiKeyAction(TransportService, ActionFilters, ThreadPool, AuthenticationService, AuthorizationService, ApiKeyService, CompositeRolesStore, NamedXContentRegistry) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportGrantApiKeyAction
- TransportHasPrivilegesAction - Class in org.elasticsearch.xpack.security.action.user
-
Transport action that tests whether the currently authenticated user has the specified
privileges
- TransportHasPrivilegesAction(TransportService, ActionFilters, AuthorizationService, NativePrivilegeStore, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportHasPrivilegesAction
- TransportInvalidateApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
- TransportInvalidateApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext, Client) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportInvalidateApiKeyAction
- TransportInvalidateTokenAction - Class in org.elasticsearch.xpack.security.action.token
-
Transport action responsible for handling invalidation of tokens
- TransportInvalidateTokenAction(TransportService, ActionFilters, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.token.TransportInvalidateTokenAction
- TransportKibanaEnrollmentAction - Class in org.elasticsearch.xpack.security.action.enrollment
- TransportKibanaEnrollmentAction(TransportService, Client, SSLService, ActionFilters) - Constructor for class org.elasticsearch.xpack.security.action.enrollment.TransportKibanaEnrollmentAction
- TransportNodeEnrollmentAction - Class in org.elasticsearch.xpack.security.action.enrollment
- TransportNodeEnrollmentAction(TransportService, SSLService, Client, ActionFilters) - Constructor for class org.elasticsearch.xpack.security.action.enrollment.TransportNodeEnrollmentAction
- TransportOpenIdConnectAuthenticateAction - Class in org.elasticsearch.xpack.security.action.oidc
- TransportOpenIdConnectAuthenticateAction(ThreadPool, TransportService, ActionFilters, AuthenticationService, TokenService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.oidc.TransportOpenIdConnectAuthenticateAction
- TransportOpenIdConnectLogoutAction - Class in org.elasticsearch.xpack.security.action.oidc
-
Transport action responsible for generating an OpenID connect logout request to be sent to an OpenID Connect Provider
- TransportOpenIdConnectLogoutAction(TransportService, ActionFilters, Realms, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.oidc.TransportOpenIdConnectLogoutAction
- TransportOpenIdConnectPrepareAuthenticationAction - Class in org.elasticsearch.xpack.security.action.oidc
- TransportOpenIdConnectPrepareAuthenticationAction(TransportService, ActionFilters, Realms) - Constructor for class org.elasticsearch.xpack.security.action.oidc.TransportOpenIdConnectPrepareAuthenticationAction
- TransportProfileHasPrivilegesAction - Class in org.elasticsearch.xpack.security.action.profile
-
Transport action that tests whether the users for the given profile ids have the specified
privileges
- TransportProfileHasPrivilegesAction(TransportService, ActionFilters, AuthorizationService, NativePrivilegeStore, ProfileService, ThreadPool) - Constructor for class org.elasticsearch.xpack.security.action.profile.TransportProfileHasPrivilegesAction
- TransportPutPrivilegesAction - Class in org.elasticsearch.xpack.security.action.privilege
-
Transport action to retrieve one or more application privileges from the security index
- TransportPutPrivilegesAction(ActionFilters, NativePrivilegeStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.privilege.TransportPutPrivilegesAction
- TransportPutRoleAction - Class in org.elasticsearch.xpack.security.action.role
- TransportPutRoleAction(ActionFilters, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportPutRoleAction
- TransportPutRoleMappingAction - Class in org.elasticsearch.xpack.security.action.rolemapping
- TransportPutRoleMappingAction(ActionFilters, TransportService, NativeRoleMappingStore, ClusterStateRoleMapper) - Constructor for class org.elasticsearch.xpack.security.action.rolemapping.TransportPutRoleMappingAction
- TransportPutUserAction - Class in org.elasticsearch.xpack.security.action.user
- TransportPutUserAction(Settings, ActionFilters, NativeUsersStore, SecurityContext, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportPutUserAction
- TransportQueryApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
- TransportQueryApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext, ProfileService) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportQueryApiKeyAction
- TransportQueryRoleAction - Class in org.elasticsearch.xpack.security.action.role
- TransportQueryRoleAction(ActionFilters, NativeRolesStore, TransportService) - Constructor for class org.elasticsearch.xpack.security.action.role.TransportQueryRoleAction
- TransportQueryUserAction - Class in org.elasticsearch.xpack.security.action.user
- TransportQueryUserAction(TransportService, ActionFilters, NativeUsersStore, ProfileService, Realms) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportQueryUserAction
- TransportRefreshTokenAction - Class in org.elasticsearch.xpack.security.action.token
- TransportRefreshTokenAction(TransportService, ActionFilters, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.token.TransportRefreshTokenAction
- TransportReloadRemoteClusterCredentialsAction - Class in org.elasticsearch.xpack.security.action.settings
-
This is a local-only action which updates remote cluster credentials for remote cluster connections, from keystore settings reloaded via a call to
RestReloadSecureSettingsAction
. - TransportReloadRemoteClusterCredentialsAction(TransportService, ClusterService, ActionFilters) - Constructor for class org.elasticsearch.xpack.security.action.settings.TransportReloadRemoteClusterCredentialsAction
- TransportReloadRemoteClusterCredentialsAction.Request - Class in org.elasticsearch.xpack.security.action.settings
- TransportSamlAuthenticateAction - Class in org.elasticsearch.xpack.security.action.saml
-
Transport action responsible for taking saml content and turning it into a token.
- TransportSamlAuthenticateAction(ThreadPool, TransportService, ActionFilters, AuthenticationService, TokenService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlAuthenticateAction
- TransportSamlCompleteLogoutAction - Class in org.elasticsearch.xpack.security.action.saml
-
Transport action responsible for completing SAML LogoutResponse
- TransportSamlCompleteLogoutAction(TransportService, ActionFilters, Realms) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlCompleteLogoutAction
- TransportSamlInvalidateSessionAction - Class in org.elasticsearch.xpack.security.action.saml
-
Transport action responsible for taking a SAML
LogoutRequest
and invalidating any associated Security Tokens - TransportSamlInvalidateSessionAction(TransportService, ActionFilters, TokenService, Realms) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlInvalidateSessionAction
- TransportSamlLogoutAction - Class in org.elasticsearch.xpack.security.action.saml
-
Transport action responsible for generating a SAML
<LogoutRequest>
as a redirect binding URL. - TransportSamlLogoutAction(TransportService, ActionFilters, Realms, TokenService) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlLogoutAction
- TransportSamlPrepareAuthenticationAction - Class in org.elasticsearch.xpack.security.action.saml
-
Transport action responsible for generating a SAML
<AuthnRequest>
as a redirect binding URL. - TransportSamlPrepareAuthenticationAction(TransportService, ActionFilters, Realms) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlPrepareAuthenticationAction
- TransportSamlSpMetadataAction - Class in org.elasticsearch.xpack.security.action.saml
-
Transport action responsible for generating a SAML SP Metadata.
- TransportSamlSpMetadataAction(TransportService, ActionFilters, Realms) - Constructor for class org.elasticsearch.xpack.security.action.saml.TransportSamlSpMetadataAction
- TransportSetEnabledAction - Class in org.elasticsearch.xpack.security.action.user
-
Transport action that handles setting a native or reserved user to enabled
- TransportSetEnabledAction(Settings, TransportService, ActionFilters, SecurityContext, NativeUsersStore) - Constructor for class org.elasticsearch.xpack.security.action.user.TransportSetEnabledAction
- TransportSetProfileEnabledAction - Class in org.elasticsearch.xpack.security.action.profile
- TransportSetProfileEnabledAction(TransportService, ActionFilters, ProfileService) - Constructor for class org.elasticsearch.xpack.security.action.profile.TransportSetProfileEnabledAction
- TransportSuggestProfilesAction - Class in org.elasticsearch.xpack.security.action.profile
- TransportSuggestProfilesAction(TransportService, ActionFilters, ProfileService, ClusterService) - Constructor for class org.elasticsearch.xpack.security.action.profile.TransportSuggestProfilesAction
- TransportUpdateApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
- TransportUpdateApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext, CompositeRolesStore, NamedXContentRegistry) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportUpdateApiKeyAction
- TransportUpdateCrossClusterApiKeyAction - Class in org.elasticsearch.xpack.security.action.apikey
- TransportUpdateCrossClusterApiKeyAction(TransportService, ActionFilters, ApiKeyService, SecurityContext) - Constructor for class org.elasticsearch.xpack.security.action.apikey.TransportUpdateCrossClusterApiKeyAction
- TransportUpdateProfileDataAction - Class in org.elasticsearch.xpack.security.action.profile
- TransportUpdateProfileDataAction(TransportService, ActionFilters, ProfileService) - Constructor for class org.elasticsearch.xpack.security.action.profile.TransportUpdateProfileDataAction
- TransportUpdateSecuritySettingsAction - Class in org.elasticsearch.xpack.security.action.settings
- TransportUpdateSecuritySettingsAction(TransportService, ClusterService, ThreadPool, ActionFilters, MetadataUpdateSettingsService, IndexNameExpressionResolver) - Constructor for class org.elasticsearch.xpack.security.action.settings.TransportUpdateSecuritySettingsAction
- tryAuthenticate(Map<String, String>, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- tryAuthenticate(ApiKeyService.ApiKeyCredentials, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessAuthenticationService
- tryParseJwt(SecureString, SecureString) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtAuthenticationToken
- tryParseToken(SecureString) - Static method in class org.elasticsearch.xpack.security.authc.service.ServiceAccountService
-
Parses a token object from the content of a
ServiceAccountToken.asBearerString()
bearer string}. - type - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.ContactInfo
- type() - Method in class org.elasticsearch.xpack.security.metric.SecurityMetrics
- TYPE - Static variable in class org.elasticsearch.xpack.security.action.saml.TransportSamlCompleteLogoutAction
- TYPE - Static variable in class org.elasticsearch.xpack.security.action.user.TransportChangePasswordAction
- TYPE - Static variable in class org.elasticsearch.xpack.security.action.user.TransportSetEnabledAction
- TYPE - Static variable in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- TYPE - Static variable in class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor
U
- uid() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns the value of the
uid
record component. - unauthenticatedSession(String, ActionListener<LdapSession>) - Method in class org.elasticsearch.xpack.security.authc.ldap.support.SessionFactory
-
Returns an
LdapSession
for the user identified by the String parameter - unit() - Method in record class org.elasticsearch.xpack.security.metric.SecurityMetricInfo
-
Returns the value of the
unit
record component. - UNRECOVERED_STATE - Static variable in class org.elasticsearch.xpack.security.support.SecurityIndexManager.State
- updateApiKeys(Authentication, BaseBulkUpdateApiKeyRequest, Set<RoleDescriptor>, ActionListener<BulkUpdateApiKeyResponse>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- updateProfileData(UpdateProfileDataRequest, ActionListener<AcknowledgedResponse>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- UpdateRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
-
A request interceptor that fails update request if field or document level security is enabled.
- UpdateRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.UpdateRequestInterceptor
- url - Variable in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder.OrganizationInfo
- URL_PATH_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- URL_QUERY_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- urlOption - Variable in class org.elasticsearch.xpack.security.tool.BaseRunAsSuperuserCommand
- usageStats() - Method in class org.elasticsearch.xpack.security.authz.store.FileRolesStore
- usageStats() - Method in class org.elasticsearch.xpack.security.transport.filter.IPFilter
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.NativeRealm
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.file.FileRealm
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtRealm
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.ldap.LdapRealm
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.pki.PkiRealm
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.Realms
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.support.CachingUsernamePasswordRealm
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authc.support.mapper.NativeRoleMappingStore
-
Provides usage statistics for this store.
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authz.store.CompositeRolesStore
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authz.store.NativeRolesStore
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.authz.store.RoleProviders
- usageStats(ActionListener<Map<String, Object>>) - Method in class org.elasticsearch.xpack.security.profile.ProfileService
- user() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResult
-
Returns the value of the
user
record component. - user() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument
-
Returns the value of the
user
record component. - USER_DOC_TYPE - Static variable in class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore
- USER_FIELD_NAME_TRANSLATORS - Static variable in class org.elasticsearch.xpack.security.support.FieldNameTranslators
- USER_METADATA_NAMEID_FORMAT - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- USER_METADATA_NAMEID_VALUE - Static variable in class org.elasticsearch.xpack.security.authc.saml.SamlRealm
- USER_PROFILE_COLLABORATION_FEATURE - Static variable in class org.elasticsearch.xpack.security.Security
- UserBoolQueryBuilder - Class in org.elasticsearch.xpack.security.support
- userDn - Variable in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- userDn() - Method in class org.elasticsearch.xpack.security.authc.ldap.support.LdapSession
- userExists(String) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
- username() - Method in record class org.elasticsearch.xpack.security.profile.ProfileDocument.ProfileDocumentUser
-
Returns the value of the
username
record component. - username(String) - Method in class org.elasticsearch.xpack.security.action.user.ChangePasswordRequestBuilder
- username(String) - Method in class org.elasticsearch.xpack.security.action.user.SetEnabledRequestBuilder
-
Set the username of the user that should enabled or disabled.
- USERNAME - Enum constant in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
- USERNAMES - Static variable in interface org.elasticsearch.xpack.security.operator.FileOperatorUsersStore.Fields
- userQueryResult() - Method in record class org.elasticsearch.xpack.security.authc.esnative.NativeUsersStore.QueryUserResults
-
Returns the value of the
userQueryResult
record component. - users(ActionListener<Collection<User>>) - Method in class org.elasticsearch.xpack.security.authc.esnative.ReservedRealm
- usersCount() - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
- UsersToolProvider - Class in org.elasticsearch.xpack.security.authc.file.tool
- UsersToolProvider() - Constructor for class org.elasticsearch.xpack.security.authc.file.tool.UsersToolProvider
- UserToken - Class in org.elasticsearch.xpack.security.authc
-
This token is a combination of a
Authentication
object with an expiry.
V
- validate() - Method in class org.elasticsearch.xpack.security.action.settings.TransportReloadRemoteClusterCredentialsAction.Request
- validate() - Method in class org.elasticsearch.xpack.security.support.CacheInvalidatorRegistry
- validate(JWSHeader, JWTClaimsSet) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtAlgorithmValidator
- validate(JWSHeader, JWTClaimsSet) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtDateClaimValidator
- validate(JWSHeader, JWTClaimsSet) - Method in interface org.elasticsearch.xpack.security.authc.jwt.JwtFieldValidator
-
Validate the given header and claims.
- validate(JWSHeader, JWTClaimsSet) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtStringClaimValidator
- validate(JWSHeader, JWTClaimsSet) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtTypeValidator
- validate(String, SignedJWT, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.DelegatingJwtSignatureValidator
- validate(String, SignedJWT, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.HmacJwtSignatureValidator
- validate(String, SignedJWT, ActionListener<Void>) - Method in class org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator.PkcJwtSignatureValidator
- validate(String, SignedJWT, ActionListener<Void>) - Method in interface org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator
- validate(Terminal, OptionSet, Environment) - Method in class org.elasticsearch.xpack.security.tool.BaseRunAsSuperuserCommand
-
This method is called before we attempt to crete a temporary superuser in the file realm.
- validateAndHashPassword(SecureString, Hasher) - Static method in class org.elasticsearch.xpack.security.action.user.ChangePasswordRequestBuilder
- validateClientAuthentication(JwtRealmSettings.ClientAuthenticationType, RotatableSecret, SecureString, String) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- validateClientAuthenticationSettings(String, JwtRealmSettings.ClientAuthenticationType, String, RotatableSecret) - Static method in class org.elasticsearch.xpack.security.authc.jwt.JwtUtil
- validateIndexPermissionsAreSubset(AuthorizationEngine.RequestInfo, AuthorizationEngine.AuthorizationInfo, Map<String, List<String>>, ActionListener<AuthorizationEngine.AuthorizationResult>) - Method in class org.elasticsearch.xpack.security.authz.RBACEngine
- validateNotOnOrAfter(Instant) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlObjectHandler
- validatePredefinedRole(RoleDescriptor) - Method in class org.elasticsearch.xpack.security.authz.FileRoleValidator.Default
- validatePredefinedRole(RoleDescriptor) - Method in interface org.elasticsearch.xpack.security.authz.FileRoleValidator
- validateReaderContext(ReaderContext, TransportRequest) - Method in class org.elasticsearch.xpack.security.authz.SecuritySearchOperationListener
-
Checks for the
ReaderContext
if it exists and compares theAuthentication
object from the scroll context with the current authentication context - ValidateRequestInterceptor - Class in org.elasticsearch.xpack.security.authz.interceptor
- ValidateRequestInterceptor(ThreadPool, XPackLicenseState) - Constructor for class org.elasticsearch.xpack.security.authz.interceptor.ValidateRequestInterceptor
- validateSignature(SignedJWT, List<JWK>) - Method in interface org.elasticsearch.xpack.security.authc.jwt.JwtSignatureValidator
-
Look through each JWK in the JWKSet to see if they can validate the Signed JWT signature.
- validateTicket(byte[], Path, boolean, ActionListener<Tuple<String, String>>) - Method in class org.elasticsearch.xpack.security.authc.kerberos.KerberosTicketValidator
-
Validates client kerberos ticket received from the peer.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.audit.AuditLevel
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.authc.jwt.JwtDateClaimValidator.Relationship
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics.CacheType
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricGroup
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.support.FeatureNotEnabledException.Feature
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.Availability
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.RoleMappingsCleanupMigrationStatus
-
Returns the enum constant of this class with the specified name.
- valueOf(String) - Static method in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
-
Returns the enum constant of this class with the specified name.
- values() - Static method in enum class org.elasticsearch.xpack.security.audit.AuditLevel
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.authc.jwt.JwtDateClaimValidator.Relationship
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.authc.ldap.support.LdapLoadBalancing
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.ingest.SetSecurityUserProcessor.Property
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.metric.SecurityCacheMetrics.CacheType
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricGroup
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.metric.SecurityMetricType
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.support.FeatureNotEnabledException.Feature
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.Availability
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.support.SecurityIndexManager.RoleMappingsCleanupMigrationStatus
-
Returns an array containing the constants of this enum class, in the order they are declared.
- values() - Static method in enum class org.elasticsearch.xpack.security.support.SecuritySystemIndices.SecurityMainIndexMappingVersion
-
Returns an array containing the constants of this enum class, in the order they are declared.
- verifyKeyAgainstHash(String, ApiKeyService.ApiKeyCredentials, ActionListener<Boolean>) - Method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- verifyPassword(String, SecureString, Supplier<User>) - Method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
W
- withApiKeyPrefix(String) - Static method in class org.elasticsearch.xpack.security.authc.ApiKeyService
- withAttribute(String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
Request a named attribute be provided as part of assertions.
- withContact(String, String, String, String) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
A contact within the organisation that operates the service provider
- withContact(SamlSpMetadataBuilder.ContactInfo) - Method in class org.elasticsearch.xpack.security.authc.saml.SamlSpMetadataBuilder
-
A contact within the organisation that operates the service provider
- WorkflowService - Class in org.elasticsearch.xpack.security.authz.restriction
- wrap(IndicesAccessControl) - Method in class org.elasticsearch.xpack.security.authz.accesscontrol.wrapper.DlsFlsFeatureTrackingIndicesAccessControlWrapper
- wrapForAuthc(SecurityMetrics<C>, C, ActionListener<AuthenticationResult<R>>) - Static method in class org.elasticsearch.xpack.security.metric.InstrumentedSecurityActionListener
-
Wraps the provided
listener
and returns a new wrapped listener which handles authentication metrics collection. - write(StreamOutput) - Method in class org.elasticsearch.xpack.security.authc.service.ServiceAccount.ServiceAccountId
- writeFile(Map<String, char[]>, Path) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserPasswdStore
- writeFile(Map<String, String[]>, Path) - Static method in class org.elasticsearch.xpack.security.authc.file.FileUserRolesStore
-
Accepts a mapping of user -> list of roles
- writeFileAtomically(Path, Map<K, V>, Function<Map.Entry<K, V>, String>) - Static method in class org.elasticsearch.xpack.security.support.SecurityFiles
-
Atomically writes to the specified file a line per entry in the specified map using the specified transform to convert each entry to a line.
- writeTo(StreamOutput) - Method in class org.elasticsearch.xpack.security.action.settings.TransportReloadRemoteClusterCredentialsAction.Request
- writeTo(StreamOutput) - Method in class org.elasticsearch.xpack.security.authc.UserToken
- writeToContext(ThreadContext) - Method in class org.elasticsearch.xpack.security.authc.CrossClusterAccessHeaders
- WWW_AUTHENTICATE - Static variable in class org.elasticsearch.xpack.security.authc.kerberos.KerberosAuthenticationToken
X
- X_FORWARDED_FOR_FIELD_NAME - Static variable in class org.elasticsearch.xpack.security.audit.logfile.LoggingAuditTrail
- X_FORWARDED_FOR_HEADER - Static variable in interface org.elasticsearch.xpack.security.audit.AuditTrail
- X509AuthenticationToken - Class in org.elasticsearch.xpack.security.authc.pki
- X509AuthenticationToken(X509Certificate[]) - Constructor for class org.elasticsearch.xpack.security.authc.pki.X509AuthenticationToken
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form