PicketLink Federation Core 2.1.6.Final-redhat-2

org.picketlink.identity.federation.saml.v2.metadata
Class IDPSSODescriptorType

java.lang.Object
  extended by org.picketlink.identity.federation.saml.v2.metadata.TypeWithOtherAttributes
      extended by org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
          extended by org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
              extended by org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType

public class IDPSSODescriptorType
extends SSODescriptorType

Java class for IDPSSODescriptorType complex type.

The following schema fragment specifies the expected content contained within this class.

 <complexType name="IDPSSODescriptorType">
   <complexContent>
     <extension base="{urn:oasis:names:tc:SAML:2.0:metadata}SSODescriptorType">
       <sequence>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}SingleSignOnService" maxOccurs="unbounded"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}NameIDMappingService" maxOccurs="unbounded" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AssertionIDRequestService" maxOccurs="unbounded" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AttributeProfile" maxOccurs="unbounded" minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}Attribute" maxOccurs="unbounded" minOccurs="0"/>
       </sequence>
       <attribute name="WantAuthnRequestsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" />
     </extension>
   </complexContent>
 </complexType>
 


Field Summary
protected  List<EndpointType> assertionIDRequestService
           
protected  List<AttributeType> attribute
           
protected  List<String> attributeProfile
           
protected  List<EndpointType> nameIDMappingService
           
protected  List<EndpointType> singleSignOnService
           
protected  Boolean wantAuthnRequestsSigned
           
 
Fields inherited from class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
artifactResolutionService, manageNameIDService, nameIDFormat, singleLogoutService
 
Fields inherited from class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
cacheDuration, contactPerson, errorURL, extensions, id, keyDescriptor, organization, protocolSupportEnumeration, signature, validUntil
 
Fields inherited from class org.picketlink.identity.federation.saml.v2.metadata.TypeWithOtherAttributes
otherAttributes
 
Constructor Summary
IDPSSODescriptorType(List<String> protocolSupport)
           
 
Method Summary
 void addAssertionIDRequestService(EndpointType endpt)
          Add assertion id request service
 void addAttribute(AttributeType att)
          Add attribute
 void addAttributeProfile(String str)
          Add attribute profile
 void addNameIDMappingService(EndpointType endpt)
          Add name id mapping service
 void addSingleSignOnService(EndpointType endpt)
          Add a SSO service
 List<EndpointType> getAssertionIDRequestService()
          Gets the value of the assertionIDRequestService property.
 List<AttributeType> getAttribute()
          Gets the value of the attribute property.
 List<String> getAttributeProfile()
          Gets the value of the attributeProfile property.
 List<EndpointType> getNameIDMappingService()
          Gets the value of the nameIDMappingService property.
 List<EndpointType> getSingleSignOnService()
          Gets the value of the singleSignOnService property.
 Boolean isWantAuthnRequestsSigned()
          Gets the value of the wantAuthnRequestsSigned property.
 void removeAssertionIDRequestService(EndpointType endpt)
          remove assertion id request service
 void removeAttribute(AttributeType att)
          Add attribute
 void removeAttributeProfile(String str)
          Add attribute profile
 void removeNameIDMappingService(EndpointType endpt)
          remove name id mapping service
 void removeSingleSignOnService(EndpointType endpt)
          Remove a SSO service
 void setWantAuthnRequestsSigned(Boolean value)
          Sets the value of the wantAuthnRequestsSigned property.
 
Methods inherited from class org.picketlink.identity.federation.saml.v2.metadata.SSODescriptorType
addArtifactResolutionService, addManageNameIDService, addNameIDFormat, addSingleLogoutService, getArtifactResolutionService, getManageNameIDService, getNameIDFormat, getSingleLogoutService, removeArtifactResolutionService, removeManageNameIDService, removeNameIDFormat, removeSingleLogoutService
 
Methods inherited from class org.picketlink.identity.federation.saml.v2.metadata.RoleDescriptorType
addContactPerson, addKeyDescriptor, getCacheDuration, getContactPerson, getErrorURL, getExtensions, getID, getKeyDescriptor, getOrganization, getProtocolSupportEnumeration, getSignature, getValidUntil, removeContactPerson, removeKeyDescriptor, setCacheDuration, setErrorURL, setExtensions, setID, setOrganization, setSignature, setValidUntil
 
Methods inherited from class org.picketlink.identity.federation.saml.v2.metadata.TypeWithOtherAttributes
addOtherAttribute, getOtherAttributes, removeOtherAttribute
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Field Detail

singleSignOnService

protected List<EndpointType> singleSignOnService

nameIDMappingService

protected List<EndpointType> nameIDMappingService

assertionIDRequestService

protected List<EndpointType> assertionIDRequestService

attributeProfile

protected List<String> attributeProfile

attribute

protected List<AttributeType> attribute

wantAuthnRequestsSigned

protected Boolean wantAuthnRequestsSigned
Constructor Detail

IDPSSODescriptorType

public IDPSSODescriptorType(List<String> protocolSupport)
Method Detail

addSingleSignOnService

public void addSingleSignOnService(EndpointType endpt)
Add a SSO service

Parameters:
endpt -

addNameIDMappingService

public void addNameIDMappingService(EndpointType endpt)
Add name id mapping service

Parameters:
endpt -

addAssertionIDRequestService

public void addAssertionIDRequestService(EndpointType endpt)
Add assertion id request service

Parameters:
endpt -

addAttributeProfile

public void addAttributeProfile(String str)
Add attribute profile

Parameters:
str -

addAttribute

public void addAttribute(AttributeType att)
Add attribute

Parameters:
att -

removeSingleSignOnService

public void removeSingleSignOnService(EndpointType endpt)
Remove a SSO service

Parameters:
endpt -

removeNameIDMappingService

public void removeNameIDMappingService(EndpointType endpt)
remove name id mapping service

Parameters:
endpt -

removeAssertionIDRequestService

public void removeAssertionIDRequestService(EndpointType endpt)
remove assertion id request service

Parameters:
endpt -

removeAttributeProfile

public void removeAttributeProfile(String str)
Add attribute profile

Parameters:
str -

removeAttribute

public void removeAttribute(AttributeType att)
Add attribute

Parameters:
att -

getSingleSignOnService

public List<EndpointType> getSingleSignOnService()
Gets the value of the singleSignOnService property.

Objects of the following type(s) are allowed in the list EndpointType


getNameIDMappingService

public List<EndpointType> getNameIDMappingService()
Gets the value of the nameIDMappingService property.

Objects of the following type(s) are allowed in the list EndpointType


getAssertionIDRequestService

public List<EndpointType> getAssertionIDRequestService()
Gets the value of the assertionIDRequestService property.

Objects of the following type(s) are allowed in the list EndpointType


getAttributeProfile

public List<String> getAttributeProfile()
Gets the value of the attributeProfile property.

This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is not a set method for the attributeProfile property.

Objects of the following type(s) are allowed in the list String


getAttribute

public List<AttributeType> getAttribute()
Gets the value of the attribute property.

Objects of the following type(s) are allowed in the list AttributeType


isWantAuthnRequestsSigned

public Boolean isWantAuthnRequestsSigned()
Gets the value of the wantAuthnRequestsSigned property.

Returns:
possible object is Boolean

setWantAuthnRequestsSigned

public void setWantAuthnRequestsSigned(Boolean value)
Sets the value of the wantAuthnRequestsSigned property.

Parameters:
value - allowed object is Boolean

PicketLink Federation Core 2.1.6.Final-redhat-2

Copyright © 2013 JBoss by Red Hat. All Rights Reserved.