Uses of Class
org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered.AuthenticatorBaseType

Packages that use AuthenticatorBaseType
org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered   
 

Uses of AuthenticatorBaseType in org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered
 

Fields in org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered declared as AuthenticatorBaseType
protected  AuthenticatorBaseType OriginalAuthnMethodBaseType.authenticator
           
 

Methods in org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered that return AuthenticatorBaseType
 AuthenticatorBaseType ObjectFactory.createAuthenticatorBaseType()
          Create an instance of AuthenticatorBaseType
 AuthenticatorBaseType OriginalAuthnMethodBaseType.getAuthenticator()
          Gets the value of the authenticator property.
 

Methods in org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered that return types with arguments of type AuthenticatorBaseType
 javax.xml.bind.JAXBElement<AuthenticatorBaseType> ObjectFactory.createAuthenticator(AuthenticatorBaseType value)
          Create an instance of JAXBElement<AuthenticatorBaseType>}
 

Methods in org.jboss.identity.federation.saml.v2.ac.classes.mobiletwofactorunregistered with parameters of type AuthenticatorBaseType
 javax.xml.bind.JAXBElement<AuthenticatorBaseType> ObjectFactory.createAuthenticator(AuthenticatorBaseType value)
          Create an instance of JAXBElement<AuthenticatorBaseType>}
 void OriginalAuthnMethodBaseType.setAuthenticator(AuthenticatorBaseType value)
          Sets the value of the authenticator property.
 



Copyright © 2009 JBoss Inc.. All Rights Reserved.