public class SPSSODescriptorType extends SSODescriptorType
Java class for SPSSODescriptorType complex type.
The following schema fragment specifies the expected content contained within this class.
<complexType name="SPSSODescriptorType"> <complexContent> <extension base="{urn:oasis:names:tc:SAML:2.0:metadata}SSODescriptorType"> <sequence> <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService" maxOccurs="unbounded"/> <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AttributeConsumingService" maxOccurs="unbounded" minOccurs="0"/> </sequence> <attribute name="AuthnRequestsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" /> <attribute name="WantAssertionsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" /> </extension> </complexContent> </complexType>
Modifier and Type | Field and Description |
---|---|
protected List<IndexedEndpointType> |
assertionConsumerService |
protected List<AttributeConsumingServiceType> |
attributeConsumingService |
protected Boolean |
authnRequestsSigned |
protected Boolean |
wantAssertionsSigned |
artifactResolutionService, manageNameIDService, nameIDFormat, singleLogoutService
cacheDuration, contactPerson, errorURL, extensions, id, keyDescriptor, organization, protocolSupportEnumeration, signature, validUntil
otherAttributes
Constructor and Description |
---|
SPSSODescriptorType(List<String> protocolSupport) |
Modifier and Type | Method and Description |
---|---|
void |
addAssertionConsumerService(IndexedEndpointType assertionConsumer)
Add an Assertion Consumer Service
|
void |
addAttributeConsumerService(AttributeConsumingServiceType attributeConsumer)
Add an attribute consumer
|
List<IndexedEndpointType> |
getAssertionConsumerService()
Gets the value of the assertionConsumerService property.
|
List<AttributeConsumingServiceType> |
getAttributeConsumingService()
Gets the value of the attributeConsumingService property.
|
Boolean |
isAuthnRequestsSigned()
Gets the value of the authnRequestsSigned property.
|
Boolean |
isWantAssertionsSigned()
Gets the value of the wantAssertionsSigned property.
|
void |
removeAssertionConsumerService(IndexedEndpointType assertionConsumer)
Remove an Assertion Consumer Service
|
void |
removeAttributeConsumerService(AttributeConsumingServiceType attributeConsumer)
Remove an attribute consumer
|
void |
setAuthnRequestsSigned(Boolean value)
Sets the value of the authnRequestsSigned property.
|
void |
setWantAssertionsSigned(Boolean value)
Sets the value of the wantAssertionsSigned property.
|
addArtifactResolutionService, addManageNameIDService, addNameIDFormat, addSingleLogoutService, getArtifactResolutionService, getManageNameIDService, getNameIDFormat, getSingleLogoutService, removeArtifactResolutionService, removeManageNameIDService, removeNameIDFormat, removeSingleLogoutService
addContactPerson, addKeyDescriptor, getCacheDuration, getContactPerson, getErrorURL, getExtensions, getID, getKeyDescriptor, getOrganization, getProtocolSupportEnumeration, getSignature, getValidUntil, removeContactPerson, removeKeyDescriptor, setCacheDuration, setErrorURL, setExtensions, setID, setOrganization, setSignature, setValidUntil
addOtherAttribute, getOtherAttributes, removeOtherAttribute
protected List<IndexedEndpointType> assertionConsumerService
protected List<AttributeConsumingServiceType> attributeConsumingService
protected Boolean authnRequestsSigned
protected Boolean wantAssertionsSigned
public void addAssertionConsumerService(IndexedEndpointType assertionConsumer)
assertionConsumer
- an endpoint of type IndexedEndpointType
public void addAttributeConsumerService(AttributeConsumingServiceType attributeConsumer)
attributeConsumer
- an instance of type AttributeConsumingServiceType
public void removeAssertionConsumerService(IndexedEndpointType assertionConsumer)
assertionConsumer
- an endpoint of type IndexedEndpointType
public void removeAttributeConsumerService(AttributeConsumingServiceType attributeConsumer)
attributeConsumer
- an instance of type AttributeConsumingServiceType
public List<IndexedEndpointType> getAssertionConsumerService()
Objects of the following type(s) are allowed in the list IndexedEndpointType
public List<AttributeConsumingServiceType> getAttributeConsumingService()
Objects of the following type(s) are allowed in the list AttributeConsumingServiceType
public Boolean isAuthnRequestsSigned()
Boolean
public void setAuthnRequestsSigned(Boolean value)
value
- allowed object is Boolean
public Boolean isWantAssertionsSigned()
Boolean
Copyright © 2012 JBoss by Red Hat. All Rights Reserved.