Oracle Security Developer Tools Liberty 1.2 Java API Reference
10g (10.1.4.0.1)

B28180-01


oracle.security.xmlsec.liberty.v12.metadata
Class IDPDescriptor

java.lang.Object
  extended byoracle.security.xmlsec.util.XMLNode
      extended byoracle.security.xmlsec.util.XMLElement
          extended byoracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor
              extended byoracle.security.xmlsec.liberty.v12.metadata.IDPDescriptor


public class IDPDescriptor
extends ProviderDescriptor

Liberty identity provider descriptor.

See Also:
SPDescriptor

Field Summary

 

Fields inherited from class oracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor
PROTOCOL_SUPPORT_11, PROTOCOL_SUPPORT_12

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
IDPDescriptor(org.w3c.dom.Document owner)
          Creates a new IDPDescriptor instance within the specified XML Document.
IDPDescriptor(org.w3c.dom.Element element)
          Creates a new IDPDescriptor instance from the given Element node.
IDPDescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new IDPDescriptor instance from the given Element node.

 

Method Summary
 void addSingleSignOnProtocolProfile(java.lang.String profileURI)
          Adds an SingleSignOnProtocolProfile element to this structure.
 java.lang.String getAuthnServiceURL()
          Returns the AuthnServiceURL child element value.
 java.util.List getSingleSignOnProtocolProfiles()
          Returns a list of URIs identifying the Single Sign-On protocol profiles supported by the provider as specified in the SingleSignOnProtocolProfile elements in this structure.
 java.lang.String getSingleSignOnServiceURL()
          Returns the identity provider's URI for accepting single sign-on and federation authentication requests, as specified in the SingleSignOnServiceURL child element in this structure.
 void setAuthnServiceURL(java.lang.String serviceURL)
          Sets the AuthnServiceURL child element.
 void setSingleSignOnServiceURL(java.lang.String serviceURL)
          Sets the SingleSignOnServiceURL child element in this structure.

 

Methods inherited from class oracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor
addAdditionalMetaLocation, addContactPerson, addFederationTerminationNotificationProtocolProfile, addKeyDescriptor, addNameIdentifierMappingEncryptionProfile, addNameIdentifierMappingProtocolProfile, addRegisterNameIdentifierProtocolProfile, addSignature, addSingleLogoutProtocolProfile, getAdditionalMetaLocations, getCacheDuration, getContactPersons, getFederationTerminationNotificationProtocolProfiles, getFederationTerminationServiceReturnURL, getFederationTerminationServiceURL, getId, getKeyDescriptors, getNameIdentifierMappingEncryptionProfiles, getNameIdentifierMappingProtocolProfiles, getOrganization, getProtocolSupportEnumeration, getRegisterNameIdentifierProtocolProfiles

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Element element)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance from the given Element node.
Parameters:
element - A Liberty IDPDescriptor XML element.

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Element element,
                     java.lang.String systemId)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance from the given Element node.
Parameters:
element - A Liberty IDPDescriptor XML element.
systemId - The URI string system ID for the IDPDescriptor.

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Document owner)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance within the specified XML Document.
Parameters:
owner - The owner document of the new Liberty IDPDescriptor element.

Method Detail

setSingleSignOnServiceURL

public void setSingleSignOnServiceURL(java.lang.String serviceURL)
Sets the SingleSignOnServiceURL child element in this structure. This required child element contains the URL at the identity provider for accepting the authentication requests for the Single Sign-On and the Federation protocol.
Parameters:
serviceURL - The identity provider's single sign-on and federation URL.

getSingleSignOnServiceURL

public java.lang.String getSingleSignOnServiceURL()
Returns the identity provider's URI for accepting single sign-on and federation authentication requests, as specified in the SingleSignOnServiceURL child element in this structure. Returns null if no SingleSignOnServiceURL child element is present.

addSingleSignOnProtocolProfile

public void addSingleSignOnProtocolProfile(java.lang.String profileURI)
Adds an SingleSignOnProtocolProfile element to this structure.
Parameters:
profileURI - An URI identifying a Single Sign-On protocol profile supported by the provider.

getSingleSignOnProtocolProfiles

public java.util.List getSingleSignOnProtocolProfiles()
Returns a list of URIs identifying the Single Sign-On protocol profiles supported by the provider as specified in the SingleSignOnProtocolProfile elements in this structure.
Returns:
A List object containing String objects.

setAuthnServiceURL

public void setAuthnServiceURL(java.lang.String serviceURL)
Sets the AuthnServiceURL child element. This optional child element contains the URL at the identity provider of the SOAP endpoint supporting ID-FF authentication.
Parameters:
serviceURL - The identity provider's ID-FF authentication SOAP endpoint URL string.

getAuthnServiceURL

public java.lang.String getAuthnServiceURL()
Returns the AuthnServiceURL child element value. This optional child element contains the URL at the identity provider of the SOAP endpoint supporting ID-FF authentication. Returns null if no AuthnServiceURL child element is present.
Returns:
The identity provider's ID-FF authentication SOAP endpoint URL string.

Oracle Security Developer Tools Liberty 1.2 Java API Reference
10g (10.1.4.0.1)

B28180-01


Copyright © 2005, 2006 , Oracle. All rights reserved.