Skip navigation links

Oracle Security Developer Tools Liberty 1.1 Java API Reference
11g (11.1.1)

E10670-02


oracle.security.xmlsec.liberty.v11
Class IDPDescriptor

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.liberty.v11.ProviderDescriptor
              extended by oracle.security.xmlsec.liberty.v11.IDPDescriptor


public class IDPDescriptor
extends ProviderDescriptor

Liberty identity provider descriptor.

See Also:
SPDescriptor

Field Summary

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
IDPDescriptor(org.w3c.dom.Document owner)
          Creates a new IDPDescriptor instance within the specified XML Document.
IDPDescriptor(org.w3c.dom.Document owner, java.lang.String providerId, java.lang.String ssoServiceURL)
          Creates a new IDPDescriptor instance within the specified XML Document.
IDPDescriptor(org.w3c.dom.Element element)
          Creates a new IDPDescriptor instance from the given Element node.
IDPDescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new IDPDescriptor instance from the given Element node.

 

Method Summary
 void addSingleSignOnProtocolProfile(java.lang.String ssoProfURI)
          Adds an SingleSignOnProtocolProfile element to this structure.
 java.util.List getSingleSignOnProtocolProfiles()
          Returns a list of URIs identifying the Single Sign-On Protocol Profiles supported by the provider as specified in the SingleSignOnProtocolProfile elements in this structure.
 java.lang.String getSingleSignOnServiceURL()
          Returns the identity provider's URI for accepting single sign-on and federation authentication requests, as specified in the SingleSignOnServiceURL child element in this structure.
 void setSingleSignOnServiceURL(java.lang.String serviceURI)
          Set the SingleSignOnServiceURL child element in this structure.

 

Methods inherited from class oracle.security.xmlsec.liberty.v11.ProviderDescriptor
addFederationTerminationNotificationProtocolProfile, addRegisterNameIdentifierProtocolProfile, addSingleLogoutProtocolProfile, getFederationTerminationNotificationProtocolProfiles, getFederationTerminationServiceReturnURL, getFederationTerminationServiceURL, getKeyInfo, getProviderID, getRegisterNameIdentifierProtocolProfiles, getRegisterNameIdentifierServiceReturnURL, getRegisterNameIdentifierServiceURL, getSingleLogoutProtocolProfiles, getSingleLogoutServiceReturnURL, getSingleLogoutServiceURL, getSoapEndpoint, setFederationTerminationServiceReturnURL, setFederationTerminationServiceURL, setKeyInfo, setProviderID, setRegisterNameIdentifierServiceReturnURL, setRegisterNameIdentifierServiceURL, setSingleLogoutServiceReturnURL, setSingleLogoutServiceURL, setSoapEndpoint

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Element element)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance from the given Element node.
Parameters:
element - A Liberty IDPDescriptor XML element.
Throws:
org.w3c.dom.DOMException

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Element element,
                     java.lang.String systemId)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance from the given Element node.
Parameters:
element - A Liberty IDPDescriptor XML element.
systemId - The URI string system ID for the IDPDescriptor.
Throws:
org.w3c.dom.DOMException

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Document owner)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance within the specified XML Document.
Parameters:
owner - The owner document of the new Liberty IDPDescriptor element.
Throws:
org.w3c.dom.DOMException

IDPDescriptor

public IDPDescriptor(org.w3c.dom.Document owner,
                     java.lang.String providerId,
                     java.lang.String ssoServiceURL)
              throws org.w3c.dom.DOMException
Creates a new IDPDescriptor instance within the specified XML Document.
Parameters:
owner - The owner document of the new Liberty IDPDescriptor element.
providerId - The ProviderID child element.
ssoServiceURL - The SingleSignOnServiceURL child element.
Throws:
org.w3c.dom.DOMException

Method Detail

setSingleSignOnServiceURL

public void setSingleSignOnServiceURL(java.lang.String serviceURI)
Set the SingleSignOnServiceURL child element in this structure. This required child element contains the URL at the identity provider for accepting the authentication requests for the Single Sign-On and the Federation protocol.
Parameters:
serviceURI - The identity provider's single sign-on and federation URI.

getSingleSignOnServiceURL

public java.lang.String getSingleSignOnServiceURL()
Returns the identity provider's URI for accepting single sign-on and federation authentication requests, as specified in the SingleSignOnServiceURL child element in this structure.

addSingleSignOnProtocolProfile

public void addSingleSignOnProtocolProfile(java.lang.String ssoProfURI)
Adds an SingleSignOnProtocolProfile element to this structure.
Parameters:
ssoProfURI - An URI identifying a Single Sign-On Protocol Profile supported by the provider.

getSingleSignOnProtocolProfiles

public java.util.List getSingleSignOnProtocolProfiles()
Returns a list of URIs identifying the Single Sign-On Protocol Profiles supported by the provider as specified in the SingleSignOnProtocolProfile elements in this structure.
Returns:
A List object containing String objects.

Skip navigation links

Oracle Security Developer Tools Liberty 1.1 Java API Reference
11g (11.1.1)

E10670-02


Copyright © 2005, 2009, Oracle. All rights reserved.