Skip navigation links

Oracle Security Developer Tools Liberty 1.1 Java API Reference
11g (11.1.1)

E10670-02


oracle.security.xmlsec.liberty.v11
Class SPDescriptor

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.liberty.v11.ProviderDescriptor
              extended by oracle.security.xmlsec.liberty.v11.SPDescriptor


public class SPDescriptor
extends ProviderDescriptor

Liberty service provider descriptor.

See Also:
IDPDescriptor

Field Summary

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
SPDescriptor(org.w3c.dom.Document owner)
          Creates a new SPDescriptor instance within the specified XML Document.
SPDescriptor(org.w3c.dom.Document owner, java.lang.String acsURL, boolean authnRequestsSigned, java.lang.String providerId)
          Creates a new SPDescriptor instance within the specified XML Document.
SPDescriptor(org.w3c.dom.Element element)
          Creates a new SPDescriptor instance from the given Element node.
SPDescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new SPDescriptor instance from the given Element node.

 

Method Summary
 java.lang.String getAssertionConsumerServiceURL()
          Returns the service provider's assertion consuming URI specified in the AssertionConsumerServiceURL child element in this structure.
 boolean getAuthnRequestsSigned()
          Return the boolen value specified in the AuthnRequestsSigned child element in this structure.
 void setAssertionConsumerServiceURL(java.lang.String serviceURI)
          Set the AssertionConsumerServiceURL child element in this structure.
 void setAuthnRequestsSigned(boolean isSigned)
          Set the AuthnRequestsSigned child element in this SPDescriptor element.

 

Methods inherited from class oracle.security.xmlsec.liberty.v11.ProviderDescriptor
addFederationTerminationNotificationProtocolProfile, addRegisterNameIdentifierProtocolProfile, addSingleLogoutProtocolProfile, getFederationTerminationNotificationProtocolProfiles, getFederationTerminationServiceReturnURL, getFederationTerminationServiceURL, getKeyInfo, getProviderID, getRegisterNameIdentifierProtocolProfiles, getRegisterNameIdentifierServiceReturnURL, getRegisterNameIdentifierServiceURL, getSingleLogoutProtocolProfiles, getSingleLogoutServiceReturnURL, getSingleLogoutServiceURL, getSoapEndpoint, setFederationTerminationServiceReturnURL, setFederationTerminationServiceURL, setKeyInfo, setProviderID, setRegisterNameIdentifierServiceReturnURL, setRegisterNameIdentifierServiceURL, setSingleLogoutServiceReturnURL, setSingleLogoutServiceURL, setSoapEndpoint

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

SPDescriptor

public SPDescriptor(org.w3c.dom.Element element)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance from the given Element node.
Parameters:
element - A Liberty SPDescriptor XML element.
Throws:
org.w3c.dom.DOMException

SPDescriptor

public SPDescriptor(org.w3c.dom.Element element,
                    java.lang.String systemId)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance from the given Element node.
Parameters:
element - A Liberty SPDescriptor XML element.
systemId - The URI string system ID for the SPDescriptor.
Throws:
org.w3c.dom.DOMException

SPDescriptor

public SPDescriptor(org.w3c.dom.Document owner)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance within the specified XML Document.
Parameters:
owner - The owner document of the new Liberty SPDescriptor element.
Throws:
org.w3c.dom.DOMException

SPDescriptor

public SPDescriptor(org.w3c.dom.Document owner,
                    java.lang.String acsURL,
                    boolean authnRequestsSigned,
                    java.lang.String providerId)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance within the specified XML Document.
Parameters:
owner - The owner document of the new Liberty SPDescriptor element.
acsURL - The AssertionConsumerServiceURL child element.
authnRequestsSigned - The AuthnRequestsSigned child element.
providerId - The ProviderID child element.
Throws:
org.w3c.dom.DOMException

Method Detail

setAssertionConsumerServiceURL

public void setAssertionConsumerServiceURL(java.lang.String serviceURI)
Set the AssertionConsumerServiceURL child element in this structure. This required child element contains the URL at the service provider for consuming assertions from identity providers.
Parameters:
serviceURI - The service provider's assertion consuming URI.

getAssertionConsumerServiceURL

public java.lang.String getAssertionConsumerServiceURL()
Returns the service provider's assertion consuming URI specified in the AssertionConsumerServiceURL child element in this structure.

setAuthnRequestsSigned

public void setAuthnRequestsSigned(boolean isSigned)
Set the AuthnRequestsSigned child element in this SPDescriptor element. This required child specifies whether the service provider will always sign authentication requests it sends to the identity provider.
Parameters:
isSigned - A boolean.

getAuthnRequestsSigned

public boolean getAuthnRequestsSigned()
Return the boolen value specified in the AuthnRequestsSigned child element in this structure.

Skip navigation links

Oracle Security Developer Tools Liberty 1.1 Java API Reference
11g (11.1.1)

E10670-02


Copyright © 2005, 2009, Oracle. All rights reserved.