Skip navigation links

Oracle Security Developer Tools SAML 2.0 Java API Reference
11g (11.1.1)

E10676-02


oracle.security.xmlsec.saml2.metadata
Class SPSSODescriptor

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.saml2.metadata.Descriptor
              extended by oracle.security.xmlsec.saml2.metadata.RoleDescriptor
                  extended by oracle.security.xmlsec.saml2.metadata.SSODescriptor
                      extended by oracle.security.xmlsec.saml2.metadata.SPSSODescriptor


public class SPSSODescriptor
extends SSODescriptor

Represents the SPSSODescriptor metadata element.


Field Summary

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
SPSSODescriptor(org.w3c.dom.Document owner)
          Creates a new SPSSODescriptor instance.
SPSSODescriptor(org.w3c.dom.Element element)
          Creates a new SPSSODescriptor instance from the given Element node.
SPSSODescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new SPSSODescriptor instance from the given Element node.

 

Method Summary
 void addAssertionConsumerService(AssertionConsumerService acs)
          Adds an assertion consumer service.
 void addAttributeConsumingService(AttributeConsumingService acs)
          Adds an attribute consuming service.
 java.util.List getAssertionConsumerServices()
          Returns the list of assertion consumer services.
 java.util.List getAttributeConsumingServices()
          Returns the list of attribute consuming services.
 boolean getAuthnRequestsSigned()
          Returns the AuthnRequestsSigned attribute value.
 boolean getWantAssertionsSigned()
          Returns the WantAssertionsSigned attribute value.
 void setAuthnRequestsSigned(boolean signed)
          Sets the AuthnRequestsSigned attribute value.
 void setWantAssertionsSigned(boolean signed)
          Sets the WantAssertionsSigned attribute value.

 

Methods inherited from class oracle.security.xmlsec.saml2.metadata.SSODescriptor
addArtifactResolutionService, addManageNameIDService, addNameIDFormat, addSingleLogoutService, getArtifactResolutionServices, getManageNameIDServices, getNameIDFormats, getSingleLogoutServices

 

Methods inherited from class oracle.security.xmlsec.saml2.metadata.RoleDescriptor
addContactPerson, addKeyDescriptor, getContactPersons, getErrorURL, getKeyDescriptors, getOrganization, getProtocolSupportEnumeration, setErrorURL, setOrganization, setProtocolSupportEnumeration

 

Methods inherited from class oracle.security.xmlsec.saml2.metadata.Descriptor
addSignature, addSignature, clearSignature, getCacheDuration, getExtensions, getID, getSignature, getValidUntil, isSigned, setCacheDuration, setExtensions, setID, setValidUntil, sign, sign, verify, verify

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

SPSSODescriptor

public SPSSODescriptor(org.w3c.dom.Element element)
                throws org.w3c.dom.DOMException
Creates a new SPSSODescriptor instance from the given Element node.
Parameters:
element - An SPSSODescriptor element.
Throws:
org.w3c.dom.DOMException

SPSSODescriptor

public SPSSODescriptor(org.w3c.dom.Element element,
                       java.lang.String systemId)
                throws org.w3c.dom.DOMException
Creates a new SPSSODescriptor instance from the given Element node.
Parameters:
element - An SPSSODescriptor element.
systemId - The URI string system ID for the SPSSODescriptor.
Throws:
org.w3c.dom.DOMException

SPSSODescriptor

public SPSSODescriptor(org.w3c.dom.Document owner)
                throws org.w3c.dom.DOMException
Creates a new SPSSODescriptor instance.
Parameters:
owner - The owner document of the new SPSSODescriptor.
Throws:
org.w3c.dom.DOMException

Method Detail

setAuthnRequestsSigned

public void setAuthnRequestsSigned(boolean signed)
Sets the AuthnRequestsSigned attribute value.
Parameters:
signed - A boolean value.

getAuthnRequestsSigned

public boolean getAuthnRequestsSigned()
Returns the AuthnRequestsSigned attribute value.
Returns:
@return A boolean indicating if the AuthnRequests are required to be signed.

setWantAssertionsSigned

public void setWantAssertionsSigned(boolean signed)
Sets the WantAssertionsSigned attribute value.
Parameters:
signed - A boolean value.

getWantAssertionsSigned

public boolean getWantAssertionsSigned()
Returns the WantAssertionsSigned attribute value.
Returns:
@return A boolean indicating if the assertions are required to be signed.

addAssertionConsumerService

public void addAssertionConsumerService(AssertionConsumerService acs)
Adds an assertion consumer service.
Parameters:
acs - A AssertionConsumerService object.

getAssertionConsumerServices

public java.util.List getAssertionConsumerServices()
Returns the list of assertion consumer services.
Returns:
A List of AssertionConsumerService objects or null if none were found.

addAttributeConsumingService

public void addAttributeConsumingService(AttributeConsumingService acs)
Adds an attribute consuming service.
Parameters:
acs - A AttributeConsumingService object.

getAttributeConsumingServices

public java.util.List getAttributeConsumingServices()
Returns the list of attribute consuming services.
Returns:
A List of AttributeConsumingService objects or null if none were found.

Skip navigation links

Oracle Security Developer Tools SAML 2.0 Java API Reference
11g (11.1.1)

E10676-02


Copyright © 2005, 2009, Oracle. All rights reserved.