Skip navigation links

Oracle Fusion Middleware Liberty 1.2 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10671-05


oracle.security.xmlsec.liberty.v12.metadata
Class SPDescriptor

java.lang.Object
  extended by oracle.security.xmlsec.util.XMLNode
      extended by oracle.security.xmlsec.util.XMLElement
          extended by oracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor
              extended by oracle.security.xmlsec.liberty.v12.metadata.SPDescriptor


public class SPDescriptor
extends ProviderDescriptor

Liberty service provider descriptor.

See Also:
IDPDescriptor

Field Summary

 

Fields inherited from class oracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor
PROTOCOL_SUPPORT_11, PROTOCOL_SUPPORT_12

 

Fields inherited from class oracle.security.xmlsec.util.XMLNode
node, systemId

 

Constructor Summary
SPDescriptor(org.w3c.dom.Document owner)
          Creates a new SPDescriptor instance within the specified XML Document.
SPDescriptor(org.w3c.dom.Element element)
          Creates a new SPDescriptor instance from the given Element node.
SPDescriptor(org.w3c.dom.Element element, java.lang.String systemId)
          Creates a new SPDescriptor instance from the given Element node.

 

Method Summary
 void addAssertionConsumerServiceURL(AssertionConsumerServiceURL acsu)
          Adds an AssertionConsumerServiceURL child element in this structure.
 java.util.List getAssertionConsumerServiceURLs()
          Returns the service provider's assertion consuming URL specified in the AssertionConsumerServiceURL child element in this structure.
 boolean getAuthnRequestsSigned()
          Return the boolean value specified in the AuthnRequestsSigned child element in this structure.
 void setAuthnRequestsSigned(boolean isSigned)
          Set the AuthnRequestsSigned child element in this SPDescriptor element.

 

Methods inherited from class oracle.security.xmlsec.liberty.v12.metadata.ProviderDescriptor
addAdditionalMetaLocation, addContactPerson, addFederationTerminationNotificationProtocolProfile, addKeyDescriptor, addNameIdentifierMappingEncryptionProfile, addNameIdentifierMappingProtocolProfile, addRegisterNameIdentifierProtocolProfile, addSignature, addSingleLogoutProtocolProfile, getAdditionalMetaLocations, getCacheDuration, getContactPersons, getFederationTerminationNotificationProtocolProfiles, getFederationTerminationServiceReturnURL, getFederationTerminationServiceURL, getId, getKeyDescriptors, getNameIdentifierMappingEncryptionProfiles, getNameIdentifierMappingProtocolProfiles, getOrganization, getProtocolSupportEnumeration, getRegisterNameIdentifierProtocolProfiles, getRegisterNameIdentifierServiceReturnURL, getRegisterNameIdentifierServiceURL, getSignature, getSingleLogoutProtocolProfiles, getSingleLogoutServiceReturnURL, getSingleLogoutServiceURL, getSoapEndpoint, getValidUntil, setCacheDuration, setFederationTerminationServiceReturnURL, setFederationTerminationServiceURL, setId, setOrganization, setProtocolSupportEnumeration, setRegisterNameIdentifierServiceReturnURL, setRegisterNameIdentifierServiceURL, setSingleLogoutServiceReturnURL, setSingleLogoutServiceURL, setSoapEndpoint, setValidUntil

 

Methods inherited from class oracle.security.xmlsec.util.XMLElement
addNSPrefixAttr, addNSPrefixAttr, addNSPrefixAttrDefault, addNSPrefixAttrDefault, getAttribute, getAttributeNode, getAttributeNodeNS, getAttributeNS, getChildElementsByTagName, getChildElementsByTagName, getChildElementsByTagNameNS, getChildElementsByTagNameNS, getDefaultNSPrefix, getElement, getElementsByTagName, getElementsByTagNameNS, getTagName, hasAttribute, hasAttributeNS, removeAttribute, removeAttributeNode, removeAttributeNS, setAttribute, setAttributeNode, setAttributeNodeNS, setAttributeNS, setDefaultNSPrefix

 

Methods inherited from class oracle.security.xmlsec.util.XMLNode
appendChild, appendChild, appendTo, cloneNode, getAttributes, getChildNodes, getFirstChild, getLastChild, getLocalName, getNamespaceURI, getNextSibling, getNode, getNodeName, getNodeType, getNodeValue, getOwnerDocument, getParentNode, getPrefix, getPreviousSibling, getSystemId, hasAttributes, hasChildNodes, insertBefore, insertBefore, isSupported, normalize, removeChild, removeChild, replaceChild, replaceChild, setNodeValue, setPrefix, setSystemId, toBytesXML, toStringXML

 

Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait

 

Constructor Detail

SPDescriptor

public SPDescriptor(org.w3c.dom.Element element)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance from the given Element node.
Parameters:
element - A Liberty SPDescriptor XML element.
Throws:
org.w3c.dom.DOMException

SPDescriptor

public SPDescriptor(org.w3c.dom.Element element,
                    java.lang.String systemId)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance from the given Element node.
Parameters:
element - A Liberty SPDescriptor XML element.
systemId - The URI string system ID for the SPDescriptor.
Throws:
org.w3c.dom.DOMException

SPDescriptor

public SPDescriptor(org.w3c.dom.Document owner)
             throws org.w3c.dom.DOMException
Creates a new SPDescriptor instance within the specified XML Document.
Parameters:
owner - The owner document of the new Liberty SPDescriptor element.
Throws:
org.w3c.dom.DOMException

Method Detail

addAssertionConsumerServiceURL

public void addAssertionConsumerServiceURL(AssertionConsumerServiceURL acsu)
Adds an AssertionConsumerServiceURL child element in this structure. This required child element contains the URL at the service provider for consuming assertions from identity providers. Only one should have its isDefault attribute set to "true".
Parameters:
serviceURL - The service provider's assertion consuming URL.

getAssertionConsumerServiceURLs

public java.util.List getAssertionConsumerServiceURLs()
Returns the service provider's assertion consuming URL specified in the AssertionConsumerServiceURL child element in this structure.
Returns:
A List of AssertionConsumerServiceURLs.

setAuthnRequestsSigned

public void setAuthnRequestsSigned(boolean isSigned)
Set the AuthnRequestsSigned child element in this SPDescriptor element. This required child specifies whether the service provider will always sign authentication requests it sends to the identity provider.
Parameters:
isSigned - A boolean.

getAuthnRequestsSigned

public boolean getAuthnRequestsSigned()
Return the boolean value specified in the AuthnRequestsSigned child element in this structure.

Skip navigation links

Oracle Fusion Middleware Liberty 1.2 Java API Reference for Oracle Security Developer Tools
11g Release 1 (11.1.1)

E10671-05


Copyright © 2005, 2013 , Oracle. All rights reserved.