Class IDPSSODescriptorType


public class IDPSSODescriptorType extends SSODescriptorType

Java class for IDPSSODescriptorType complex type.

The following schema fragment specifies the expected content contained within this class.

 <complexType name="IDPSSODescriptorType">
   <complexContent>
     <extension base="{urn:oasis:names:tc:SAML:2.0:metadata}SSODescriptorType">
       <sequence>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}SingleSignOnService" maxOccurs="unbounded"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}NameIDMappingService" maxOccurs="unbounded"
 minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AssertionIDRequestService" maxOccurs="unbounded"
 minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AttributeProfile" maxOccurs="unbounded"
 minOccurs="0"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:assertion}Attribute" maxOccurs="unbounded" minOccurs="0"/>
       </sequence>
       <attribute name="WantAuthnRequestsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" />
     </extension>
   </complexContent>
 </complexType>
 
  • Field Details

  • Constructor Details

    • IDPSSODescriptorType

      public IDPSSODescriptorType(List<String> protocolSupport)
  • Method Details

    • addSingleSignOnService

      public void addSingleSignOnService(EndpointType endpt)
      Add a SSO service
      Parameters:
      endpt -
    • addNameIDMappingService

      public void addNameIDMappingService(EndpointType endpt)
      Add name id mapping service
      Parameters:
      endpt -
    • addAssertionIDRequestService

      public void addAssertionIDRequestService(EndpointType endpt)
      Add assertion id request service
      Parameters:
      endpt -
    • addAttributeProfile

      public void addAttributeProfile(String str)
      Add attribute profile
      Parameters:
      str -
    • addAttribute

      public void addAttribute(AttributeType att)
      Add attribute
      Parameters:
      att -
    • removeSingleSignOnService

      public void removeSingleSignOnService(EndpointType endpt)
      Remove a SSO service
      Parameters:
      endpt -
    • removeNameIDMappingService

      public void removeNameIDMappingService(EndpointType endpt)
      remove name id mapping service
      Parameters:
      endpt -
    • removeAssertionIDRequestService

      public void removeAssertionIDRequestService(EndpointType endpt)
      remove assertion id request service
      Parameters:
      endpt -
    • removeAttributeProfile

      public void removeAttributeProfile(String str)
      Add attribute profile
      Parameters:
      str -
    • removeAttribute

      public void removeAttribute(AttributeType att)
      Add attribute
      Parameters:
      att -
    • getSingleSignOnService

      public List<EndpointType> getSingleSignOnService()
      Gets the value of the singleSignOnService property.

      Objects of the following type(s) are allowed in the list EndpointType

    • getNameIDMappingService

      public List<EndpointType> getNameIDMappingService()
      Gets the value of the nameIDMappingService property.

      Objects of the following type(s) are allowed in the list EndpointType

    • getAssertionIDRequestService

      public List<EndpointType> getAssertionIDRequestService()
      Gets the value of the assertionIDRequestService property.

      Objects of the following type(s) are allowed in the list EndpointType

    • getAttributeProfile

      public List<String> getAttributeProfile()
      Gets the value of the attributeProfile property.

      This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the JAXB object. This is why there is not a set method for the attributeProfile property.

      Objects of the following type(s) are allowed in the list String

    • getAttribute

      public List<AttributeType> getAttribute()
      Gets the value of the attribute property.

      Objects of the following type(s) are allowed in the list AttributeType

    • isWantAuthnRequestsSigned

      public Boolean isWantAuthnRequestsSigned()
      Gets the value of the wantAuthnRequestsSigned property.
      Returns:
      possible object is Boolean
    • setWantAuthnRequestsSigned

      public void setWantAuthnRequestsSigned(Boolean value)
      Sets the value of the wantAuthnRequestsSigned property.
      Parameters:
      value - allowed object is Boolean