Package | Description |
---|---|
org.opensaml.saml2.core |
Interfaces for SAML 2.0 core specification types and elements.
|
org.opensaml.saml2.core.impl |
Implementations of SAML 2.0 core specification types and elements.
|
org.opensaml.saml2.ecp | |
org.opensaml.saml2.ecp.impl | |
org.opensaml.saml2.metadata |
Interfaces for SAML 2.0 metadata specification types and elements.
|
org.opensaml.saml2.metadata.impl |
Implementations of the SAML 2.0 metadata specification types and elements.
|
org.opensaml.samlext.saml2mdquery |
Interfaces for SAML 2 metadata standalone query endpoints profile.
|
org.opensaml.samlext.saml2mdquery.impl |
Implemention for SAML 2 metadata standalone query endpoints profile objects.
|
org.opensaml.ws.soap.soap11 |
XMLObject interfaces for SOAP 1.1 elements.
|
org.opensaml.ws.soap.soap12 | |
org.opensaml.ws.wsaddressing |
XMLObject interfaces for WS-Addressing 1.0 elements.
|
org.opensaml.ws.wspolicy |
XMLObject interfaces for WS-Policy 1.2 elements.
|
org.opensaml.ws.wssecurity.impl | |
org.opensaml.ws.wstrust |
XMLObject interfaces for WS-Trust 1.3 elements.
|
org.opensaml.ws.wstrust.impl | |
org.opensaml.xacml.policy | |
org.opensaml.xacml.policy.impl | |
org.opensaml.xacml.profile.saml | |
org.opensaml.xacml.profile.saml.impl | |
org.opensaml.xml |
Base classes for working with XML as Java objects and configuring the library.
|
org.opensaml.xml.schema |
Interfaces for XMLObjects that represent XML schema types.
|
org.opensaml.xml.schema.impl |
Implementations of the interfaces for XMLObjects that represent XML schema types.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
NameIDPolicy.getAllowCreateXSBoolean()
Gets the AllowCreate value.
|
XSBooleanValue |
AuthnRequest.isForceAuthnXSBoolean()
Gets whether the IdP should force the user to reauthenticate.
|
XSBooleanValue |
AuthnRequest.isPassiveXSBoolean()
Gets whether the IdP should refrain from interacting with the user during the authentication process.
|
Modifier and Type | Method and Description |
---|---|
void |
NameIDPolicy.setAllowCreate(XSBooleanValue newAllowCreate)
Sets the AllowCreate value.
|
void |
AuthnRequest.setForceAuthn(XSBooleanValue newForceAuthn)
Sets whether the IdP should force the user to reauthenticate.
|
void |
AuthnRequest.setIsPassive(XSBooleanValue newIsPassive)
Sets whether the IdP should refrain from interacting with the user during the authentication process.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
NameIDPolicyImpl.getAllowCreateXSBoolean()
Gets the AllowCreate value.
|
XSBooleanValue |
AuthnRequestImpl.isForceAuthnXSBoolean()
Gets whether the IdP should force the user to reauthenticate.
|
XSBooleanValue |
AuthnRequestImpl.isPassiveXSBoolean()
Gets whether the IdP should refrain from interacting with the user during the authentication process.
|
Modifier and Type | Method and Description |
---|---|
void |
NameIDPolicyImpl.setAllowCreate(XSBooleanValue newAllowCreate)
Sets the AllowCreate value.
|
void |
AuthnRequestImpl.setForceAuthn(XSBooleanValue newForceAuthn)
Sets whether the IdP should force the user to reauthenticate.
|
void |
AuthnRequestImpl.setIsPassive(XSBooleanValue newIsPassive)
Sets whether the IdP should refrain from interacting with the user during the authentication process.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
Request.isPassiveXSBoolean()
Get the IsPassive attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
Request.setPassive(XSBooleanValue newIsPassive)
Set the IsPassive attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
RequestImpl.isPassiveXSBoolean()
Get the IsPassive attribute value.
|
XSBooleanValue |
ResponseImpl.isSOAP11MustUnderstandXSBoolean()
Get the attribute value.
|
XSBooleanValue |
RequestImpl.isSOAP11MustUnderstandXSBoolean()
Get the attribute value.
|
XSBooleanValue |
RelayStateImpl.isSOAP11MustUnderstandXSBoolean()
Get the attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
RequestImpl.setPassive(XSBooleanValue newIsPassive)
Set the IsPassive attribute value.
|
void |
ResponseImpl.setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
void |
RequestImpl.setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
void |
RelayStateImpl.setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
SPSSODescriptor.getWantAssertionsSignedXSBoolean()
Gets whether this service wants assertions signed.
|
XSBooleanValue |
IDPSSODescriptor.getWantAuthnRequestsSignedXSBoolean()
Checks if the IDP SSO service wants authentication requests signed.
|
XSBooleanValue |
SPSSODescriptor.isAuthnRequestsSignedXSBoolean()
Gets whether this service signs AuthN requests.
|
XSBooleanValue |
IndexedEndpoint.isDefaultXSBoolean()
Gets whether this is the default endpoint in a list.
|
XSBooleanValue |
AttributeConsumingService.isDefaultXSBoolean()
Checks if this is the default service for the service provider.
|
XSBooleanValue |
RequestedAttribute.isRequiredXSBoolean()
Checks to see if this requested attribute is also required.
|
Modifier and Type | Method and Description |
---|---|
void |
SPSSODescriptor.setAuthnRequestsSigned(XSBooleanValue newIsSigned)
Sets whether this service signs AuthN requests.
|
void |
IndexedEndpoint.setIsDefault(XSBooleanValue newIsDefault)
Sets whether this is the default endpoint in a list.
|
void |
AttributeConsumingService.setIsDefault(XSBooleanValue newIsDefault)
Sets if this is the default service for the service provider.
|
void |
RequestedAttribute.setIsRequired(XSBooleanValue newIsRequire)
Sets if this requested attribute is also required.
|
void |
SPSSODescriptor.setWantAssertionsSigned(XSBooleanValue newWantAssestionSigned)
Sets whether this service wants assertions signed.
|
void |
IDPSSODescriptor.setWantAuthnRequestsSigned(XSBooleanValue newWantSigned)
Sets whether the IDP SSO service wants authentication requests signed.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
SPSSODescriptorImpl.getWantAssertionsSignedXSBoolean()
Gets whether this service wants assertions signed.
|
XSBooleanValue |
IDPSSODescriptorImpl.getWantAuthnRequestsSignedXSBoolean()
Checks if the IDP SSO service wants authentication requests signed.
|
XSBooleanValue |
SPSSODescriptorImpl.isAuthnRequestsSignedXSBoolean()
Gets whether this service signs AuthN requests.
|
XSBooleanValue |
IndexedEndpointImpl.isDefaultXSBoolean()
Gets whether this is the default endpoint in a list.
|
XSBooleanValue |
AttributeConsumingServiceImpl.isDefaultXSBoolean()
Checks if this is the default service for the service provider.
|
XSBooleanValue |
RequestedAttributeImpl.isRequiredXSBoolean()
Checks to see if this requested attribute is also required.
|
Modifier and Type | Method and Description |
---|---|
void |
SPSSODescriptorImpl.setAuthnRequestsSigned(XSBooleanValue isSigned)
Sets whether this service signs AuthN requests.
|
void |
IndexedEndpointImpl.setIsDefault(XSBooleanValue isDefault)
Sets whether this is the default endpoint in a list.
|
void |
AttributeConsumingServiceImpl.setIsDefault(XSBooleanValue newIsDefault)
Sets if this is the default service for the service provider.
|
void |
RequestedAttributeImpl.setIsRequired(XSBooleanValue newIsRequired)
Sets if this requested attribute is also required.
|
void |
SPSSODescriptorImpl.setWantAssertionsSigned(XSBooleanValue wantAssestionSigned)
Sets whether this service wants assertions signed.
|
void |
IDPSSODescriptorImpl.setWantAuthnRequestsSigned(XSBooleanValue wantSigned)
Sets whether the IDP SSO service wants authentication requests signed.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
QueryDescriptorType.getWantAssertionsSignedXSBoolean()
Gets whether assertions to this endpoint should be signed.
|
Modifier and Type | Method and Description |
---|---|
void |
QueryDescriptorType.setWantAssertionsSigned(XSBooleanValue newWantAssertionsSigned)
Sets whether assertions to this endpoint should be signed.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
QueryDescriptorTypeImpl.getWantAssertionsSignedXSBoolean()
Gets whether assertions to this endpoint should be signed.
|
Modifier and Type | Method and Description |
---|---|
void |
QueryDescriptorTypeImpl.setWantAssertionsSigned(XSBooleanValue wantAssertionSigned)
Sets whether assertions to this endpoint should be signed.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
MustUnderstandBearing.isSOAP11MustUnderstandXSBoolean()
Get the attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
MustUnderstandBearing.setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
MustUnderstandBearing.isSOAP12MustUnderstandXSBoolean()
Get the attribute value.
|
XSBooleanValue |
RelayBearing.isSOAP12RelayXSBoolean()
Get the attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
MustUnderstandBearing.setSOAP12MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
void |
RelayBearing.setSOAP12Relay(XSBooleanValue newRelay)
Set the attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
IsReferenceParameterBearing.isWSAIsReferenceParameterXSBoolean()
Returns the
@wsa:IsReferenceParameter attribute value. |
Modifier and Type | Method and Description |
---|---|
void |
IsReferenceParameterBearing.setWSAIsReferenceParameter(XSBooleanValue newIsReferenceParameter)
Sets the
@wsa:IsReferenceParameter attribute value. |
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
OptionalBearing.isWSP12OptionalXSBoolean()
Get the attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
OptionalBearing.setWSP12Optional(XSBooleanValue newOptional)
Set the attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
EncryptedHeaderImpl.isSOAP11MustUnderstandXSBoolean()
Get the attribute value.
|
XSBooleanValue |
EncryptedHeaderImpl.isSOAP12MustUnderstandXSBoolean()
Get the attribute value.
|
XSBooleanValue |
EncryptedHeaderImpl.isSOAP12RelayXSBoolean()
Get the attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
EncryptedHeaderImpl.setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
void |
EncryptedHeaderImpl.setSOAP12MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.
|
void |
EncryptedHeaderImpl.setSOAP12Relay(XSBooleanValue newRelay)
Set the attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
Renewing.isAllowXSBoolean()
Returns the wst:Renewing/@Allow attribute value.
|
XSBooleanValue |
Renewing.isOKXSBoolean()
Returns the wst:Renewing/@OK attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
Renewing.setAllow(XSBooleanValue allow)
Sets the wst:Renewing/@Allow attribute value.
|
void |
Renewing.setOK(XSBooleanValue ok)
Sets the wst:Renewing/@OK attribute value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
ForwardableImpl.getValue()
Returns the XSBooleanValue value.
|
XSBooleanValue |
DelegatableImpl.getValue()
Returns the XSBooleanValue value.
|
XSBooleanValue |
RenewingImpl.isAllowXSBoolean()
Returns the wst:Renewing/@Allow attribute value.
|
XSBooleanValue |
RenewingImpl.isOKXSBoolean()
Returns the wst:Renewing/@OK attribute value.
|
Modifier and Type | Method and Description |
---|---|
void |
RenewingImpl.setAllow(XSBooleanValue newAllow)
Sets the wst:Renewing/@Allow attribute value.
|
void |
RenewingImpl.setOK(XSBooleanValue newOK)
Sets the wst:Renewing/@OK attribute value.
|
void |
ForwardableImpl.setValue(XSBooleanValue newValue)
Sets the XSBooleanValue value.
|
void |
DelegatableImpl.setValue(XSBooleanValue newValue)
Sets the XSBooleanValue value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
AttributeSelectorType.getMustBePresentXSBoolean()
Gets whether the attribute to be selected must be present.
|
XSBooleanValue |
AttributeDesignatorType.getMustBePresentXSBoolean()
Gets whether the designated attribute must be present.
|
Modifier and Type | Method and Description |
---|---|
void |
AttributeSelectorType.setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the attribute to be selected must be present.
|
void |
AttributeDesignatorType.setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the designated attribute must be present.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
AttributeSelectorTypeImpl.getMustBePresentXSBoolean()
Gets whether the attribute to be selected must be present.
|
XSBooleanValue |
AttributeDesignatorTypeImpl.getMustBePresentXSBoolean()
Gets whether the designated attribute must be present.
|
Modifier and Type | Method and Description |
---|---|
void |
AttributeSelectorTypeImpl.setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the attribute to be selected must be present.
|
void |
AttributeDesignatorTypeImpl.setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the designated attribute must be present.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
XACMLAuthzDecisionQueryType.getCombinePoliciesXSBooleanValue()
Returns if the PDP can combine policies from the query and local policies.
|
XSBooleanValue |
XACMLAuthzDecisionQueryType.getInputContextOnlyXSBooleanValue()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
|
XSBooleanValue |
XACMLAuthzDecisionQueryType.getReturnContextXSBooleanValue()
If true then include the
RequestType in the response. |
Modifier and Type | Method and Description |
---|---|
void |
XACMLAuthzDecisionQueryType.setCombinePolicies(XSBooleanValue combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.
|
void |
XACMLAuthzDecisionQueryType.setInputContextOnly(XSBooleanValue inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.
|
void |
XACMLAuthzDecisionQueryType.setReturnContext(XSBooleanValue returnContext)
Set's if the
RequestType should be included inside the request message. |
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
XACMLAuthzDecisionQueryTypeImpl.getCombinePoliciesXSBooleanValue()
Returns if the PDP can combine policies from the query and local policies.
|
XSBooleanValue |
XACMLAuthzDecisionQueryTypeImpl.getInputContextOnlyXSBooleanValue()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.
|
XSBooleanValue |
XACMLAuthzDecisionQueryTypeImpl.getReturnContextXSBooleanValue()
If true then include the
RequestType in the response. |
Modifier and Type | Method and Description |
---|---|
void |
XACMLAuthzDecisionQueryTypeImpl.setCombinePolicies(XSBooleanValue combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.
|
void |
XACMLAuthzDecisionQueryTypeImpl.setInputContextOnly(XSBooleanValue inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.
|
void |
XACMLAuthzDecisionQueryTypeImpl.setReturnContext(XSBooleanValue returnContext)
Set's if the
RequestType should be included inside the request message. |
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
XMLObject.isNilXSBoolean()
Gets whether the object declares that its element content
is null, which corresponds to an
xsi:nil
attribute of true . |
XSBooleanValue |
AbstractXMLObject.isNilXSBoolean()
Gets whether the object declares that its element content
is null, which corresponds to an
xsi:nil
attribute of true . |
Modifier and Type | Method and Description |
---|---|
void |
XMLObject.setNil(XSBooleanValue newNil)
Sets whether the object declares that its element content
is null, which corresponds to an
xsi:nil
attribute of true . |
void |
AbstractXMLObject.setNil(XSBooleanValue newNil)
Sets whether the object declares that its element content
is null, which corresponds to an
xsi:nil
attribute of true . |
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
XSBoolean.getValue()
Returns the XSBooleanValue value.
|
static XSBooleanValue |
XSBooleanValue.valueOf(String booleanString)
Parses a string meant to represent a boolean.
|
Modifier and Type | Method and Description |
---|---|
void |
XSBoolean.setValue(XSBooleanValue value)
Sets the XSBooleanValue value.
|
Modifier and Type | Method and Description |
---|---|
XSBooleanValue |
XSBooleanImpl.getValue()
Returns the XSBooleanValue value.
|
Modifier and Type | Method and Description |
---|---|
void |
XSBooleanImpl.setValue(XSBooleanValue newValue)
Sets the XSBooleanValue value.
|
Copyright © 2018 JBoss by Red Hat. All rights reserved.