Class SPSSODescriptorType


  • public class SPSSODescriptorType
    extends SSODescriptorType

    Java class for SPSSODescriptorType complex type.

    The following schema fragment specifies the expected content contained within this class.

     <complexType name="SPSSODescriptorType">
       <complexContent>
         <extension base="{urn:oasis:names:tc:SAML:2.0:metadata}SSODescriptorType">
           <sequence>
             <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService" maxOccurs="unbounded"/>
             <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AttributeConsumingService" maxOccurs="unbounded"
     minOccurs="0"/>
           </sequence>
           <attribute name="AuthnRequestsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" />
           <attribute name="WantAssertionsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" />
         </extension>
       </complexContent>
     </complexType>
     
    • Field Detail

      • authnRequestsSigned

        protected boolean authnRequestsSigned
      • wantAssertionsSigned

        protected boolean wantAssertionsSigned
    • Constructor Detail

      • SPSSODescriptorType

        public SPSSODescriptorType​(List<String> protocolSupport)
    • Method Detail

      • addAssertionConsumerService

        public void addAssertionConsumerService​(IndexedEndpointType assertionConsumer)
        Add an Assertion Consumer Service
        Parameters:
        assertionConsumer - an endpoint of type IndexedEndpointType
      • removeAssertionConsumerService

        public void removeAssertionConsumerService​(IndexedEndpointType assertionConsumer)
        Remove an Assertion Consumer Service
        Parameters:
        assertionConsumer - an endpoint of type IndexedEndpointType
      • getAssertionConsumerService

        public List<IndexedEndpointType> getAssertionConsumerService()
        Gets the value of the assertionConsumerService property.

        Objects of the following type(s) are allowed in the list IndexedEndpointType

      • isAuthnRequestsSigned

        public Boolean isAuthnRequestsSigned()
        Gets the value of the authnRequestsSigned property.
        Returns:
        possible object is Boolean
      • setAuthnRequestsSigned

        public void setAuthnRequestsSigned​(Boolean value)
        Sets the value of the authnRequestsSigned property.
        Parameters:
        value - allowed object is Boolean
      • isWantAssertionsSigned

        public Boolean isWantAssertionsSigned()
        Gets the value of the wantAssertionsSigned property.
        Returns:
        possible object is Boolean
      • setWantAssertionsSigned

        public void setWantAssertionsSigned​(Boolean value)
        Sets the value of the wantAssertionsSigned property.
        Parameters:
        value - allowed object is Boolean