Class SPSSODescriptorType


public class SPSSODescriptorType extends SSODescriptorType

Java class for SPSSODescriptorType complex type.

The following schema fragment specifies the expected content contained within this class.

 <complexType name="SPSSODescriptorType">
   <complexContent>
     <extension base="{urn:oasis:names:tc:SAML:2.0:metadata}SSODescriptorType">
       <sequence>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AssertionConsumerService" maxOccurs="unbounded"/>
         <element ref="{urn:oasis:names:tc:SAML:2.0:metadata}AttributeConsumingService" maxOccurs="unbounded" minOccurs="0"/>
       </sequence>
       <attribute name="AuthnRequestsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" />
       <attribute name="WantAssertionsSigned" type="{http://www.w3.org/2001/XMLSchema}boolean" />
       <anyAttribute processContents='lax' namespace='##other'/>
     </extension>
   </complexContent>
 </complexType>
 
  • Field Details

  • Constructor Details

    • SPSSODescriptorType

      public SPSSODescriptorType()
  • Method Details

    • getAssertionConsumerService

      public List<IndexedEndpointType> getAssertionConsumerService()
      Gets the value of the assertionConsumerService property.

      This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the Jakarta XML Binding object. This is why there is not a set method for the assertionConsumerService property.

      For example, to add a new item, do as follows:

          getAssertionConsumerService().add(newItem);
       

      Objects of the following type(s) are allowed in the list IndexedEndpointType

    • getAttributeConsumingService

      public List<AttributeConsumingServiceType> getAttributeConsumingService()
      Gets the value of the attributeConsumingService property.

      This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to the returned list will be present inside the Jakarta XML Binding object. This is why there is not a set method for the attributeConsumingService property.

      For example, to add a new item, do as follows:

          getAttributeConsumingService().add(newItem);
       

      Objects of the following type(s) are allowed in the list AttributeConsumingServiceType

    • isAuthnRequestsSigned

      public Boolean isAuthnRequestsSigned()
      Gets the value of the authnRequestsSigned property.
      Returns:
      possible object is Boolean
    • setAuthnRequestsSigned

      public void setAuthnRequestsSigned(Boolean value)
      Sets the value of the authnRequestsSigned property.
      Parameters:
      value - allowed object is Boolean
    • isWantAssertionsSigned

      public Boolean isWantAssertionsSigned()
      Gets the value of the wantAssertionsSigned property.
      Returns:
      possible object is Boolean
    • setWantAssertionsSigned

      public void setWantAssertionsSigned(Boolean value)
      Sets the value of the wantAssertionsSigned property.
      Parameters:
      value - allowed object is Boolean