Uses of Class
org.opensaml.core.xml.schema.XSBooleanValue
Package | Description |
---|---|
org.opensaml.core.xml |
Base classes for working with XML as Java objects and configuring the library.
|
org.opensaml.core.xml.schema |
Interfaces for XMLObjects that represent XML schema types.
|
org.opensaml.core.xml.schema.impl |
Implementations of the interfaces for XMLObjects that represent XML schema types.
|
org.opensaml.saml.ext.saml2cb.impl |
Implementation for SAML v2.0 Channel Binding Extensions Version 1.0.
|
org.opensaml.saml.ext.saml2mdquery |
Interfaces for SAML 2 Metadata Profile for Standalone Query Requesters.
|
org.opensaml.saml.ext.saml2mdquery.impl |
Implementation for SAML v2.0 Metadata Extension for Stand-Alone Query Requesters.
|
org.opensaml.saml.ext.samlec.impl |
Implementation for SAML-EC GSS-API schema content.
|
org.opensaml.saml.saml2.core |
Interfaces for SAML 2.0 core and protocol interfaces.
|
org.opensaml.saml.saml2.core.impl |
Implementations of SAML 2.0 core specification types and elements.
|
org.opensaml.saml.saml2.ecp |
Interfaces for SAML 2 ECP Elements.
|
org.opensaml.saml.saml2.ecp.impl |
Implementations of SAML 2.0 ECP types and elements.
|
org.opensaml.saml.saml2.metadata |
Concrete definitions of the objects described in saml-metadata-2.0-os work.
|
org.opensaml.saml.saml2.metadata.impl |
Concrete implementations of the metadata APIs.
|
org.opensaml.soap.soap11 |
XMLObject interfaces for SOAP 1.1 elements.
|
org.opensaml.soap.soap12 |
XMLObject interfaces for SOAP 1.2 elements.
|
org.opensaml.soap.wsaddressing |
XMLObject interfaces for WS-Addressing 1.0 elements.
|
org.opensaml.soap.wspolicy |
XMLObject interfaces for WS-Policy 1.2 elements.
|
org.opensaml.soap.wssecurity.impl |
XML Object provider implementations for WS-Security.
|
org.opensaml.soap.wstrust |
XMLObject interfaces for WS-Trust 1.3 elements.
|
org.opensaml.soap.wstrust.impl |
XML Object provider implementations for WS-Trust.
|
org.opensaml.xacml.policy |
XMLObject interfaces for XACML policy schema.
|
org.opensaml.xacml.policy.impl |
XMLObject provider implementation classes for XACML policy schema.
|
org.opensaml.xacml.profile.saml |
XMLObject interfaces for SAML XACML profile.
|
org.opensaml.xacml.profile.saml.impl |
XMLObject implementation classes for XACML SAML profile.
|
-
Uses of XSBooleanValue in org.opensaml.core.xml
Fields in org.opensaml.core.xml declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
AbstractXMLObject. nil
The value of thexsi:nil
attribute.Methods in org.opensaml.core.xml that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
AbstractXMLObject. isNilXSBoolean()
Gets whether the object declares that its element content is null, which corresponds to anxsi:nil
attribute oftrue
.XSBooleanValue
XMLObject. isNilXSBoolean()
Gets whether the object declares that its element content is null, which corresponds to anxsi:nil
attribute oftrue
.Methods in org.opensaml.core.xml with parameters of type XSBooleanValue Modifier and Type Method Description void
AbstractXMLObject. setNil(XSBooleanValue newNil)
Sets whether the object declares that its element content is null, which corresponds to anxsi:nil
attribute oftrue
.void
XMLObject. setNil(XSBooleanValue newNil)
Sets whether the object declares that its element content is null, which corresponds to anxsi:nil
attribute oftrue
. -
Uses of XSBooleanValue in org.opensaml.core.xml.schema
Methods in org.opensaml.core.xml.schema that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
XSBoolean. getValue()
Returns the XSBooleanValue value.static XSBooleanValue
XSBooleanValue. valueOf(String booleanString)
Parses a string meant to represent a boolean.Methods in org.opensaml.core.xml.schema with parameters of type XSBooleanValue Modifier and Type Method Description void
XSBoolean. setValue(XSBooleanValue value)
Sets the XSBooleanValue value. -
Uses of XSBooleanValue in org.opensaml.core.xml.schema.impl
Fields in org.opensaml.core.xml.schema.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
XSBooleanImpl. value
Value of this string element.Methods in org.opensaml.core.xml.schema.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
XSBooleanImpl. getValue()
Returns the XSBooleanValue value.Methods in org.opensaml.core.xml.schema.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
XSBooleanImpl. setValue(XSBooleanValue newValue)
Sets the XSBooleanValue value. -
Uses of XSBooleanValue in org.opensaml.saml.ext.saml2cb.impl
Fields in org.opensaml.saml.ext.saml2cb.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
ChannelBindingsImpl. soap11MustUnderstand
soap11:mustUnderstand.Methods in org.opensaml.saml.ext.saml2cb.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
ChannelBindingsImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.Methods in org.opensaml.saml.ext.saml2cb.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
ChannelBindingsImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.saml.ext.saml2mdquery
Methods in org.opensaml.saml.ext.saml2mdquery that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
QueryDescriptorType. getWantAssertionsSignedXSBoolean()
Gets whether assertions to this endpoint should be signed.Methods in org.opensaml.saml.ext.saml2mdquery with parameters of type XSBooleanValue Modifier and Type Method Description void
QueryDescriptorType. setWantAssertionsSigned(XSBooleanValue newWantAssertionsSigned)
Sets whether assertions to this endpoint should be signed. -
Uses of XSBooleanValue in org.opensaml.saml.ext.saml2mdquery.impl
Fields in org.opensaml.saml.ext.saml2mdquery.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
QueryDescriptorTypeImpl. wantAssertionsSigned
WantAssertionSigned attribute value.Methods in org.opensaml.saml.ext.saml2mdquery.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
QueryDescriptorTypeImpl. getWantAssertionsSignedXSBoolean()
Gets whether assertions to this endpoint should be signed.Methods in org.opensaml.saml.ext.saml2mdquery.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
QueryDescriptorTypeImpl. setWantAssertionsSigned(XSBooleanValue wantAssertionSigned)
Sets whether assertions to this endpoint should be signed. -
Uses of XSBooleanValue in org.opensaml.saml.ext.samlec.impl
Fields in org.opensaml.saml.ext.samlec.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
GeneratedKeyImpl. soap11MustUnderstand
soap11:mustUnderstand.private XSBooleanValue
SessionKeyImpl. soap11MustUnderstand
soap11:mustUnderstand.Methods in org.opensaml.saml.ext.samlec.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
GeneratedKeyImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
SessionKeyImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.Methods in org.opensaml.saml.ext.samlec.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
GeneratedKeyImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
SessionKeyImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.saml.saml2.core
Methods in org.opensaml.saml.saml2.core that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
NameIDPolicy. getAllowCreateXSBoolean()
Gets the AllowCreate value.XSBooleanValue
AuthnRequest. isForceAuthnXSBoolean()
Gets whether the IdP should force the user to reauthenticate.XSBooleanValue
AuthnRequest. isPassiveXSBoolean()
Gets whether the IdP should refrain from interacting with the user during the authentication process.Methods in org.opensaml.saml.saml2.core with parameters of type XSBooleanValue Modifier and Type Method Description void
NameIDPolicy. setAllowCreate(XSBooleanValue newAllowCreate)
Sets the AllowCreate value.void
AuthnRequest. setForceAuthn(XSBooleanValue newForceAuthn)
Sets whether the IdP should force the user to reauthenticate.void
AuthnRequest. setIsPassive(XSBooleanValue newIsPassive)
Sets whether the IdP should refrain from interacting with the user during the authentication process. -
Uses of XSBooleanValue in org.opensaml.saml.saml2.core.impl
Fields in org.opensaml.saml.saml2.core.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
NameIDPolicyImpl. allowCreate
NameID Format URI.private XSBooleanValue
AuthnRequestImpl. forceAuthn
ForeceAuthn attribute.private XSBooleanValue
AuthnRequestImpl. isPassive
IsPassive attribute.Methods in org.opensaml.saml.saml2.core.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
NameIDPolicyImpl. getAllowCreateXSBoolean()
Gets the AllowCreate value.XSBooleanValue
AuthnRequestImpl. isForceAuthnXSBoolean()
Gets whether the IdP should force the user to reauthenticate.XSBooleanValue
AuthnRequestImpl. isPassiveXSBoolean()
Gets whether the IdP should refrain from interacting with the user during the authentication process.Methods in org.opensaml.saml.saml2.core.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
NameIDPolicyImpl. setAllowCreate(XSBooleanValue newAllowCreate)
Sets the AllowCreate value.void
AuthnRequestImpl. setForceAuthn(XSBooleanValue newForceAuthn)
Sets whether the IdP should force the user to reauthenticate.void
AuthnRequestImpl. setIsPassive(XSBooleanValue newIsPassive)
Sets whether the IdP should refrain from interacting with the user during the authentication process. -
Uses of XSBooleanValue in org.opensaml.saml.saml2.ecp
Methods in org.opensaml.saml.saml2.ecp that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
Request. isPassiveXSBoolean()
Get the IsPassive attribute value.Methods in org.opensaml.saml.saml2.ecp with parameters of type XSBooleanValue Modifier and Type Method Description void
Request. setPassive(XSBooleanValue newIsPassive)
Set the IsPassive attribute value. -
Uses of XSBooleanValue in org.opensaml.saml.saml2.ecp.impl
Fields in org.opensaml.saml.saml2.ecp.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
RequestImpl. isPassive
IsPassive attribute value.private XSBooleanValue
RelayStateImpl. soap11MustUnderstand
soap11:mustUnderstand.private XSBooleanValue
RequestAuthenticatedImpl. soap11MustUnderstand
soap11:mustUnderstand.private XSBooleanValue
RequestImpl. soap11MustUnderstand
soap11:mustUnderstand.private XSBooleanValue
ResponseImpl. soap11MustUnderstand
soap11:mustUnderstand.private XSBooleanValue
SubjectConfirmationImpl. soap11MustUnderstand
soap11:mustUnderstand.Methods in org.opensaml.saml.saml2.ecp.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
RequestImpl. isPassiveXSBoolean()
Get the IsPassive attribute value.XSBooleanValue
RelayStateImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
RequestAuthenticatedImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
RequestImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
ResponseImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
SubjectConfirmationImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.Methods in org.opensaml.saml.saml2.ecp.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
RequestImpl. setPassive(XSBooleanValue newIsPassive)
Set the IsPassive attribute value.void
RelayStateImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
RequestAuthenticatedImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
RequestImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
ResponseImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
SubjectConfirmationImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.saml.saml2.metadata
Methods in org.opensaml.saml.saml2.metadata that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
SPSSODescriptor. getWantAssertionsSignedXSBoolean()
Gets whether this service wants assertions signed.XSBooleanValue
IDPSSODescriptor. getWantAuthnRequestsSignedXSBoolean()
Checks if the IDP SSO service wants authentication requests signed.XSBooleanValue
SPSSODescriptor. isAuthnRequestsSignedXSBoolean()
Gets whether this service signs AuthN requests.XSBooleanValue
AttributeConsumingService. isDefaultXSBoolean()
Checks if this is the default service for the service provider.XSBooleanValue
IndexedEndpoint. isDefaultXSBoolean()
Gets whether this is the default endpoint in a list.XSBooleanValue
RequestedAttribute. isRequiredXSBoolean()
Checks to see if this requested attribute is also required.Methods in org.opensaml.saml.saml2.metadata with parameters of type XSBooleanValue Modifier and Type Method Description void
SPSSODescriptor. setAuthnRequestsSigned(XSBooleanValue newIsSigned)
Sets whether this service signs AuthN requests.void
AttributeConsumingService. setIsDefault(XSBooleanValue newIsDefault)
Sets if this is the default service for the service provider.void
IndexedEndpoint. setIsDefault(XSBooleanValue newIsDefault)
Sets whether this is the default endpoint in a list.void
RequestedAttribute. setIsRequired(XSBooleanValue newIsRequire)
Sets if this requested attribute is also required.void
SPSSODescriptor. setWantAssertionsSigned(XSBooleanValue newWantAssestionSigned)
Sets whether this service wants assertions signed.void
IDPSSODescriptor. setWantAuthnRequestsSigned(XSBooleanValue newWantSigned)
Sets whether the IDP SSO service wants authentication requests signed. -
Uses of XSBooleanValue in org.opensaml.saml.saml2.metadata.impl
Fields in org.opensaml.saml.saml2.metadata.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
SPSSODescriptorImpl. assertionSigned
value for the want assertion signed attribute.private XSBooleanValue
SPSSODescriptorImpl. authnRequestSigned
value for isAuthnRequestSigned attribute.private XSBooleanValue
AttributeConsumingServiceImpl. isDefault
isDefault attribute of this service.private XSBooleanValue
IndexedEndpointImpl. isDefault
isDefault attribute.private XSBooleanValue
RequestedAttributeImpl. isRequired
isRequired attribute.private XSBooleanValue
IDPSSODescriptorImpl. wantAuthnRequestsSigned
wantAuthnRequestSigned attribute.Methods in org.opensaml.saml.saml2.metadata.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
SPSSODescriptorImpl. getWantAssertionsSignedXSBoolean()
Gets whether this service wants assertions signed.XSBooleanValue
IDPSSODescriptorImpl. getWantAuthnRequestsSignedXSBoolean()
Checks if the IDP SSO service wants authentication requests signed.XSBooleanValue
SPSSODescriptorImpl. isAuthnRequestsSignedXSBoolean()
Gets whether this service signs AuthN requests.XSBooleanValue
AttributeConsumingServiceImpl. isDefaultXSBoolean()
Checks if this is the default service for the service provider.XSBooleanValue
IndexedEndpointImpl. isDefaultXSBoolean()
Gets whether this is the default endpoint in a list.XSBooleanValue
RequestedAttributeImpl. isRequiredXSBoolean()
Checks to see if this requested attribute is also required.Methods in org.opensaml.saml.saml2.metadata.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
SPSSODescriptorImpl. setAuthnRequestsSigned(XSBooleanValue isSigned)
Sets whether this service signs AuthN requests.void
AttributeConsumingServiceImpl. setIsDefault(XSBooleanValue newIsDefault)
Sets if this is the default service for the service provider.void
IndexedEndpointImpl. setIsDefault(XSBooleanValue theIsDefault)
Sets whether this is the default endpoint in a list.void
RequestedAttributeImpl. setIsRequired(XSBooleanValue newIsRequired)
Sets if this requested attribute is also required.void
SPSSODescriptorImpl. setWantAssertionsSigned(XSBooleanValue wantAssestionSigned)
Sets whether this service wants assertions signed.void
IDPSSODescriptorImpl. setWantAuthnRequestsSigned(XSBooleanValue wantSigned)
Sets whether the IDP SSO service wants authentication requests signed. -
Uses of XSBooleanValue in org.opensaml.soap.soap11
Methods in org.opensaml.soap.soap11 that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
MustUnderstandBearing. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.Methods in org.opensaml.soap.soap11 with parameters of type XSBooleanValue Modifier and Type Method Description void
MustUnderstandBearing. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.soap.soap12
Methods in org.opensaml.soap.soap12 that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
MustUnderstandBearing. isSOAP12MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
RelayBearing. isSOAP12RelayXSBoolean()
Get the attribute value.Methods in org.opensaml.soap.soap12 with parameters of type XSBooleanValue Modifier and Type Method Description void
MustUnderstandBearing. setSOAP12MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
RelayBearing. setSOAP12Relay(XSBooleanValue newRelay)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.soap.wsaddressing
Methods in org.opensaml.soap.wsaddressing that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
IsReferenceParameterBearing. isWSAIsReferenceParameterXSBoolean()
Returns the@wsa:IsReferenceParameter
attribute value.Methods in org.opensaml.soap.wsaddressing with parameters of type XSBooleanValue Modifier and Type Method Description void
IsReferenceParameterBearing. setWSAIsReferenceParameter(XSBooleanValue newIsReferenceParameter)
Sets the@wsa:IsReferenceParameter
attribute value. -
Uses of XSBooleanValue in org.opensaml.soap.wspolicy
Methods in org.opensaml.soap.wspolicy that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
OptionalBearing. isWSP12OptionalXSBoolean()
Get the attribute value.Methods in org.opensaml.soap.wspolicy with parameters of type XSBooleanValue Modifier and Type Method Description void
OptionalBearing. setWSP12Optional(XSBooleanValue newOptional)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.soap.wssecurity.impl
Fields in org.opensaml.soap.wssecurity.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
EncryptedHeaderImpl. soap11MustUnderstand
The@soap11:mustUnderstand
atribute.private XSBooleanValue
EncryptedHeaderImpl. soap12MustUnderstand
The@soap12:mustUnderstand
atribute.private XSBooleanValue
EncryptedHeaderImpl. soap12Relay
The@soap12:relay
atribute.Methods in org.opensaml.soap.wssecurity.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
EncryptedHeaderImpl. isSOAP11MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
EncryptedHeaderImpl. isSOAP12MustUnderstandXSBoolean()
Get the attribute value.XSBooleanValue
EncryptedHeaderImpl. isSOAP12RelayXSBoolean()
Get the attribute value.Methods in org.opensaml.soap.wssecurity.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
EncryptedHeaderImpl. setSOAP11MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
EncryptedHeaderImpl. setSOAP12MustUnderstand(XSBooleanValue newMustUnderstand)
Set the attribute value.void
EncryptedHeaderImpl. setSOAP12Relay(XSBooleanValue newRelay)
Set the attribute value. -
Uses of XSBooleanValue in org.opensaml.soap.wstrust
Methods in org.opensaml.soap.wstrust that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
Renewing. isAllowXSBoolean()
Returns the wst:Renewing/@Allow attribute value.XSBooleanValue
Renewing. isOKXSBoolean()
Returns the wst:Renewing/@OK attribute value.Methods in org.opensaml.soap.wstrust with parameters of type XSBooleanValue Modifier and Type Method Description void
Renewing. setAllow(XSBooleanValue allow)
Sets the wst:Renewing/@Allow attribute value.void
Renewing. setOK(XSBooleanValue ok)
Sets the wst:Renewing/@OK attribute value. -
Uses of XSBooleanValue in org.opensaml.soap.wstrust.impl
Fields in org.opensaml.soap.wstrust.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
RenewingImpl. allow
The Allow attribute value.private XSBooleanValue
RenewingImpl. ok
The OK attribute value.private XSBooleanValue
DelegatableImpl. value
The wst:Forwardable content.private XSBooleanValue
ForwardableImpl. value
The wst:Forwardable content.Methods in org.opensaml.soap.wstrust.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
DelegatableImpl. getValue()
Returns the XSBooleanValue value.XSBooleanValue
ForwardableImpl. getValue()
Returns the XSBooleanValue value.XSBooleanValue
RenewingImpl. isAllowXSBoolean()
Returns the wst:Renewing/@Allow attribute value.XSBooleanValue
RenewingImpl. isOKXSBoolean()
Returns the wst:Renewing/@OK attribute value.Methods in org.opensaml.soap.wstrust.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
RenewingImpl. setAllow(XSBooleanValue newAllow)
Sets the wst:Renewing/@Allow attribute value.void
RenewingImpl. setOK(XSBooleanValue newOK)
Sets the wst:Renewing/@OK attribute value.void
DelegatableImpl. setValue(XSBooleanValue newValue)
Sets the XSBooleanValue value.void
ForwardableImpl. setValue(XSBooleanValue newValue)
Sets the XSBooleanValue value. -
Uses of XSBooleanValue in org.opensaml.xacml.policy
Methods in org.opensaml.xacml.policy that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
AttributeDesignatorType. getMustBePresentXSBoolean()
Gets whether the designated attribute must be present.XSBooleanValue
AttributeSelectorType. getMustBePresentXSBoolean()
Gets whether the attribute to be selected must be present.Methods in org.opensaml.xacml.policy with parameters of type XSBooleanValue Modifier and Type Method Description void
AttributeDesignatorType. setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the designated attribute must be present.void
AttributeSelectorType. setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the attribute to be selected must be present. -
Uses of XSBooleanValue in org.opensaml.xacml.policy.impl
Fields in org.opensaml.xacml.policy.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
AttributeDesignatorTypeImpl. mustBePresentXS
Must be present.private XSBooleanValue
AttributeSelectorTypeImpl. mustBePresentXS
Must be present.Methods in org.opensaml.xacml.policy.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
AttributeDesignatorTypeImpl. getMustBePresentXSBoolean()
Gets whether the designated attribute must be present.XSBooleanValue
AttributeSelectorTypeImpl. getMustBePresentXSBoolean()
Gets whether the attribute to be selected must be present.Methods in org.opensaml.xacml.policy.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
AttributeDesignatorTypeImpl. setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the designated attribute must be present.void
AttributeSelectorTypeImpl. setMustBePresentXSBoolean(XSBooleanValue present)
Sets whether the attribute to be selected must be present. -
Uses of XSBooleanValue in org.opensaml.xacml.profile.saml
Methods in org.opensaml.xacml.profile.saml that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
XACMLAuthzDecisionQueryType. getCombinePoliciesXSBooleanValue()
Returns if the PDP can combine policies from the query and local policies.XSBooleanValue
XACMLAuthzDecisionQueryType. getInputContextOnlyXSBooleanValue()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.XSBooleanValue
XACMLAuthzDecisionQueryType. getReturnContextXSBooleanValue()
If true then include theRequestType
in the response.Methods in org.opensaml.xacml.profile.saml with parameters of type XSBooleanValue Modifier and Type Method Description void
XACMLAuthzDecisionQueryType. setCombinePolicies(XSBooleanValue combinePolicies)
Sets if the PDP can combine policies from this query and the one locally.void
XACMLAuthzDecisionQueryType. setInputContextOnly(XSBooleanValue inputContextOnly)
Sets if external attributes is allowed in the decision, true if it's allowed.void
XACMLAuthzDecisionQueryType. setReturnContext(XSBooleanValue returnContext)
Set's if theRequestType
should be included inside the request message. -
Uses of XSBooleanValue in org.opensaml.xacml.profile.saml.impl
Fields in org.opensaml.xacml.profile.saml.impl declared as XSBooleanValue Modifier and Type Field Description private XSBooleanValue
XACMLAuthzDecisionQueryTypeImpl. combinePolicies
CombinePolicies attribute value.private XSBooleanValue
XACMLAuthzDecisionQueryTypeImpl. inputContextOnly
InputContextOnly attribute value.private XSBooleanValue
XACMLAuthzDecisionQueryTypeImpl. returnContext
ReturnContext attribute value.Default = false.Methods in org.opensaml.xacml.profile.saml.impl that return XSBooleanValue Modifier and Type Method Description XSBooleanValue
XACMLAuthzDecisionQueryTypeImpl. getCombinePoliciesXSBooleanValue()
Returns if the PDP can combine policies from the query and local policies.XSBooleanValue
XACMLAuthzDecisionQueryTypeImpl. getInputContextOnlyXSBooleanValue()
True then use only information in the XACMLAuthzDecisionQuery, if false could use external XACML attributes.XSBooleanValue
XACMLAuthzDecisionQueryTypeImpl. getReturnContextXSBooleanValue()
If true then include theRequestType
in the response.Methods in org.opensaml.xacml.profile.saml.impl with parameters of type XSBooleanValue Modifier and Type Method Description void
XACMLAuthzDecisionQueryTypeImpl. setCombinePolicies(XSBooleanValue combine)
Sets if the PDP can combine policies from this query and the one locally.void
XACMLAuthzDecisionQueryTypeImpl. setInputContextOnly(XSBooleanValue flag)
Sets if external attributes is allowed in the decision, true if it's allowed.void
XACMLAuthzDecisionQueryTypeImpl. setReturnContext(XSBooleanValue flag)
Set's if theRequestType
should be included inside the request message.