Uses of Interface
org.opensaml.core.xml.XMLObject
Packages that use XMLObject
Package
Description
Base classes for working with XML as Java objects and configuring the library.
Interfaces and abstract implementations of marshallers and unmarshallers.
Components for persisting XMLObjects.
Interfaces for XMLObjects that represent XML schema types.
Implementations of the interfaces for XMLObjects that represent XML schema types.
Utility classes for working with XML, XMLObjects, and various data types.
Interfaces and classes for decoding HTTP messages.
Interfaces and classes for decoding messages that come from an
HttpServletRequest
.Interfaces and classes for encoding HTTP messages.
Interfaces and classes for encoding messages to a
HttpServletResponse
.Implementations of message context handlers.
Base classes for working with SAML as Java objects.
Functions and predicates supporting common SAML profile behavior.
Interfaces for SAML 2 Metadata Extension Identity Provider Discovery.
Implementation for SAML v2.0 Identity Provider Discovery Profile.
Interface for SAML V2.0 Protocol Extension For Requesting Attributes Per Request.
Implementations for SAML V2.0 Protocol Extension For Requesting Attributes Per Request.
Interfaces for SAML 2 Metadata Profile for SAML 1.x.
Implementation for SAML 1.x Metadata Profile.
Interfaces for SAML v2.0 Metadata Profile for Algorithm Support Version 1.0.
Implementation for SAML v2.0 Metadata Profile for Algorithm Support Version 1.0.
Interfaces for SAML 2 Protocol Extension for Async Logout.
Implementation for SAML 2 Protocol Extension for Async Logout objects.
Interfaces for SAML 2 Channel Binding Extensions.
Implementation for SAML v2.0 Channel Binding Extensions Version 1.0.
Interfaces for SAML 2 Condition for Delegation Restriction.
Implementation for SAML v2.0 Condition for Delegation Restriction Version 1.0.
Interfaces for SAML 2 Metadata Extension for Entity Attributes.
Implementation for SAML v2.0 Metadata Extension for Entity Attributes Version 1.0.
Interfaces for SAML 2 Metadata Profile for Standalone Query Requesters.
Implementation for SAML v2.0 Metadata Extension for Stand-Alone Query Requesters.
Interfaces for SAML 2 Metadata Extension for SSO Service Provider Request Initiation.
Concrete implementations of the interfaces for the
SAML 2 Metadata Extension for SSO Service Provider Request Initiation.
The package to define the
SAML V2.0 Metadata Extensions for Registration and Publication Information Version 1.0.
Concrete implementations of the interfaces for the
SAML V2.0 Metadata Extensions for Registration and Publication Information Version 1.0.
Interfaces for SAML 2 Metadata Extensions for Login UI and Discovery.
Implementation for SAML V2 Metadata Extensions for UI and Discovery.
Interfaces for SAML-EC GSS-API Mechanism.
Implementation for SAML-EC GSS-API schema content.
Interfaces for SAML 2 Metadata Extension for Third-Party Request Protocol Extension.
Implementation for SAML V2 Protocol Extension for Third-Party Requests.
Classes for SAML metadata filtering.
Implementation of the resolver filters.
Classes for retrieving, filtering, and querying metadata.
Interfaces for SAML 1.0 and 1.1 types and elements.
Implementations of SAML 1.x core specification types and elements.
Interfaces for elements and attributes used in multiple SAML 2.0 specification.
Interfaces for SAML 2.0 core and protocol interfaces.
Implementations of SAML 2.0 core specification types and elements.
Interfaces for SAML 2 ECP Elements.
Implementations of SAML 2.0 ECP types and elements.
Classes for encrypting and decrypting SAML.
Concrete definitions of the objects described in saml-metadata-2.0-os work.
Concrete implementations of the metadata APIs.
Classes related to verifying various credentials within a SAML system.
SOAP 1.1 client message decoding support implementations.
SOAP 1.1 client message encoding support implementations.
Common classes shared across SOAP versions, clients, and transports.
SOAP messaging support components.
Context classes in support of SOAP messaging.
XMLObject interfaces for SOAP 1.1 elements.
SOAP over HTTP 1.1 message decoder and handlers.
SOAP over HTTP 1.1 message encoder and handlers.
Provided implementations of the SOAP 1.1 XMLObject interfaces.
General SOAP utility classes.
XMLObject interfaces for WS-Addressing 1.0 elements.
XML Object provider implementations for WS-Addressing.
Support classes for WS-Addressing.
XMLObject interfaces for WS-Federation elements.
XML Object provider implementations for WS-Federation.
XMLObject interfaces for WS-Policy 1.2 elements.
XML Object provider implementations for WS-Policy.
XMLObject interfaces for WS-Security 1.1 elements.
XML Object provider implementations for WS-Security.
WS-Security messaging support components.
Support classes for WS-Security.
XMLObject interfaces for WS-Trust 1.3 elements.
XML Object provider implementations for WS-Trust.
General XACML classes.
XMLObject interfaces for XACML context schema.
XMLObject implementations for XACML context schema.
XMLObject provider implementation support for XACML.
XMLObject interfaces for XACML policy schema.
XMLObject provider implementation classes for XACML policy schema.
XMLObject interfaces for SAML XACML profile.
XMLObject implementation classes for XACML SAML profile.
API components related to key agreement operations.
Implementation components related to key agreement operations.
Implementation components related to key derivation operations.
XMLObject interfaces and helper classes for representing encrypted content and encrypting/decrypting content.
Implementations of the interfaces for XMLObjects that represent XML encryption types.
Functional support for XML Encryption.
Interfaces and classes for working with XML KeyInfo elements.
Specific implementations of
KeyInfoProvider
.XMLObject interfaces and helper classes for representing digitally signed content and signing/validating content.
Implementations of the interfaces for XMLObjects that represent XML signature types.
-
Uses of XMLObject in org.opensaml.core.xml
Classes in org.opensaml.core.xml with type parameters of type XMLObjectModifier and TypeClassDescriptionclass
AbstractXMLObjectBuilder<XMLObjectType extends XMLObject>
Base implementation for XMLObject builders.interface
XMLObjectBuilder<XMLObjectType extends XMLObject>
A builder for XMLObjects.Subinterfaces of XMLObject in org.opensaml.core.xmlModifier and TypeInterfaceDescriptioninterface
An interface for XMLObjects that represent DOM elements that support the XML Schema anyAttribute construct.interface
An XMLObject whose content model contains "any" child elements.Classes in org.opensaml.core.xml that implement XMLObjectModifier and TypeClassDescriptionclass
AbstractElementExtensible is an element of typexs:any
, but withoutxs:anyAttribute
attribute or text content.class
AbstractExtensibleXMLObject is an element of typexs:any
, and withxs:anyAttribute
attributes.class
An abstract implementation of XMLObject.Fields in org.opensaml.core.xml declared as XMLObjectModifier and TypeFieldDescriptionprivate final XMLObject
NamespaceManager.owner
The owning XMLObject.private XMLObject
AbstractXMLObject.parent
Parent of this element.Fields in org.opensaml.core.xml with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final IndexedXMLObjectChildrenList<XMLObject>
AbstractElementExtensibleXMLObject.anyXMLObjects
xs:anyXMLObject
child elements.Methods in org.opensaml.core.xml with type parameters of type XMLObjectModifier and TypeMethodDescription<XMLObjectType extends XMLObject>
XMLObjectBuilder<XMLObjectType>XMLObjectBuilderFactory.getBuilderOrThrow
(QName key) Retrieves anXMLObjectBuilder
using the key it was registered with, or throws a runtime error if unable to locate one.<XMLObjectType extends XMLObject>
XMLObjectBuilder<XMLObjectType>XMLObjectBuilderFactory.getBuilderOrThrow
(Element domElement) Retrieves theXMLObjectBuilder
for the given element.protected <T extends XMLObject>
TAbstractXMLObject.prepareForAssignment
(T oldValue, T newValue) A helper function for derived classes, similar to assignString, but for (singleton) XML objects.Methods in org.opensaml.core.xml that return XMLObjectModifier and TypeMethodDescriptionNamespaceManager.getOwner()
Get the owning XMLObject instance.AbstractXMLObject.getParent()
Gets the parent of this element or null if there is no parent.XMLObject.getParent()
Gets the parent of this element or null if there is no parent.Find the XMLObject identified by the specified ID attribute, within the subtree of XMLObjects which has this XMLObject as its root.Find the XMLObject identified by the specified ID attribute, within the subtree of XMLObjects which has this XMLObject as its root.AbstractXMLObject.resolveIDFromRoot
(String id) Find the XMLObject identified by the specified ID attribute, from the root of the tree of XMLObjects in which this XMLObject is a member.XMLObject.resolveIDFromRoot
(String id) Find the XMLObject identified by the specified ID attribute, from the root of the tree of XMLObjects in which this XMLObject is a member.Methods in org.opensaml.core.xml that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAbstractElementExtensibleXMLObject.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XMLObject.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AbstractElementExtensibleXMLObject.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.AbstractElementExtensibleXMLObject.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.ElementExtensibleXMLObject.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.ElementExtensibleXMLObject.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.core.xml with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AbstractExtensibleXMLObjectMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
AbstractElementExtensibleXMLObjectMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Noxs:anyAttribute
attributes.protected void
AbstractExtensibleXMLObjectMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls thexs:anyAttribute
attributes.protected void
AbstractElementExtensibleXMLObjectMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) No text content.protected void
AbstractElementExtensibleXMLObjectUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Noxs:anyAttribute
attribute.protected void
AbstractExtensibleXMLObjectUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Unmarshalls thexs:anyAttribute
attributes.protected void
AbstractElementExtensibleXMLObjectUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Unmarshalls all child elements in thexs:any
list.protected void
AbstractElementExtensibleXMLObjectUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) No text content.void
Sets the parent of this element.void
Sets the parent of this element.Constructors in org.opensaml.core.xml with parameters of type XMLObject -
Uses of XMLObject in org.opensaml.core.xml.io
Methods in org.opensaml.core.xml.io that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
AbstractXMLObjectUnmarshaller.buildXMLObject
(Element domElement) Constructs the XMLObject that the given DOM Element will be unmarshalled into.AbstractXMLObjectUnmarshaller.unmarshall
(Element domElement) Unmarshalls the given W3C DOM element into a XMLObject.Unmarshaller.unmarshall
(Element element) Unmarshalls the given W3C DOM element into a XMLObject.Methods in org.opensaml.core.xml.io with parameters of type XMLObjectModifier and TypeMethodDescriptionMarshallerFactory.getMarshaller
(XMLObject xmlObject) Retrieves the marshaller for the given XMLObject.Marshall this element, and its children, and root them in a newly created Document.Marshall this element, and its children, into a W3C DOM element.Marshall the given XMLObject and append it as a child to the given parent element.Marshall this element, and its children, and root them in a newly created Document.Marshall this element, and its children, into a W3C DOM element.Marshall the given XMLObject and append it as a child to the given parent element.protected void
AbstractXMLObjectMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
AbstractXMLObjectMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AbstractXMLObjectMarshaller.marshallChildElements
(XMLObject xmlObject, Element domElement) Marshalls the child elements of the given XMLObject.protected void
AbstractXMLObjectMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected Element
AbstractXMLObjectMarshaller.marshallInto
(XMLObject xmlObject, Element targetElement) Marshalls the given XMLObject into the given DOM Element.protected void
AbstractXMLObjectMarshaller.marshallNamespacePrefix
(XMLObject xmlObject, Element domElement) Marshalls the namespace prefix of the XMLObject into the DOM element.protected void
AbstractXMLObjectMarshaller.marshallNamespaces
(XMLObject xmlObject, Element domElement) Creates the xmlns attributes for any namespaces set on the given XMLObject.protected void
AbstractXMLObjectMarshaller.marshallSchemaInstanceAttributes
(XMLObject xmlObject, Element domElement) Creates the XSI type, schemaLocation, and noNamespaceSchemaLocation attributes for an XMLObject.private void
AbstractXMLObjectMarshaller.prepareForAdoption
(XMLObject domCachingObject) Prepares the given DOM caching XMLObject for adoption into another document.protected void
AbstractXMLObjectUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AbstractXMLObjectUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AbstractXMLObjectUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
AbstractXMLObjectUnmarshaller.unmarshallAttribute
(XMLObject xmlObject, Attr attribute) Unmarshalls the attributes from the given DOM Attr into the given XMLObject.protected void
AbstractXMLObjectUnmarshaller.unmarshallChildElement
(XMLObject xmlObject, Element childElement) Unmarshalls given Element's children.protected void
AbstractXMLObjectUnmarshaller.unmarshallNamespaceAttribute
(XMLObject xmlObject, Attr attribute) Unmarshalls a namespace declaration attribute.protected void
AbstractXMLObjectUnmarshaller.unmarshallSchemaInstanceAttributes
(XMLObject xmlObject, Attr attribute) Unmarshalls the XSI type, schemaLocation, and noNamespaceSchemaLocation attributes.protected void
AbstractXMLObjectUnmarshaller.unmarshallTextContent
(XMLObject xmlObject, Text content) Unmarshalls the given Text node into a usable string by way ofCharacterData.getData()
and passes it off toAbstractXMLObjectUnmarshaller.processElementContent(XMLObject, String)
if the string is not null and contains something other than whitespace. -
Uses of XMLObject in org.opensaml.core.xml.persist
Classes in org.opensaml.core.xml.persist with type parameters of type XMLObjectModifier and TypeClassDescriptionclass
Abstract base class forXMLObjectLoadSaveManager
implementations which track the modify times of requested data such thatXMLObjectLoadSaveManager.load(String)
returns data only if the data associated with the key has been modified since the last request.interface
ConditionalLoadXMLObjectLoadSaveManager<T extends XMLObject>
Interface for specialization ofXMLObjectLoadSaveManager
implementations which track the modify times of requested data such thatXMLObjectLoadSaveManager.load(String)
returns data only if the data associated with the key has been modified since the last request.class
FilesystemLoadSaveManager<T extends XMLObject>
Implementation ofXMLObjectLoadSaveManager
which uses a local filesystem to load and store serialized XML.class
MapLoadSaveManager<T extends XMLObject>
Simple implementation ofXMLObjectLoadSaveManager
which uses an in-memory map.interface
XMLObjectLoadSaveManager<T extends XMLObject>
Interface for a component which is capable of loading and saving instances ofXMLObject
, based on a string key. -
Uses of XMLObject in org.opensaml.core.xml.schema
Subinterfaces of XMLObject in org.opensaml.core.xml.schemaModifier and TypeInterfaceDescriptioninterface
Represents the schema Any type.interface
XMLObject that represents an XML Schema base64Binary.interface
XSBoolean is thexs:boolean
schema type.interface
XMLObject that represents an XML Schema dateTime.interface
XMLObject that represents an XML Schema Integer.interface
XMLObject that represents an XML schema QName content bearing element.interface
XMLObject that represents an XML Schema String.interface
XMLObject that represents an XML schema URI content bearing element. -
Uses of XMLObject in org.opensaml.core.xml.schema.impl
Classes in org.opensaml.core.xml.schema.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implementation ofXSAny
.class
Concrete implementation ofXSBase64Binary
.class
Concrete implementation ofXSBoolean
.class
Concrete implementation ofXSDateTime
.class
Concrete implementation ofXSInteger
.class
Concrete implementation ofXSQName
.class
Concrete implementation ofXSString
.class
Conrete implementation ofXSURI
.Fields in org.opensaml.core.xml.schema.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate IndexedXMLObjectChildrenList<XMLObject>
XSAnyImpl.unknownXMLObjects
Child XMLObjects.Methods in org.opensaml.core.xml.schema.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionXSAnyImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSBase64BinaryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSBooleanImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSDateTimeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSIntegerImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSQNameImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSStringImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSURIImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.XSAnyImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.XSAnyImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.core.xml.schema.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
XSAnyMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
XSAnyMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSBase64BinaryMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSBooleanMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSDateTimeMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSIntegerMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSQNameMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSStringMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSURIMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
XSAnyUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
XSAnyUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
XSQNameUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
XSAnyUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSBase64BinaryUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSBooleanUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSDateTimeUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSIntegerUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSStringUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSURIUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
XSQNameUnmarshaller.unmarshallTextContent
(XMLObject xmlObject, Text content) Unmarshalls the given Text node into a usable string by way ofCharacterData.getData()
and passes it off toAbstractXMLObjectUnmarshaller.processElementContent(XMLObject, String)
if the string is not null and contains something other than whitespace. -
Uses of XMLObject in org.opensaml.core.xml.util
Classes in org.opensaml.core.xml.util with type parameters of type XMLObjectModifier and TypeClassDescriptionclass
IndexedXMLObjectChildrenList<ElementType extends XMLObject>
A list which indexes XMLObjects by their schema type and element QName for quick retrival based on those items.(package private) class
A special list that works as a view of an IndexedXMLObjectChildrenList showing only the sublist associated with a given index.class
XMLObjectChildrenList<ElementType extends XMLObject>
Resizable list for the children of XMLObjects.Fields in org.opensaml.core.xml.util declared as XMLObjectModifier and TypeFieldDescriptionprivate final XMLObject
AttributeMap.attributeOwner
XMLObject owning the attributes.private final XMLObject
IDIndex.owner
The XMLObject which owns this ID index.private final XMLObject
XMLObjectChildrenList.parent
Parent to the elements in this list.Fields in org.opensaml.core.xml.util with type parameters of type XMLObjectModifier and TypeFieldDescriptionIDIndex.idMappings
Mapping of ID attributes to XMLObjects in the subtree rooted at this object's owner.Methods in org.opensaml.core.xml.util with type parameters of type XMLObjectModifier and TypeMethodDescriptionstatic <T extends XMLObject>
TXMLObjectSupport.cloneXMLObject
(T originalXMLObject) Clone an XMLObject by brute force:static <T extends XMLObject>
TXMLObjectSupport.cloneXMLObject
(T originalXMLObject, XMLObjectSupport.CloneOutputOption cloneOutputOption) Clone an XMLObject by brute force:Methods in org.opensaml.core.xml.util that return XMLObjectModifier and TypeMethodDescriptionstatic XMLObject
XMLObjectSupport.buildXMLObject
(QName elementName) Build an XMLObject based on the element name.static XMLObject
XMLObjectSupport.buildXMLObject
(QName elementName, QName typeName) Build an XMLObject based on the element nane and xsi:type.Lookup and return the XMLObject identified by the specified ID attribute.static XMLObject
XMLObjectSupport.unmarshallFromInputStream
(ParserPool parserPool, InputStream inputStream) Unmarshall a Document from an InputSteam.static XMLObject
XMLObjectSupport.unmarshallFromReader
(ParserPool parserPool, Reader reader) Unmarshall a Document from a Reader.Methods in org.opensaml.core.xml.util that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionIDIndex.getIDMappings()
Get the ID-to-XMLObject mappings for this object's owner's children.Methods in org.opensaml.core.xml.util with parameters of type XMLObjectModifier and TypeMethodDescriptionstatic void
XMLAttributeSupport.addXMLBase
(XMLObject xmlObject, String base) Adds axml:base
attribute to the given XML object.static void
Adds axml:id
attribute to the given XML object.static void
XMLAttributeSupport.addXMLLang
(XMLObject xmlObject, String lang) Adds axml:lang
attribute to the given XML object.static void
XMLAttributeSupport.addXMLSpace
(XMLObject xmlObject, SpaceBearing.XMLSpaceEnum space) Adds axml:space
attribute to the given XML object.static Marshaller
XMLObjectSupport.getMarshaller
(XMLObject xmlObject) Obtain an XMLObject marshaller for the given XMLObject.static String
XMLAttributeSupport.getXMLBase
(XMLObject xmlObject) Gets thexml:base
attribute from a given XML object.static String
Gets thexml:id
attribute from a given XML object.static String
XMLAttributeSupport.getXMLLang
(XMLObject xmlObject) Gets thexml:lang
attribute from a given XML object.static SpaceBearing.XMLSpaceEnum
XMLAttributeSupport.getXMLSpace
(XMLObject xmlObject) Gets thexml:space
attribute from a given XML object.static String
XMLObjectSupport.lookupNamespacePrefix
(XMLObject xmlObject, String namespaceURI) Get the prefix bound to the specified namespace URI within the scope of the specified XMLObject.static String
XMLObjectSupport.lookupNamespaceURI
(XMLObject xmlObject, String prefix) Get the namespace URI bound to the specified prefix within the scope of the specified XMLObject.static Element
Marshall an XMLObject.static void
XMLObjectSupport.marshallToOutputStream
(XMLObject xmlObject, OutputStream outputStream) Marshall an XMLObject to an OutputStream.void
IDIndex.registerIDMapping
(String id, XMLObject referent) Register an ID-to-XMLObject mapping for one of this object's owner's children.Constructors in org.opensaml.core.xml.util with parameters of type XMLObjectModifierConstructorDescriptionAttributeMap
(XMLObject newOwner) Constructor.Constructor.Constructor.IndexedXMLObjectChildrenList
(XMLObject parent, Collection<ElementType> col) Constructor.XMLObjectChildrenList
(XMLObject newParent) Constructs an empty list with all added XMLObjects being assigned the given parent XMLObject.XMLObjectChildrenList
(XMLObject newParent, Collection<ElementType> newElements) Constructs a list containing the elements in the specified collection, in the order they are returned by the collection's iterator, with each added XMLObject assigned the given parent XMLObject. -
Uses of XMLObject in org.opensaml.messaging.decoder.httpclient
Methods in org.opensaml.messaging.decoder.httpclient that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
BaseHttpClientResponseXMLMessageDecoder.unmarshallMessage
(InputStream messageStream) Helper method that deserializes and unmarshalls the message from the given stream. -
Uses of XMLObject in org.opensaml.messaging.decoder.servlet
Methods in org.opensaml.messaging.decoder.servlet that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
BaseHttpServletRequestXMLMessageDecoder.unmarshallMessage
(InputStream messageStream) Helper method that deserializes and unmarshalls the message from the given stream. -
Uses of XMLObject in org.opensaml.messaging.encoder.httpclient
Methods in org.opensaml.messaging.encoder.httpclient with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected Element
BaseHttpClientRequestXMLMessageEncoder.marshallMessage
(XMLObject message) Helper method that marshalls the given message. -
Uses of XMLObject in org.opensaml.messaging.encoder.servlet
Methods in org.opensaml.messaging.encoder.servlet with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected Element
BaseHttpServletResponseXMLMessageEncoder.marshallMessage
(XMLObject message) Helper method that marshalls the given message. -
Uses of XMLObject in org.opensaml.messaging.handler.impl
Fields in org.opensaml.messaging.handler.impl declared as XMLObject -
Uses of XMLObject in org.opensaml.saml.common
Subinterfaces of XMLObject in org.opensaml.saml.commonModifier and TypeInterfaceDescriptioninterface
A base interface for all SAML Objects.interface
A signable SAMLObject.Classes in org.opensaml.saml.common that implement XMLObjectModifier and TypeClassDescriptionclass
Abstract SAMLObject implementation that also implementsSignableXMLObject
.Methods in org.opensaml.saml.common with parameters of type XMLObjectModifier and TypeMethodDescriptionMarshall this element, and its children, into a W3C DOM element.Marshall the given XMLObject and append it as a child to the given parent element.protected void
AbstractSAMLObjectMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
AbstractSAMLObjectMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) No-op method.private void
SAMLObjectContentReference.populateNamespacePrefixes
(Set<String> namespacePrefixes, XMLObject signatureContent) Populates the given set with the non-visibly used namespace prefixes used by the given XMLObject and all of its descendants, as determined by the signature content object's namespace manager. -
Uses of XMLObject in org.opensaml.saml.common.profile.logic
Methods in org.opensaml.saml.common.profile.logic with parameters of type XMLObjectModifier and TypeMethodDescriptionEntityAttributesPredicate.EntityAttributesMatcher.xmlObjectToStrings
(XMLObject object) Convert an XMLObject to an array of String which can represent the type, if recognized. -
Uses of XMLObject in org.opensaml.saml.ext.idpdisco
Subinterfaces of XMLObject in org.opensaml.saml.ext.idpdiscoModifier and TypeInterfaceDescriptioninterface
SAML Identity Provider Discovery Protocol DiscoveryResponse. -
Uses of XMLObject in org.opensaml.saml.ext.idpdisco.impl
Classes in org.opensaml.saml.ext.idpdisco.impl that implement XMLObjectModifier and TypeClassDescriptionclass
This plugs into the standard opensaml2 parser framework to allow us to get useDiscoverResponse
elements in our extensions. -
Uses of XMLObject in org.opensaml.saml.ext.reqattr
Subinterfaces of XMLObject in org.opensaml.saml.ext.reqattrModifier and TypeInterfaceDescriptioninterface
SAML V2.0 Protocol Extension For Requesting Attributes Per Request. -
Uses of XMLObject in org.opensaml.saml.ext.reqattr.impl
Classes in org.opensaml.saml.ext.reqattr.impl that implement XMLObjectMethods in org.opensaml.saml.ext.reqattr.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionRequestedAttributesImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.ext.reqattr.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
RequestedAttributesUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml1md
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml1md -
Uses of XMLObject in org.opensaml.saml.ext.saml1md.impl
Classes in org.opensaml.saml.ext.saml1md.impl that implement XMLObject -
Uses of XMLObject in org.opensaml.saml.ext.saml2alg
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2algModifier and TypeInterfaceDescriptioninterface
SAML v2.0 Metadata Profile for Algorithm Support Version 1.0 DigestMethod SAMLObject.interface
SAML v2.0 Metadata Profile for Algorithm Support Version 1.0 SigningMethod SAMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2alg.impl
Classes in org.opensaml.saml.ext.saml2alg.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Implementation ofDigestMethod
.class
Implementation ofSigningMethod
.Fields in org.opensaml.saml.ext.saml2alg.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final IndexedXMLObjectChildrenList<XMLObject>
DigestMethodImpl.unknownChildren
Wildcard child elements.private final IndexedXMLObjectChildrenList<XMLObject>
SigningMethodImpl.unknownChildren
Wildcard child elements.Methods in org.opensaml.saml.ext.saml2alg.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionDigestMethodImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SigningMethodImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.DigestMethodImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.DigestMethodImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.SigningMethodImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.SigningMethodImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.saml.ext.saml2alg.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
DigestMethodMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
SigningMethodMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
DigestMethodUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SigningMethodUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
DigestMethodUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SigningMethodUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2aslo
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2asloModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Protocol extension Asynchronous. -
Uses of XMLObject in org.opensaml.saml.ext.saml2aslo.impl
Classes in org.opensaml.saml.ext.saml2aslo.impl that implement XMLObjectMethods in org.opensaml.saml.ext.saml2aslo.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAsynchronousImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM. -
Uses of XMLObject in org.opensaml.saml.ext.saml2cb
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2cbModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Channel Bindings Extensions ChannelBinding element. -
Uses of XMLObject in org.opensaml.saml.ext.saml2cb.impl
Classes in org.opensaml.saml.ext.saml2cb.impl that implement XMLObjectMethods in org.opensaml.saml.ext.saml2cb.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
ChannelBindingsMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
ChannelBindingsUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2delrestrict
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2delrestrictModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Condition for Delegation Restriction - Delegate element.interface
SAML 2.0 Condition for Delegation Restriction - DelegationRestrictionType complex type. -
Uses of XMLObject in org.opensaml.saml.ext.saml2delrestrict.impl
Classes in org.opensaml.saml.ext.saml2delrestrict.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Implementation ofDelegate
.class
Implementation ofDelegationRestrictionType
.Methods in org.opensaml.saml.ext.saml2delrestrict.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionDelegateImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.DelegationRestrictionTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.ext.saml2delrestrict.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
DelegateMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
DelegateUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
DelegateUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
DelegationRestrictionTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdattr
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2mdattrModifier and TypeInterfaceDescriptioninterface
SAML V2.0 Metadata Extension for Entity Attributes EntityAttributes SAML object. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdattr.impl
Classes in org.opensaml.saml.ext.saml2mdattr.impl that implement XMLObjectMethods in org.opensaml.saml.ext.saml2mdattr.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionEntityAttributesImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.ext.saml2mdattr.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
EntityAttributesUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdquery
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2mdqueryModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Metadata extension ActionNamespace.interface
SAML 2.0 Metadata extension AttributeQueryDescriptorType.interface
SAML 2.0 Metadata extension AuthnQueryDescriptorType.interface
SAML 2.0 Metadata extension AuthzDecisionQueryDescriptorType.interface
SAML 2.0 Metadata extension QueryDescriptorType. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdquery.impl
Classes in org.opensaml.saml.ext.saml2mdquery.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implementation ofActionNamespace
.class
Concrete implementation ofAttributeQueryDescriptorType
.class
Concrete implementation ofAuthnQueryDescriptorType
.class
Concrete implementation ofAuthzDecisionQueryDescriptorType
.class
Concrete implementation ofQueryDescriptorType
.Methods in org.opensaml.saml.ext.saml2mdquery.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAttributeQueryDescriptorTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthzDecisionQueryDescriptorTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.QueryDescriptorTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.ext.saml2mdquery.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
QueryDescriptorTypeMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
QueryDescriptorTypeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributeQueryDescriptorTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthzDecisionQueryDescriptorTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
QueryDescriptorTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdreqinit
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2mdreqinitModifier and TypeInterfaceDescriptioninterface
Interfaces for SAML 2 Metadata Extension for SSO Service Provider Request Initiation - RequestInitiator element. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdreqinit.impl
Classes in org.opensaml.saml.ext.saml2mdreqinit.impl that implement XMLObject -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdrpi
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2mdrpiModifier and TypeInterfaceDescriptioninterface
Representation of the<mdrpi:Publication>
element.interface
Representation of the<mdrpi:PublicationInfo>
element.interface
Representation of the<mdrpi:PublicationPath>
element.interface
Representation of the<mdrpi:RegistrationInfo>
element.interface
Representation of the<mdrpi:RegistrationPolicy>
element.interface
Representation of the<mdrpi:UsagePolicy>
element. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdrpi.impl
Classes in org.opensaml.saml.ext.saml2mdrpi.impl that implement XMLObjectModifier and TypeClassDescriptionclass
A concretePublication
.class
ConcretePublicationInfo
.class
A concretePublicationPath
.class
Concrete Implementation ofRegistrationInfo
.class
Concrete implementation ofRegistrationPolicy
.class
Concrete implementation ofUsagePolicy
.Methods in org.opensaml.saml.ext.saml2mdrpi.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionPublicationImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.PublicationInfoImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.PublicationPathImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RegistrationInfoImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.ext.saml2mdrpi.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
PublicationInfoMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
PublicationMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
RegistrationInfoMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
PublicationInfoUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
PublicationUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RegistrationInfoUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
PublicationInfoUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
PublicationPathUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RegistrationInfoUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdui
Subinterfaces of XMLObject in org.opensaml.saml.ext.saml2mduiModifier and TypeInterfaceDescriptioninterface
DisplayName.interface
See IdP Discovery and Login UI Metadata Extension Profile.interface
DisplayName.interface
DomainHint.interface
GeolocationHint.interface
InformationURL.interface
IPHint.interface
DisplayName.interface
Localized logo type.interface
PrivacyStatementURL.interface
See IdP Discovery and Login UI Metadata Extension Profile.Methods in org.opensaml.saml.ext.saml2mdui that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionDiscoHints.getXMLObjects()
Get the list of all children of this element.DiscoHints.getXMLObjects
(QName typeOrName) Get the list of all children of this element which have the specified name or type.UIInfo.getXMLObjects()
Get the list of all children of this element.UIInfo.getXMLObjects
(QName typeOrName) Get the list of all children of this element which have the specified name or type. -
Uses of XMLObject in org.opensaml.saml.ext.saml2mdui.impl
Classes in org.opensaml.saml.ext.saml2mdui.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implementation ofDescription
.class
Concrete implementation ofDiscoHints
.class
Concrete implementation ofDisplayName
.class
Concrete implementation ofDomainHint
.class
Concrete implementation ofGeolocationHint
.class
Concrete implementation ofInformationURL
.class
Concrete implementation ofIPHint
.class
Concrete Implementation ofKeywords
.class
Concrete implementation ofLogo
.class
Concrete implementation ofPrivacyStatementURL
.class
Concrete implementation ofUIInfo
.Fields in org.opensaml.saml.ext.saml2mdui.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final IndexedXMLObjectChildrenList<XMLObject>
DiscoHintsImpl.discoHintsChildren
Children of the UIInfo.private final IndexedXMLObjectChildrenList<XMLObject>
UIInfoImpl.uiInfoChildren
Children of the UIInfo.Methods in org.opensaml.saml.ext.saml2mdui.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionDiscoHintsImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.KeywordsImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.UIInfoImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.DiscoHintsImpl.getXMLObjects()
Get the list of all children of this element.DiscoHintsImpl.getXMLObjects
(QName typeOrName) Get the list of all children of this element which have the specified name or type.UIInfoImpl.getXMLObjects()
Get the list of all children of this element.UIInfoImpl.getXMLObjects
(QName typeOrName) Get the list of all children of this element which have the specified name or type.Methods in org.opensaml.saml.ext.saml2mdui.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
KeywordsMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
LogoMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
KeywordsMarshaller.marshallElementContent
(XMLObject samlObject, Element domElement) No-op method.protected void
KeywordsUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
LogoUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
DiscoHintsUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
UIInfoUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
KeywordsUnmarshaller.processElementContent
(XMLObject samlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.samlec
Subinterfaces of XMLObject in org.opensaml.saml.ext.samlecModifier and TypeInterfaceDescriptioninterface
SAML-EC GSS-API EncType element.interface
SAML-EC GSS-API GeneratedKey element.interface
SAML-EC GSS-API SessionKey element. -
Uses of XMLObject in org.opensaml.saml.ext.samlec.impl
Classes in org.opensaml.saml.ext.samlec.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implementation ofEncType
.class
Concrete implementation ofGeneratedKey
.class
Concrete implementation ofSessionKey
.Methods in org.opensaml.saml.ext.samlec.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionSessionKeyImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.ext.samlec.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
GeneratedKeyMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
SessionKeyMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
GeneratedKeyUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SessionKeyUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SessionKeyUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.ext.samlpthrpty
Subinterfaces of XMLObject in org.opensaml.saml.ext.samlpthrptyModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Protocol Third-party extension RespondTo. -
Uses of XMLObject in org.opensaml.saml.ext.samlpthrpty.impl
Classes in org.opensaml.saml.ext.samlpthrpty.impl that implement XMLObject -
Uses of XMLObject in org.opensaml.saml.metadata.resolver.filter
Methods in org.opensaml.saml.metadata.resolver.filter that return XMLObjectModifier and TypeMethodDescriptionMetadataFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.final XMLObject
MetadataFilterChain.filter
(XMLObject xmlObject, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.Methods in org.opensaml.saml.metadata.resolver.filter with parameters of type XMLObjectModifier and TypeMethodDescriptionMetadataFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.final XMLObject
MetadataFilterChain.filter
(XMLObject xmlObject, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.void
Process a metadata document node. -
Uses of XMLObject in org.opensaml.saml.metadata.resolver.filter.impl
Fields in org.opensaml.saml.metadata.resolver.filter.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate Multimap<Predicate<EntityDescriptor>,
XMLObject> AlgorithmFilter.applyMap
Rules for adding algorithms.SignatureValidationFilter.dynamicTrustedNamesStrategy
Strategy function for extracting dynamic trusted names from signed metadata elements.Methods in org.opensaml.saml.metadata.resolver.filter.impl that return XMLObjectModifier and TypeMethodDescriptionAlgorithmFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.ByReferenceMetadataFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.EntityAttributesFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.EntityRoleFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.NameIDFormatFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.NodeProcessingMetadataFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.PredicateFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.RequiredValidUntilFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.SchemaValidationFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.SignatureValidationFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.Methods in org.opensaml.saml.metadata.resolver.filter.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionSignatureValidationFilter.getDynamicTrustedNamesStrategy()
Get the strategy function for extracting dynamic trusted names from signed metadata elements.Methods in org.opensaml.saml.metadata.resolver.filter.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionAlgorithmFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.ByReferenceMetadataFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.EntityAttributesFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.EntityRoleFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.NameIDFormatFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.NodeProcessingMetadataFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.PredicateFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.RequiredValidUntilFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.SchemaValidationFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.SignatureValidationFilter.filter
(XMLObject metadata, MetadataFilterContext context) Filters the given metadata, perhaps to remove elements that are not wanted.protected Instant
RequiredValidUntilFilter.getValidUntil
(XMLObject metadata) Gets the validUntil time of the metadata, if present.void
Process a metadata document node.protected void
NodeProcessingMetadataFilter.processNode
(XMLObject node) Process an individual metadata node.Method parameters in org.opensaml.saml.metadata.resolver.filter.impl with type arguments of type XMLObjectModifier and TypeMethodDescriptionvoid
SignatureValidationFilter.setDynamicTrustedNamesStrategy
(Function<XMLObject, Set<String>> strategy) Get the strategy function for extracting dynamic trusted names from signed metadata elements.void
AlgorithmFilter.setRules
(Map<Predicate<EntityDescriptor>, Collection<XMLObject>> rules) Set the mappings fromPredicate
to extensions of various types to apply. -
Uses of XMLObject in org.opensaml.saml.metadata.resolver.impl
Fields in org.opensaml.saml.metadata.resolver.impl declared as XMLObjectModifier and TypeFieldDescriptionprivate XMLObject
AbstractBatchMetadataResolver.BatchEntityBackingStore.cachedFilteredMetadata
The cached original source metadata document.private XMLObject
AbstractBatchMetadataResolver.BatchEntityBackingStore.cachedOriginalMetadata
The cached original source metadata document.Fields in org.opensaml.saml.metadata.resolver.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionPredicateRoleDescriptorResolver.IS_VALID_PREDICATE
Predicate for evaluating whether a TimeboundSAMLObject is valid.private org.apache.http.client.ResponseHandler<XMLObject>
AbstractDynamicHTTPMetadataResolver.responseHandler
HttpClient ResponseHandler instance to use.private XMLObjectLoadSaveManager<XMLObject>
LocalDynamicMetadataResolver.sourceManager
The manager for the local store of metadata.Methods in org.opensaml.saml.metadata.resolver.impl that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
AbstractDynamicHTTPMetadataResolver.fetchFromOriginSource
(CriteriaSet criteria) Fetch the metadata from the origin source.protected abstract XMLObject
AbstractDynamicMetadataResolver.fetchFromOriginSource
(CriteriaSet criteria) Fetch the metadata from the origin source.protected XMLObject
LocalDynamicMetadataResolver.fetchFromOriginSource
(CriteriaSet criteria) Fetch the metadata from the origin source.protected XMLObject
AbstractMetadataResolver.filterMetadata
(XMLObject metadata) Filters the given metadata.AbstractBatchMetadataResolver.BatchEntityBackingStore.getCachedFilteredMetadata()
Get the cached filtered source metadata.protected XMLObject
AbstractBatchMetadataResolver.getCachedFilteredMetadata()
Convenience method for getting the current effective cached filtered metadata.AbstractBatchMetadataResolver.BatchEntityBackingStore.getCachedOriginalMetadata()
Get the cached original source metadata.protected XMLObject
AbstractBatchMetadataResolver.getCachedOriginalMetadata()
Convenience method for getting the current effective cached original metadata.AbstractDynamicHTTPMetadataResolver.BasicMetadataResponseHandler.handleResponse
(org.apache.http.HttpResponse response) protected XMLObject
AbstractDynamicMetadataResolver.prepareForFiltering
(XMLObject input) Prepare the object for filtering: If persistent caching is enabled, return a clone of the object in case the configured filter mutates the object.protected XMLObject
AbstractMetadataResolver.unmarshallMetadata
(InputStream metadataInput) Unmarshalls the metadata from the given stream.protected XMLObject
AbstractReloadingMetadataResolver.unmarshallMetadata
(byte[] metadataBytes) Unmarshalls the given metadata bytes.Methods in org.opensaml.saml.metadata.resolver.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
AbstractMetadataResolver.filterMetadata
(XMLObject metadata) Filters the given metadata.protected boolean
Returns whether the given descriptor is valid.protected void
AbstractReloadingMetadataResolver.postProcessMetadata
(byte[] metadataBytes, Document metadataDom, XMLObject originalMetadata, XMLObject filteredMetadata) Post-processing hook called after new metadata has been unmarshalled, filtered, and the DOM released (from theXMLObject
) but before the metadata is saved off.protected void
FileBackedHTTPMetadataResolver.postProcessMetadata
(byte[] metadataBytes, Document metadataDom, XMLObject originalMetadata, XMLObject filteredMetadata) Post-processing hook called after new metadata has been unmarshalled, filtered, and the DOM released (from theXMLObject
) but before the metadata is saved off.protected XMLObject
AbstractDynamicMetadataResolver.prepareForFiltering
(XMLObject input) Prepare the object for filtering: If persistent caching is enabled, return a clone of the object in case the configured filter mutates the object.AbstractBatchMetadataResolver.preProcessNewMetadata
(XMLObject root) Process the specified new metadata document, including metadata filtering and return its data in a new entity backing store instance.protected void
AbstractDynamicMetadataResolver.processNewMetadata
(XMLObject root, String expectedEntityID) Process the specified new metadata document, including metadata filtering, and store the processed metadata in the backing store.protected void
AbstractDynamicMetadataResolver.processNewMetadata
(XMLObject root, String expectedEntityID, boolean fromPersistentCache) Process the specified new metadata document, including metadata filtering, and store the processed metadata in the backing store.protected void
AbstractReloadingMetadataResolver.processNonExpiredMetadata
(String metadataIdentifier, Instant refreshStart, byte[] metadataBytes, XMLObject metadata) Processes metadata that has been determined to be valid at the time it was fetched.protected void
AbstractReloadingMetadataResolver.processPreExpiredMetadata
(String metadataIdentifier, Instant refreshStart, byte[] metadataBytes, XMLObject metadata) Processes metadata that has been determined to be invalid (usually because it's already expired) at the time it was fetched.protected void
AbstractMetadataResolver.releaseMetadataDOM
(XMLObject metadata) Releases the DOM representation from the metadata object.void
AbstractBatchMetadataResolver.BatchEntityBackingStore.setCachedFilteredMetadata
(XMLObject metadata) Set the cached filtered source metadata.void
AbstractBatchMetadataResolver.BatchEntityBackingStore.setCachedOriginalMetadata
(XMLObject metadata) Set the cached original source metadata.Constructor parameters in org.opensaml.saml.metadata.resolver.impl with type arguments of type XMLObjectModifierConstructorDescriptionLocalDynamicMetadataResolver
(Timer backgroundTaskTimer, XMLObjectLoadSaveManager<XMLObject> manager, Function<CriteriaSet, String> keyGenerator) Constructor.Constructor.LocalDynamicMetadataResolver
(XMLObjectLoadSaveManager<XMLObject> manager, Function<CriteriaSet, String> keyGenerator) Constructor. -
Uses of XMLObject in org.opensaml.saml.saml1.core
Subinterfaces of XMLObject in org.opensaml.saml.saml1.coreModifier and TypeInterfaceDescriptioninterface
Interface describing how a SAML1.1Action
element behaves.interface
This interface defines how the object representing a SAML 1Advice
element behaves.interface
This interface defines how the object representing a SAML 1Assertion
element behaves.interface
This interface is for the SAML1AssertionArtifact
element.interface
This interface defines how the object representing a SAML 1AssertionIDReference
element behaves.interface
This interface defines how the object representing a SAML 1Attribute
element behaves.interface
This interface defines how the object representing a SAML 1AttributeDesignator
element behaves.interface
Description of the behaviour of theAttributeQuery
element.interface
This interface defines how the object representing a SAML 1AttributeStatement
element behaves.interface
This interface defines how the object representing a SAML 1AttributeValue
element behaves.interface
This interface describes how an object representing a SAML1Audience
element will behave.interface
This interface describes how ab object representing a SAML1AudienceRestrictionCondition
element will behave.interface
Description of the behaviour of theAuthenticationQuery
element.interface
This interface defines how the object representing a SAML1AuthenticationStatment
element behaves.interface
Interface to define how aAuthorityBinding
element behaves.interface
Description of the behaviour of theAuthorizationDecisionQuery
element.interface
This interface defines how the object representing a SAML1AuthorizationDecisionStatement
element behaves.interface
This interface describes how a object representing a SAML1Condition
element will behave.interface
This interface defines how the object representing a SAML1Conditions
element behaves.interface
This interface defines how the object representing a SAML1ConfirmationMethod
element behaves.interface
This interface describes how ab object representing a SAML1DoNotCacheCondition
element will behave.interface
Interface describing how a SAML1.1Evidence
element behaves.interface
Marker interface for element types that can constitute evidence within aEvidence
object.interface
Interface to define how a NameIdentifier element behaves.interface
This interface is for the SAML1Query
extention point.interface
This interface defines how the SAML1Request
objects behave.interface
This interface describes the base class for types derived fromRequestAbstractType
.interface
This interface defines how the (deprecated) RespondWith element would behave.interface
This interface defines how the object representing a SAML1Response
element behaves.interface
This interface defines the base class for type derived from the SAML1ResponseAbstractType
.interface
This interface defines how the object representing a SAML1Statement
element behaves.interface
This interface defines how the object representing a SAML 1Status
element behaves.interface
This interface defines how the object representing a SAML 1StatusCode
element behaves.interface
Interface to describe how aStatusDetail
element behaves.interface
This interface defines how the object representing a SAML1StatusMessage
element behaves.interface
Interface to describe how theSubject
elements work.interface
Interface to define how a SubjectConfirmation element behaves.interface
This interface defines how the object representing a SAML1SubjectConfirmationData
element behaves.interface
Interface to define how a SubjectLocality element behaves.interface
This interface is for the SAML1SubjectQuery
extention point.interface
Interface to descibe how the anchor point SubjectStatement would work.Methods in org.opensaml.saml.saml1.core that return XMLObjectModifier and TypeMethodDescriptionSubjectConfirmation.getSubjectConfirmationData()
Get the SubjectConfirmationData.Methods in org.opensaml.saml.saml1.core that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAttribute.getAttributeValues()
Get all the subsiduary AttributeValue elements.Methods in org.opensaml.saml.saml1.core with parameters of type XMLObjectModifier and TypeMethodDescriptionvoid
SubjectConfirmation.setSubjectConfirmationData
(XMLObject subjectConfirmationData) Set the SubjectConfirmationData. -
Uses of XMLObject in org.opensaml.saml.saml1.core.impl
Classes in org.opensaml.saml.saml1.core.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implementation ofAction
.class
Concrete implementation ofAdvice
.class
Concrete implementation ifAssertionArtifact
.class
Concrete Implementation ofAssertionIDReference
Object.class
This class implements the SAML 1Assertion
statement.class
Concrete Implementation of theAttributeDesignator
interface.class
A Concrete implementation of theAttribute
Interface.class
Concrete implementation of theAttributeQuery
interface.class
A Concrete implementation of theAttributeStatement
Interface.class
A concrete implementation ofAttributeValue
.class
Concrete class implementation ofAudience
.class
Concrete implementation of the org.opensaml.saml.saml1.core.AudienceRestrictionCondition.class
Concrete implementation of theAuthenticationQuery
interface.class
A Concrete implementation of theAuthenticationStatement
Interface.class
A concrete implementation of theSubjectLocality
interface.class
Concrete implementation of theAuthorizationDecisionQuery
interface.class
A concrete implementation ofAuthorizationDecisionStatement
.class
This is a concrete implementation of theConditions
interface.class
Concrete Implementation of theConfirmationMethod
interface.class
Concrete Implementation of aDoNotCacheCondition
Objects.class
Concrete implementation of theEvidence
interface.class
Complete implementation ofNameIdentifier
.class
Implementation ofRequestAbstractType
.class
Concrete implementation ofRequest
.class
Implementation ofRespondWith
.class
Abstract implementation ofResponseAbstractType
Object.class
Implementation of theResponse
Object.class
Concrete implementation ofStatusCode
Object.class
Concrete implementation ofStatusDetail
.class
Concrete ImplementationStatus
.class
Concrete implementation ofStatusMessage
object.class
A concrete implementation ofSubjectConfirmationData
.class
Concrete implementation of aSubjectConfirmation
object.class
Complete implementation ofSubject
.class
A concrete implementation of theSubjectLocality
interface.class
Concrete (but abstract) implementation ofSubjectQuery
abstract type.class
Abstract type to implement SubjectStatementType.Fields in org.opensaml.saml.saml1.core.impl declared as XMLObjectModifier and TypeFieldDescriptionprivate XMLObject
SubjectConfirmationImpl.subjectConfirmationData
Contains the SubjectConfirmationData element.Fields in org.opensaml.saml.saml1.core.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final IndexedXMLObjectChildrenList<XMLObject>
AdviceImpl.assertionChildren
Contains all the SAML objects we have added.private final XMLObjectChildrenList<XMLObject>
AttributeImpl.attributeValues
Contains the AttributeValues.private final IndexedXMLObjectChildrenList<XMLObject>
AdviceImpl.unknownChildren
"any" children.private final IndexedXMLObjectChildrenList<XMLObject>
StatusDetailImpl.unknownChildren
child "any" elements.Methods in org.opensaml.saml.saml1.core.impl that return XMLObjectModifier and TypeMethodDescriptionSubjectConfirmationImpl.getSubjectConfirmationData()
Get the SubjectConfirmationData.AssertionUnmarshaller.unmarshall
(Element domElement) Unmarshalls the given W3C DOM element into a XMLObject.RequestAbstractTypeUnmarshaller.unmarshall
(Element domElement) Unmarshalls the given W3C DOM element into a XMLObject.ResponseAbstractTypeUnmarshaller.unmarshall
(Element domElement) Unmarshalls the given W3C DOM element into a XMLObject.Methods in org.opensaml.saml.saml1.core.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAttributeImpl.getAttributeValues()
Get all the subsiduary AttributeValue elements.AdviceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AssertionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeDesignatorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AudienceRestrictionConditionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthenticationQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthenticationStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthorityBindingImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthorizationDecisionQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthorizationDecisionStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ConditionsImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.DoNotCacheConditionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EvidenceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestAbstractTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RespondWithImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ResponseAbstractTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ResponseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusCodeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusDetailImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectConfirmationImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectLocalityImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AdviceImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.AdviceImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.StatusDetailImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.StatusDetailImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.saml.saml1.core.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AssertionMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
RequestAbstractTypeMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
ResponseAbstractTypeMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
ActionMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AssertionMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AttributeDesignatorMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AttributeQueryMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AuthenticationQueryMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AuthenticationStatementMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.void
AuthorityBindingMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AuthorizationDecisionQueryMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AuthorizationDecisionStatementMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
ConditionsMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
NameIdentifierMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
RequestAbstractTypeMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
ResponseAbstractTypeMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
StatusCodeMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.void
SubjectLocalityMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
ActionUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AssertionUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributeDesignatorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributeQueryUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthenticationQueryUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthenticationStatementUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthorityBindingUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthorizationDecisionQueryUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthorizationDecisionStatementUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ConditionsUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
NameIdentifierUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestAbstractTypeUnmarshaller.processAttribute
(XMLObject samlElement, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ResponseAbstractTypeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
StatusCodeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SubjectLocalityUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AdviceUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AssertionUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeStatementUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AudienceRestrictionConditionUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthenticationStatementUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthorizationDecisionQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthorizationDecisionStatementUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ConditionsUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EvidenceUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RequestAbstractTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RequestUnmarshaller.processChildElement
(XMLObject parentElement, XMLObject childElement) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ResponseAbstractTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ResponseUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusCodeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusDetailUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectConfirmationUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectStatementUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.void
SubjectConfirmationImpl.setSubjectConfirmationData
(XMLObject data) Set the SubjectConfirmationData. -
Uses of XMLObject in org.opensaml.saml.saml2.common
Subinterfaces of XMLObject in org.opensaml.saml.saml2.commonModifier and TypeInterfaceDescriptioninterface
A functional interface for SAMLElements that provide cache duration information.interface
A functional interface for SAMLElements that are bounded with a "validUntil" attribute.Methods in org.opensaml.saml.saml2.common with parameters of type XMLObjectModifier and TypeMethodDescriptionstatic Instant
SAML2Support.getEarliestExpiration
(XMLObject xmlObject) Gets the earliest expiration instant for a XMLObject.static Instant
SAML2Support.getEarliestExpiration
(XMLObject xmlObject, Instant candidateTime, Instant now) Gets the earliest expiration instant within a metadata tree.static boolean
Checks to see if the given XMLObject is still valid.boolean
-
Uses of XMLObject in org.opensaml.saml.saml2.core
Subinterfaces of XMLObject in org.opensaml.saml.saml2.coreModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Core Action.interface
SAML 2.0 Core Advice.interface
SAML 2.0 Core Artifact.interface
SAML 2.0 Core ArtifactResolve.interface
SAML 2.0 Core ArtifactResponse.interface
SAML 2.0 Core Assertion.interface
SAML 2.0 Core AssertionIDRef.interface
SAML 2.0 Core AssertionIDRequest.interface
SAML 2.0 Core AssertionURIRef.interface
SAML 2.0 Core Attribute.interface
SAML 2.0 AttributeQuery.interface
SAML 2.0 Core AttributeStatement.interface
This interface defines how the object representing a SAML 2AttributeValue
element behaves.interface
SAML 2.0 Core Audience.interface
SAML 2.0 Core AudienceRestriction.interface
SAML 2.0 Core AuthenticatingAuthority.interface
SAML 2.0 Core AuthnContext.interface
SAML 2.0 Core AuthnContextClassRef.interface
SAML 2.0 Core AuthnContextDecl.interface
SAML 2.0 Core AuthnContextDeclRef.interface
SAML 2.0 AuthnQuery.interface
SAML 2.0 Core AuthnRequest.interface
SAML 2.0 Core AuthnStatement.interface
SAML 2.0 AuthzDecisionQuery.interface
SAML 2.0 Core AuthzDecisionStatement.interface
SAML 2.0 Core BaseID.interface
SAML 2.0 Core Condition.interface
SAML 2.0 Core Conditions.interface
SAML 2.0 Core EncryptedAssertion.interface
SAML 2.0 Core EncryptedAttribute.interface
SAML 2.0 Core EncryptedElementType.interface
SAML 2.0 Core EncryptedID.interface
SAML 2.0 Core Evidence.interface
Marker interface for element types that can constitute evidence within aEvidence
object.interface
SAML 2.0 Core Extensions.interface
SAML 2.0 Core GetComplete.interface
SAML 2.0 Core IDPEntry.interface
SAML 2.0 Core IDPList.interface
SAML 2.0 Core Issuer.interface
SAML 2.0 Core KeyInfoConfirmationDataType.interface
SAML 2.0 Core LogoutRequest.interface
SAML 2.0 Core LogoutResponse.interface
SAML 2.0 Core ManageNameIDRequest.interface
SAML 2.0 Core ManageNameIDResponse.interface
SAML 2.0 Core NameID.interface
SAML 2.0 Core NameIDMappingRequest.interface
SAML 2.0 Core NameIDMappingResponse .interface
SAML 2.0 Core NameIDPolicy.interface
SAML 2.0 Assertion NameID schema type.interface
SAML 2.0 Core NewEncryptedID.interface
SAML 2.0 Core NewID.interface
SAML 2.0 Core OneTimeUse.interface
SAML 2.0 Core ProxyRestriction.interface
SAML 2.0 Core RequestAbstractType.interface
SAML 2.0 Core RequestedAuthnContext.interface
SAML 2.0 Core RequesterID.interface
SAML 2.0 Core Response.interface
SAML 2.0 Core Scoping.interface
SAML 2.0 Core SessionIndex.interface
SAML 2.0 Core Statement.interface
SAML 2.0 Core Status.interface
SAML 2.0 Core StatusCode.interface
SAML 2.0 Core StatusDetail.interface
SAML 2.0 Core StatusMessage.interface
SAML 2.0 Core StatusResponseType.interface
SAML 2.0 Core Subject.interface
SAML 2.0 Core SubjectConfirmation.interface
SAML 2.0 Core SubjectConfirmationData.interface
SAML 2.0 Core SubjectLocality.interface
SAML 2.0 Core SubjectQuery.interface
SAML 2.0 Core Terminate.Methods in org.opensaml.saml.saml2.core that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAttribute.getAttributeValues()
Gets the list of attribute values for this attribute.Advice.getChildren()
Gets the list of all child elements attached to this advice.Advice.getChildren
(QName typeOrName) Gets the list of child elements attached to this advice that match a particular QName.KeyInfoConfirmationDataType.getKeyInfos()
Get the list of child KeyInfo elements. -
Uses of XMLObject in org.opensaml.saml.saml2.core.impl
Classes in org.opensaml.saml.saml2.core.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Abstract implementation ofNameIDType
.class
A concrete implementation ofAction
.class
A concrete implementation ofAdvice
.class
Concrete implementation ofArtifact
.class
Concrete implementation ofArtifactResolve
.class
Concrete implementation ofArtifactResponse
.class
Concrete implementation ofAssertionIDRef
.class
A concrete implementation ofAssertionIDRequest
.class
A concrete implementation ofAssertion
.class
A concrete implementation ofAssertionURIRef
.class
Concrete implementation ofAttribute
.class
Concrete implementation ofAttributeQuery
.class
A concrete implementation ofAttributeStatement
.class
A concrete implementation ofAttributeValue
.class
Concrete implementation ofAudience
.class
Concrete implementation ofAudienceRestriction
.class
A concrete implementation ofAuthenticatingAuthority
.class
A concrete implementation ofAuthnContextClassRef
.class
A concrete implementation ofAuthnContextDecl
.class
A concrete implementation ofAuthnContextDeclRef
.class
A concrete implemenation ofAuthnContext
.class
Concrete implementation ofAuthnQuery
.class
A concrete implementation ofAuthnRequest
.class
A concrete implementation ofAuthnStatement
.class
Concrete implementation ofAuthzDecisionQuery
.class
A concrete implementation ofAuthzDecisionStatement
.class
Concrete implementation ofBaseID
.class
Concrete implementation ofConditions
.class
A concrete implementation ofEncryptedAssertion
.class
A concrete implementation ofEncryptedAttribute
.class
A concrete implementation ofEncryptedElementType
.class
A concrete implementation ofEncryptedID
.class
A concrete implementation ofEvidence
.class
Implementation ofExtensions
.class
Concrete implementation ofGetComplete
.class
Concrete implementation ofIDPEntry
.class
Concrete implementation ofIDPList
.class
A concrete implementation ofIssuer
.class
Concrete implementation ofSubjectConfirmationData
.class
A concrete implementation ofLogoutRequest
.class
A concrete implementation ofLogoutResponse
.class
A concrete implementation ofManageNameIDRequest
.class
A Builder forManageNameIDResponseImpl
objects.class
Concrete implementation ofNameID
.class
A concrete implementation ofNameIDMappingRequest
.class
Concrete implementation ofNameIDMappingResponse
.class
Concrete implementation ofNameIDPolicy
.class
A concrete implementation ofNewEncryptedID
.class
Concrete implementation ofNewID
.class
Concrete implementation ofOneTimeUse
.class
Concrete implementation ofProxyRestriction
.class
Concrete implementation ofRequestAbstractType
.class
Concrete implementation ofRequestedAuthnContext
.class
Concrete implementation ofRequesterID
.class
Concrete implementation ofResponse
.class
Concrete implementation ofScoping
.class
Concrete implementation ofSessionIndex
.class
Concrete implementation ofStatusCode
.class
Concrete implementation ofStatusDetail
.class
Concrete implementation ofStatus
.class
Concrete implementation ofStatusMessage
.class
Concrete implementation ofStatusResponseType
.class
Concrete implementation ofSubjectConfirmationData
.class
Concrete implementation ofSubjectConfirmation
.class
Concrete implementation ofSubject
.class
A concrete implementation ofSubjectLocality
.class
Concrete implementation ofSubjectQuery
.class
Concrete implementation ofTerminate
.Fields in org.opensaml.saml.saml2.core.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final XMLObjectChildrenList<XMLObject>
AttributeImpl.attributeValues
List of attribute values for this attribute.private final IndexedXMLObjectChildrenList<XMLObject>
AdviceImpl.indexedChildren
Children.private final IndexedXMLObjectChildrenList<XMLObject>
AttributeStatementImpl.indexedChildren
Attributes and EncryptedAttributes in this statement.private final IndexedXMLObjectChildrenList<XMLObject>
ResponseImpl.indexedChildren
Assertion child elements.private final IndexedXMLObjectChildrenList<XMLObject>
ExtensionsImpl.unknownChildren
"any" children.private final IndexedXMLObjectChildrenList<XMLObject>
StatusDetailImpl.unknownChildren
child "any" elements.private final IndexedXMLObjectChildrenList<XMLObject>
SubjectConfirmationDataImpl.unknownChildren
"any" children.Methods in org.opensaml.saml.saml2.core.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAttributeImpl.getAttributeValues()
Gets the list of attribute values for this attribute.AdviceImpl.getChildren()
Gets the list of all child elements attached to this advice.AdviceImpl.getChildren
(QName typeOrName) Gets the list of child elements attached to this advice that match a particular QName.KeyInfoConfirmationDataTypeImpl.getKeyInfos()
Get the list of child KeyInfo elements.AdviceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ArtifactResolveImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ArtifactResponseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AssertionIDRequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AssertionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AudienceRestrictionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthnContextImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthnQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthnRequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthnStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthzDecisionQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthzDecisionStatementImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.BaseIDImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ConditionsImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EncryptedElementTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EvidenceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ExtensionsImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.IDPEntryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.IDPListImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.LogoutRequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ManageNameIDRequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.NameIDMappingRequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.NameIDMappingResponseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.NameIDPolicyImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.OneTimeUseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ProxyRestrictionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestAbstractTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestedAuthnContextImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ResponseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ScopingImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusCodeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusDetailImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.StatusResponseTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectConfirmationDataImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectConfirmationImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectLocalityImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectQueryImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.TerminateImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ExtensionsImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.ExtensionsImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.StatusDetailImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.StatusDetailImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.SubjectConfirmationDataImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.SubjectConfirmationDataImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.saml.saml2.core.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AssertionMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
RequestAbstractTypeMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
StatusResponseTypeMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
ActionMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AssertionMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AttributeMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AuthnQueryMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AuthnRequestMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AuthnStatementMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AuthzDecisionQueryMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AuthzDecisionStatementMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
BaseIDMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
ConditionsMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
ExtensionsMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
IDPEntryMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
LogoutRequestMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
NameIDPolicyMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
NameIDTypeMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
ProxyRestrictionMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
RequestAbstractTypeMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
RequestedAuthnContextMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
ScopingMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
StatusCodeMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
StatusResponseTypeMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
SubjectConfirmationDataMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
SubjectConfirmationMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
SubjectLocalityMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
ExtensionsMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) No-op method.protected void
NameIDTypeMarshaller.marshallElementContent
(XMLObject samlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
ActionUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AssertionUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthnQueryUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthnRequestUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthnStatementUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthzDecisionQueryUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AuthzDecisionStatementUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
BaseIDUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ConditionsUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ExtensionsUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
IDPEntryUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
LogoutRequestUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
NameIDPolicyUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
NameIDTypeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ProxyRestrictionUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestAbstractTypeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestedAuthnContextUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ScopingUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
StatusCodeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
StatusResponseTypeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SubjectConfirmationDataUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SubjectConfirmationUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SubjectLocalityUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AdviceUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ArtifactResolveUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ArtifactResponseUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AssertionIDRequestUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AssertionUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeStatementUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AudienceRestrictionUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthnContextUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthnQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthnRequestUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthnStatementUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthzDecisionQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthzDecisionStatementUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ConditionsUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EncryptedElementTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EvidenceUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ExtensionsUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
IDPListUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
LogoutRequestUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ManageNameIDRequestUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
NameIDMappingRequestUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
NameIDMappingResponseUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ProxyRestrictionUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RequestAbstractTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RequestedAuthnContextUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ResponseUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ScopingUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusCodeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusDetailUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusResponseTypeUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
StatusUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectConfirmationDataUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectConfirmationUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectQueryUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ExtensionsUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.saml.saml2.ecp
Subinterfaces of XMLObject in org.opensaml.saml.saml2.ecpModifier and TypeInterfaceDescriptioninterface
SAML 2.0 ECP RelayState SOAP header.interface
SAML 2.0 ECP Request SOAP header.interface
SAML 2.0 ECP RequestAuthenticated SOAP header.interface
SAML 2.0 ECP Response SOAP header.interface
SAML 2.0 ECP SubjectConfirmation SOAP header. -
Uses of XMLObject in org.opensaml.saml.saml2.ecp.impl
Classes in org.opensaml.saml.saml2.ecp.impl that implement XMLObjectModifier and TypeClassDescriptionclass
A concrete implementation ofRelayState
.class
Concrete implementation ofRequestAuthenticated
.class
A concrete implementation ofRequest
.class
A concrete implementation ofResponse
.class
Concrete implementation ofSubjectConfirmation
.Methods in org.opensaml.saml.saml2.ecp.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionRelayStateImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestAuthenticatedImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ResponseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SubjectConfirmationImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.saml.saml2.ecp.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
RelayStateMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
RequestAuthenticatedMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
RequestMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
ResponseMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
SubjectConfirmationMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
RelayStateUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestAuthenticatedUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ResponseUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SubjectConfirmationUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SubjectConfirmationUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject. -
Uses of XMLObject in org.opensaml.saml.saml2.encryption
Methods in org.opensaml.saml.saml2.encryption with parameters of type XMLObjectModifier and TypeMethodDescriptionprivate EncryptedElementType
Encrypt the specified XMLObject, and return it as an instance of the specified QName, which should be one of the types derived fromEncryptedElementType
.private void
Decrypter.logPostDecryption
(XMLObject xmlObject) Log the target object after decryption.private void
Encrypter.logPreEncryption
(XMLObject xmlObject, String objectType) Log the target object prior to encryption. -
Uses of XMLObject in org.opensaml.saml.saml2.metadata
Subinterfaces of XMLObject in org.opensaml.saml.saml2.metadataModifier and TypeInterfaceDescriptioninterface
SAML 2.0 Metadata AdditionalMetadataLocation.interface
SAML 2.0 Metadata AffiliateMember.interface
SAML 2.0 Metadata AffiliationDescriptorType.interface
SAML 2.0 Metadata ArtifactResolutionService.interface
SAML 2.0 Metadata AssertionConsumerService.interface
SAML 2.0 Metadata AssertionIDRequestService.interface
SAML 2.0 Metadata AttributeAuthorityDescriptor.interface
SAML 2.0 Metadata AttributeAuthorityDescriptor.interface
SAML 2.0 Metadata AttributeProfile.interface
SAML 2.0 Metadata AttributeService.interface
SAML 2.0 Metadata AuthnAuthorityDescriptor.interface
SAML 2.0 Metadata AuthnQueryService.interface
SAML 2.0 Metadata AuthzService.interface
SAML 2.0 Metadata Company.interface
SAML 2.0 Metadata ContactPerson.interface
SAML 2.0 Metadata EmailAddress.interface
SAML 2.0 Metadata EncryptionMethod.interface
SAML 2.0 Metadata Endpoint data type interface.interface
SAML 2.0 Metadata EntitiesDescriptor.interface
SAML 2.0 Metadata EntityDescriptor.interface
SAML 2.0 Metadata Extensions.interface
SAML 2.0 Metadata GivenName.interface
SAML 2.0 Metadata IDPSSODescriptorType.interface
SAML 2.0 Metadata IndexedEndpoint.interface
SAML 2.0 Metadata KeyDescriptor.interface
LocalizedName.interface
LocalizedURI.interface
SAML 2.0 Metadata ManageNameIDService.interface
SAML 2.0 Metadata NameIDFormat.interface
SAML 2.0 Metadata NameIDMappingService.interface
SAML 2.0 Metadata Organization.interface
SAML 2.0 Metadata OrganizationDisplayName.interface
SAML 2.0 Metadata OrganizationName.interface
SAML 2.0 Metadata OrganizationURL.interface
SAML 2.0 Metadata PDPDescriptor.interface
SAML 2.0 Metadata RequestedAttribute.interface
SAML 2.0 Metadata RoleDescriptor.interface
SAML 2.0 Metadata ServiceDescription.interface
SAML 2.0 Metadata ServiceName.interface
SAML 2.0 Metadata SingleLogoutService.interface
SAML 2.0 Metadata SingleSignOnService.interface
SAML 2.0 Metadata SPSSODescriptorType.interface
SAML 2.0 Metadata SSODescriptor.interface
SAML 2.0 Metadata SurName.interface
SAML 2.0 Metadata TelephoneNumber. -
Uses of XMLObject in org.opensaml.saml.saml2.metadata.impl
Classes in org.opensaml.saml.saml2.metadata.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implementation ofAdditionalMetadataLocation
.class
Concrete implementation ofAffiliateMember
.class
Concrete implementation ofAffiliationDescriptor
.class
Concrete implementation ofArtifactResolutionService
.class
Concrete implementation ofAssertionConsumerService
.class
Concrete implementation ofAssertionIDRequestService
.class
A concrete implementation ofAttributeAuthorityDescriptor
.class
Concrete implementation ofAttributeConsumingService
.class
A concrete implementation ofAttributeProfile
.class
Concrete implementation ofAttributeService
.class
Concrete implementation ofAuthnAuthorityDescriptor
.class
Concrete implementation ofAuthnQueryService
.class
Concrete implmentation ofAuthzService
.class
Concrete implementation ofCompany
.class
Concrete implementation ofContactPerson
.class
Concrete implementation ofEmailAddress
.class
Concrete implementation ofEncryptionMethod
.class
A concrete implementation ofEndpoint
.class
Concrete implementation ofEntitiesDescriptor
.class
Concretate implementation ofEntitiesDescriptor
.class
Implementation ofExtensions
.class
Concrete implementation ofGivenName
.class
Concrete implementation ofIDPSSODescriptor
.class
Concrete implementation ofIndexedEndpoint
.class
Concrete implementation ofKeyDescriptor
.class
Concrete implementation ofLocalizedName
.class
Concrete implementation ofLocalizedURI
.class
Concrete implementation ofManageNameIDService
.class
Concrete implementation ofNameIDFormat
.class
Concrete implementation ofNameIDMappingService
.class
Concrete implementation ofOrganizationDisplayName
.class
Concrete implementation ofOrganization
.class
Concrete implementation ofOrganizationName
.class
Concrete implementation ofOrganizationURL
.class
Concrete implementation ofPDPDescriptor
.class
Concrete implementation ofRequestedAttribute
.class
Concrete implementation ofRoleDescriptor
.class
Concrete implementation ofServiceDescription
.class
Concrete implementation ofServiceName
.class
Concrete implementation ofSingleLogoutService
.class
Concrete implementation ofSingleSignOnService
.class
Concrete implementation ofSPSSODescriptor
.class
Concrete implementation ofSSODescriptor
.class
Concrete implementation ofSurName
.class
Concrete implementation ofTelephoneNumber
.Fields in org.opensaml.saml.saml2.metadata.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final IndexedXMLObjectChildrenList<XMLObject>
EndpointImpl.unknownChildren
child "any" elements.private final IndexedXMLObjectChildrenList<XMLObject>
ExtensionsImpl.unknownChildren
"any" children.Methods in org.opensaml.saml.saml2.metadata.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAffiliationDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeAuthorityDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AttributeConsumingServiceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AuthnAuthorityDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ContactPersonImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EndpointImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EntitiesDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EntityDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ExtensionsImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.IDPSSODescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.KeyDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.OrganizationImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.PDPDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RoleDescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SPSSODescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SSODescriptorImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EndpointImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.EndpointImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.ExtensionsImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.ExtensionsImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.saml.saml2.metadata.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AffiliationDescriptorMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
EntitiesDescriptorMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
EntityDescriptorMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
RoleDescriptorMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
AdditionalMetadataLocationMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AffiliationDescriptorMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
AttributeConsumingServiceMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
ContactPersonMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.void
EndpointMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
EntitiesDescriptorMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
EntityDescriptorMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
ExtensionsMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
IDPSSODescriptorMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.void
IndexedEndpointMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
KeyDescriptorMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
LocalizedNameMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
LocalizedURIMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
OrganizationMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) No-op method.protected void
RequestedAttributeMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
RoleDescriptorMarshaller.marshallAttributes
(XMLObject samlElement, Element domElement) No-op method.protected void
SPSSODescriptorMarshaller.marshallAttributes
(XMLObject samlObject, Element domElement) No-op method.protected void
AdditionalMetadataLocationMarshaller.marshallElementContent
(XMLObject samlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
ExtensionsMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) No-op method.protected void
LocalizedNameMarshaller.marshallElementContent
(XMLObject samlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
LocalizedURIMarshaller.marshallElementContent
(XMLObject samlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AdditionalMetadataLocationUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AffiliationDescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributeConsumingServiceUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ContactPersonUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
EndpointUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
EntitiesDescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
EntityDescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ExtensionsUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
IDPSSODescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
IndexedEndpointUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
KeyDescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
LocalizedNameUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
LocalizedURIUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
OrganizationUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestedAttributeUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RoleDescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
SPSSODescriptorUnmarshaller.processAttribute
(XMLObject samlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AffiliationDescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeAuthorityDescriptorUnmarshaller.processChildElement
(XMLObject parentElement, XMLObject childElement) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AttributeConsumingServiceUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AuthnAuthorityDescriptorUnmarshaller.processChildElement
(XMLObject parentElement, XMLObject childElement) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ContactPersonUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EndpointUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EntitiesDescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EntityDescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ExtensionsUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
IDPSSODescriptorUnmarshaller.processChildElement
(XMLObject parentObject, XMLObject childObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
KeyDescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
OrganizationUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
PDPDescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RoleDescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SPSSODescriptorUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
SSODescriptorUnmarshaller.processChildElement
(XMLObject parentElement, XMLObject childElement) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ExtensionsUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.saml.security.impl
Methods in org.opensaml.saml.security.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionSAMLMetadataSignatureSigningParametersResolver.getExtensions
(RoleDescriptor roleDescriptor, QName extensionName) Get the extensions indicated by the passed QName. -
Uses of XMLObject in org.opensaml.soap.client.soap11.decoder.http.impl
Methods in org.opensaml.soap.client.soap11.decoder.http.impl that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
HttpClientResponseSOAP11Decoder.getMessageToLog()
Get the XMLObject which will be logged as the protocol message. -
Uses of XMLObject in org.opensaml.soap.client.soap11.encoder.http.impl
Methods in org.opensaml.soap.client.soap11.encoder.http.impl that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
HttpClientRequestSOAP11Encoder.getMessageToLog()
Get the XMLObject which will be logged as the protocol message.Methods in org.opensaml.soap.client.soap11.encoder.http.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
HttpClientRequestSOAP11Encoder.buildAndStoreSOAPMessage
(XMLObject payload) Builds the SOAP message to be encoded. -
Uses of XMLObject in org.opensaml.soap.common
Subinterfaces of XMLObject in org.opensaml.soap.commonClasses in org.opensaml.soap.common that implement XMLObjectModifier and TypeClassDescriptionclass
Abstract class implementing element and attribute extensibility.Fields in org.opensaml.soap.common with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate IndexedXMLObjectChildrenList<XMLObject>
AbstractExtensibleSOAPObject.unknownXMLObjects
"Any" type children.Methods in org.opensaml.soap.common that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAbstractExtensibleSOAPObject.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AbstractExtensibleSOAPObject.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.AbstractExtensibleSOAPObject.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName. -
Uses of XMLObject in org.opensaml.soap.messaging
Methods in org.opensaml.soap.messaging that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionSOAPMessagingSupport.getHeaderBlock
(MessageContext messageContext, QName headerName, Set<String> targetNodes, boolean isFinalDestination) Get a header block from the SOAP envelope contained within the specified message context's SOAP subcontext.SOAPMessagingSupport.getInboundHeaderBlock
(MessageContext messageContext, QName headerName) Get a header block from the SOAP envelope contained within the specified message context's SOAP subcontext.SOAPMessagingSupport.getOutboundHeaderBlock
(MessageContext messageContext, QName headerName) Get a header block from the SOAP envelope contained within the specified message context's SOAP subcontext.SOAPMessagingSupport.getSOAP11HeaderBlock
(Envelope envelope, QName headerName, Set<String> targetNodes, boolean isFinalDestination) Get a header block from the SOAP 1.1 envelope.Methods in org.opensaml.soap.messaging with parameters of type XMLObjectModifier and TypeMethodDescriptionstatic void
SOAPMessagingSupport.addHeaderBlock
(MessageContext messageContext, XMLObject headerBlock) Add a header block to the SOAP envelope contained within the specified message context's SOAP subcontext.static void
SOAPMessagingSupport.addMustUnderstand
(MessageContext messageContext, XMLObject headerBlock, boolean mustUnderstand) Add whether the specified header block is indicated as mustUnderstand.static void
SOAPMessagingSupport.addSOAP11HeaderBlock
(Envelope envelope, XMLObject headerBlock) Add a header to the SOAP 1.1 Envelope.static void
SOAPMessagingSupport.addTargetNode
(MessageContext messageContext, XMLObject headerBlock, String targetNode) Add the target node info to the header block, eithersoap11:actor
, orsoap12:role
.static boolean
SOAPMessagingSupport.checkUnderstoodHeader
(MessageContext msgContext, XMLObject header) Check whether a header was understood.protected void
AbstractHeaderGeneratingMessageHandler.decorateGeneratedHeader
(MessageContext messageContext, XMLObject header) Decorate the header based on configured and/or resolved values.static boolean
SOAPMessagingSupport.isMustUnderstand
(MessageContext messageContext, XMLObject headerBlock) Check whether the specified header block is indicated as mustUnderstand == true.static boolean
SOAPMessagingSupport.isSOAP11HeaderTargetedToNode
(XMLObject header, Set<String> nodeActors, boolean isFinalDestination) Evaluate whether the specified header block is targeted to a SOAP 1.1 node given the specified parameters.static void
SOAPMessagingSupport.registerUnderstoodHeader
(MessageContext msgContext, XMLObject header) Register a header as understood.Method parameters in org.opensaml.soap.messaging with type arguments of type XMLObjectModifier and TypeMethodDescriptionstatic void
SOAPMessagingSupport.registerSOAP11Fault
(MessageContext messageContext, QName faultCode, String faultString, String faultActor, List<XMLObject> detailChildren, Map<QName, String> detailAttributes) Register a SOAP 1.1. -
Uses of XMLObject in org.opensaml.soap.messaging.context
Fields in org.opensaml.soap.messaging.context with type parameters of type XMLObjectModifier and TypeFieldDescriptionInboundSOAPContext.understoodHeaders
The set of headers that have been understood.Methods in org.opensaml.soap.messaging.context that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionInboundSOAPContext.getUnderstoodHeaders()
Get the (modifiable) set of headers which have been understood. -
Uses of XMLObject in org.opensaml.soap.soap11
Subinterfaces of XMLObject in org.opensaml.soap.soap11Modifier and TypeInterfaceDescriptioninterface
SOAP 1.1 Body.interface
SOAP 1.1 Detail.interface
SOAP 1.1 Envelope.interface
SOAP 1.1 Fault.interface
SOAP 1.1 faultactor.interface
SOAP 1.1 faultcode.interface
SOAP 1.1 faultstring.interface
SOAP 1.1 Header. -
Uses of XMLObject in org.opensaml.soap.soap11.decoder.http.impl
Methods in org.opensaml.soap.soap11.decoder.http.impl that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
HTTPSOAP11Decoder.getMessageToLog()
Get the XMLObject which will be logged as the protocol message. -
Uses of XMLObject in org.opensaml.soap.soap11.encoder.http.impl
Methods in org.opensaml.soap.soap11.encoder.http.impl that return XMLObjectModifier and TypeMethodDescriptionprotected XMLObject
HTTPSOAP11Encoder.getMessageToLog()
Get the XMLObject which will be logged as the protocol message.Methods in org.opensaml.soap.soap11.encoder.http.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
HTTPSOAP11Encoder.buildAndStoreSOAPMessage
(XMLObject payload) Builds the SOAP message to be encoded. -
Uses of XMLObject in org.opensaml.soap.soap11.impl
Classes in org.opensaml.soap.soap11.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Concrete implemenation ofBody
.class
Concrete implementation ofDetail
.class
Concrete implementation ofEnvelope
.class
Concrete implementation ofFaultActor
.class
Concrete implementation ofFaultCode
.class
Concrete implemenation ofFault
.class
Concrete implemenation ofFaultString
.class
Concrete implementation ofHeader
.Methods in org.opensaml.soap.soap11.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionEnvelopeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.FaultImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.Methods in org.opensaml.soap.soap11.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
BodyMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
DetailMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
EnvelopeMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
FaultMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
HeaderMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
BodyMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
DetailMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
EnvelopeMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
FaultMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
HeaderMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
BodyUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
DetailUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
EnvelopeUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
FaultUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
HeaderUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
BodyUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
DetailUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EnvelopeUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
FaultUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
HeaderUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
BodyUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
DetailUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
EnvelopeUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
FaultUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
HeaderUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.soap.util
Methods in org.opensaml.soap.util with parameters of type XMLObjectModifier and TypeMethodDescriptionstatic void
SOAPSupport.addSOAP11ActorAttribute
(XMLObject soapObject, String actorURI) Adds asoap11:actor
attribute to the given SOAP object.static void
SOAPSupport.addSOAP11EncodingStyle
(XMLObject soapObject, String encodingStyle) Adds a single encoding style to the given SOAP object.static void
SOAPSupport.addSOAP11EncodingStyles
(XMLObject soapObject, List<String> encodingStyles) Adds asoap11:encodingStyle
attribute to the given SOAP object.static void
SOAPSupport.addSOAP11MustUnderstandAttribute
(XMLObject soapObject, boolean mustUnderstand) Adds asoap11:mustUnderstand
attribute to the given SOAP object.static void
SOAPSupport.addSOAP12EncodingStyleAttribute
(XMLObject soapObject, String style) Adds thesoap12:encodingStyle
attribute to the given soap object.static void
SOAPSupport.addSOAP12MustUnderstandAttribute
(XMLObject soapObject, boolean mustUnderstand) Adds asoap12:mustUnderstand
attribute to the given SOAP object.static void
SOAPSupport.addSOAP12RelayAttribute
(XMLObject soapObject, boolean relay) Adds asoap12:relay
attribute to the given SOAP object.static void
SOAPSupport.addSOAP12RoleAttribute
(XMLObject soapObject, String role) Adds thesoap12:role
attribute to the given soap object.static String
SOAPSupport.getSOAP11ActorAttribute
(XMLObject soapObject) Gets thesoap11:actor
attribute from a given SOAP object.SOAPSupport.getSOAP11EncodingStyles
(XMLObject soapObject) Gets the list value of thesoap11:encodingStyle
attribute from the given SOAP object.static boolean
SOAPSupport.getSOAP11MustUnderstandAttribute
(XMLObject soapObject) Get thesoap11:mustUnderstand
attribute from a given SOAP object.static String
SOAPSupport.getSOAP12EncodingStyleAttribute
(XMLObject soapObject) Gets thesoap12:encodingStyle
.static boolean
SOAPSupport.getSOAP12MustUnderstandAttribute
(XMLObject soapObject) Get thesoap12:mustUnderstand
attribute from a given SOAP object.static boolean
SOAPSupport.getSOAP12RelayAttribute
(XMLObject soapObject) Get thesoap12:relay
attribute from a given SOAP object.static String
SOAPSupport.getSOAP12RoleAttribute
(XMLObject soapObject) Gets thesoap12:role
.Method parameters in org.opensaml.soap.util with type arguments of type XMLObject -
Uses of XMLObject in org.opensaml.soap.wsaddressing
Subinterfaces of XMLObject in org.opensaml.soap.wsaddressingModifier and TypeInterfaceDescriptioninterface
The <wsa:Action> element.interface
The <wsa:Address> element.interface
Interface for type <wsa:AttributedQName>.interface
Interface for type <wsa:AttributedUnsignedLongType>.interface
Interface for element of type <wsa:AttributedURIType>.interface
The <wsa:EndpointReference> element.interface
Interface for element of typeEndpointReferenceType
.interface
The <wsa:FaultTo> element.interface
The <wsa:From> element.interface
The <wsa:MessageID> element.interface
The optional <wsa:Metadata> element.interface
Interface for element <wsa:ProblemAction>.interface
Interface for element <wsa:ProblemHeaderQName>.interface
The <wsa:ProblemIRI> element.interface
The optional <wsa:ReferenceParameters> element.interface
Interface for element <wsa:RelatesTo>.interface
The <wsa:ReplyTo> element.interface
Interface for element <wsa:RetryAfter>.interface
Interface for element of type <wsa:SoapAction>.interface
The <wsa:To> element.interface
Abstract WS-Addressing object interface. -
Uses of XMLObject in org.opensaml.soap.wsaddressing.impl
Classes in org.opensaml.soap.wsaddressing.impl that implement XMLObjectModifier and TypeClassDescriptionclass
AbstractWSAddressingObject.class
ActionImpl is the concrete implementation ofAction
.class
AddressImpl is the concrete implementation ofAddress
.class
Implementation ofAttributedQName
.class
Implementation ofAttributedUnsignedLong
.class
AbstractAttributedURIType is the abstract implementation ofAttributedURI
.class
Concrete implementation of elementEndpointReference
.class
Abstract implementation of the element of typeEndpointReferenceType
.class
Concrete implementation of elementFaultTo
.class
Concrete implementation of elementFrom
.class
Concrete implementation for theMessageID
element.class
MetadataImpl.class
Implementation ofProblemAction
.class
Concrete implementation for theProblemHeaderQName
element.class
ProblemIRIImpl is the concrete implementation ofProblemIRI
.class
ReferenceParametersImpl.class
Implementation ofRelatesTo
.class
Concrete implementation of elementReplyTo
.class
Implementation ofRetryAfter
.class
Implementation ofSoapAction
.class
Concrete implementation for theTo
element.Fields in org.opensaml.soap.wsaddressing.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate IndexedXMLObjectChildrenList<XMLObject>
EndpointReferenceTypeImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
MetadataImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
ReferenceParametersImpl.unknownChildren
Wildcard child elements.Methods in org.opensaml.soap.wsaddressing.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAbstractWSAddressingObject.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EndpointReferenceTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.MetadataImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ProblemActionImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.ReferenceParametersImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EndpointReferenceTypeImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.EndpointReferenceTypeImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.MetadataImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.MetadataImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.ReferenceParametersImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.ReferenceParametersImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.soap.wsaddressing.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AbstractWSAddressingObjectMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AttributedQNameMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AttributedUnsignedLongMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AttributedURIMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
EndpointReferenceTypeMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
MetadataMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
ProblemActionMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
ReferenceParametersMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
RelatesToMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AbstractWSAddressingObjectMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AttributedUnsignedLongMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AttributedURIMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AbstractWSAddressingObjectUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributedQNameUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributedUnsignedLongUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AttributedURIUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
EndpointReferenceTypeUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
MetadataUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ProblemActionUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
ReferenceParametersUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RelatesToUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AbstractWSAddressingObjectUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EndpointReferenceTypeUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
MetadataUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ProblemActionUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
ReferenceParametersUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AbstractWSAddressingObjectUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
AttributedUnsignedLongUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
AttributedURIUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.soap.wsaddressing.util
Methods in org.opensaml.soap.wsaddressing.util with parameters of type XMLObjectModifier and TypeMethodDescriptionstatic void
WSAddressingSupport.addWSAIsReferenceParameter
(XMLObject soapObject, boolean isReferenceParameter) Adds awsa:IsReferenceParameter
attribute to the given SOAP object.static boolean
WSAddressingSupport.getWSAIsReferenceParameter
(XMLObject soapObject) Get thewsa:IsReferenceParameter
attribute from a given SOAP object. -
Uses of XMLObject in org.opensaml.soap.wsfed
Subinterfaces of XMLObject in org.opensaml.soap.wsfedModifier and TypeInterfaceDescriptioninterface
This interface defines how the object representing a WS AddressAddress
element behaves.interface
This interface defines how the object representing a WS Applies ToAppliesTo
element behaves.interface
This interface defines how the object representing a WS End Point ReferenceEndPointReference
element behaves.interface
This interface defines how the object representing a Requested Security TokenRequestedSecurityToken
element behaves.interface
This interface defines how the object representing a WS RSTRRequestedSecurityTokenResponse
element behaves.interface
Marker interface for WS-FederationXMLObject
s.Methods in org.opensaml.soap.wsfed that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionRequestedSecurityToken.getSecurityTokens()
Return the list security tokens. -
Uses of XMLObject in org.opensaml.soap.wsfed.impl
Classes in org.opensaml.soap.wsfed.impl that implement XMLObjectModifier and TypeClassDescriptionclass
Implementation of theAddress
object.class
Implementation of theAppliesTo
Object.class
Implementation of theEndPointReference
object.class
Implementation of theRequestedSecurityToken
object.class
Implementation of theRequestSecurityTokenResponse
object.Fields in org.opensaml.soap.wsfed.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate final XMLObjectChildrenList<XMLObject>
RequestedSecurityTokenImpl.tokens
List of all the security tokens.Methods in org.opensaml.soap.wsfed.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAddressImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AppliesToImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EndPointReferenceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestedSecurityTokenImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestSecurityTokenResponseImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.RequestedSecurityTokenImpl.getSecurityTokens()
Return the list security tokens.Methods in org.opensaml.soap.wsfed.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AddressMarshaller.marshallAttributes
(XMLObject fedObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AppliesToMarshaller.marshallAttributes
(XMLObject fedObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
EndPointReferenceMarshaller.marshallAttributes
(XMLObject fedObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
RequestedSecurityTokenMarshaller.marshallAttributes
(XMLObject fedObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
RequestSecurityTokenResponseMarshaller.marshallAttributes
(XMLObject fedObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AddressMarshaller.marshallElementContent
(XMLObject fedObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AppliesToMarshaller.marshallElementContent
(XMLObject fedObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
EndPointReferenceMarshaller.marshallElementContent
(XMLObject fedObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
RequestedSecurityTokenMarshaller.marshallElementContent
(XMLObject fedObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
RequestSecurityTokenResponseMarshaller.marshallElementContent
(XMLObject fedObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AddressUnmarshaller.processAttribute
(XMLObject fedObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AppliesToUnmarshaller.processAttribute
(XMLObject fedObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
EndPointReferenceUnmarshaller.processAttribute
(XMLObject fedObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestedSecurityTokenUnmarshaller.processAttribute
(XMLObject fedObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
RequestSecurityTokenResponseUnmarshaller.processAttribute
(XMLObject fedObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AddressUnmarshaller.processChildElement
(XMLObject fedObject, XMLObject child) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AppliesToUnmarshaller.processChildElement
(XMLObject parentFedObject, XMLObject childFedObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
EndPointReferenceUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RequestedSecurityTokenUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
RequestSecurityTokenResponseUnmarshaller.processChildElement
(XMLObject parentSAMLObject, XMLObject childSAMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AddressUnmarshaller.processElementContent
(XMLObject fedObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
AppliesToUnmarshaller.processElementContent
(XMLObject fedObject, String content) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
EndPointReferenceUnmarshaller.processElementContent
(XMLObject fedObject, String content) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
RequestedSecurityTokenUnmarshaller.processElementContent
(XMLObject fedObject, String content) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject.protected void
RequestSecurityTokenResponseUnmarshaller.processElementContent
(XMLObject fedObject, String content) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.soap.wspolicy
Subinterfaces of XMLObject in org.opensaml.soap.wspolicyModifier and TypeInterfaceDescriptioninterface
The wsp:All element.interface
The wsp:AppliesTo element.interface
The wsp:ExactlyOne element.interface
The OperatorContentType complex type.interface
The wsp:Policy element.interface
The wsp:PolicyAttachment element.interface
The wsp:PolicyReference element.interface
WSPolicyObject is the base interface for all WS-Policy elements.Methods in org.opensaml.soap.wspolicy that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionOperatorContentType.getXMLObjects()
Get the complete modifiable list of XMLObject children.OperatorContentType.getXMLObjects
(QName typeOrName) Get the modifiable sublist of XMLObject children which match the specified type or element name. -
Uses of XMLObject in org.opensaml.soap.wspolicy.impl
Classes in org.opensaml.soap.wspolicy.impl that implement XMLObjectModifier and TypeClassDescriptionclass
AbstractWSSecurityObject.class
AllImpl.class
AppliesToImpl.class
ExactlyOneImpl.class
OperatorContentTypeImpl.class
PolicyAttachmentImpl.class
PolicyImpl.class
PolicyReferenceImpl.Fields in org.opensaml.soap.wspolicy.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate IndexedXMLObjectChildrenList<XMLObject>
PolicyAttachmentImpl.policiesAndReferences
Policy and PolicyReference children.private IndexedXMLObjectChildrenList<XMLObject>
AppliesToImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
PolicyAttachmentImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
OperatorContentTypeImpl.xmlObjects
All child elements.Methods in org.opensaml.soap.wspolicy.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAppliesToImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.OperatorContentTypeImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.PolicyAttachmentImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.PolicyReferenceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.AppliesToImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.AppliesToImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.PolicyAttachmentImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.PolicyAttachmentImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.OperatorContentTypeImpl.getXMLObjects()
Get the complete modifiable list of XMLObject children.OperatorContentTypeImpl.getXMLObjects
(QName typeOrName) Get the modifiable sublist of XMLObject children which match the specified type or element name.Methods in org.opensaml.soap.wspolicy.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
PolicyMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
AbstractWSPolicyObjectMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AppliesToMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
PolicyAttachmentMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
PolicyMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
PolicyReferenceMarshaller.marshallAttributes
(XMLObject xmlObject, Element domElement) Marshalls a given XMLObject into a W3C Element.protected void
AbstractWSPolicyObjectMarshaller.marshallElementContent
(XMLObject xmlObject, Element domElement) Marshalls data from the XMLObject into content of the DOM Element.protected void
AbstractWSPolicyObjectUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AppliesToUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
PolicyAttachmentUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
PolicyReferenceUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
PolicyUnmarshaller.processAttribute
(XMLObject xmlObject, Attr attribute) Called after an attribute has been unmarshalled so that it can be added to the XMLObject.protected void
AbstractWSPolicyObjectUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AppliesToUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
OperatorContentTypeUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
PolicyAttachmentUnmarshaller.processChildElement
(XMLObject parentXMLObject, XMLObject childXMLObject) Called after a child element has been unmarshalled so that it can be added to the parent XMLObject.protected void
AbstractWSPolicyObjectUnmarshaller.processElementContent
(XMLObject xmlObject, String elementContent) Called if the element being unmarshalled contained textual content so that it can be added to the XMLObject. -
Uses of XMLObject in org.opensaml.soap.wssecurity
Subinterfaces of XMLObject in org.opensaml.soap.wssecurityModifier and TypeInterfaceDescriptioninterface
Interface for elements of complex type AttributedDateTime.interface
Interface for elements of complex type AttributedString.interface
Interface for elements of complex type AttributedURI.interface
The <wsse:BinarySecurityToken> element.interface
The <wsu:Created> element.interface
the <wsse:Embedded> element.interface
Interface for elements of complex type EncodedString.interface
The <wsse:EncryptedHeader> element.interface
The <wsu:Expires> element.interface
The <wsse11:Iteration> element within a <wsse:UsernameToken> element.interface
The <wsse:KeyIdentifier> element.interface
The <wsse:Nonce> element within a <wsse:UsernameToken> element.interface
ThePassword
element.interface
The <wsse:Reference> empty element.interface
The <wsse11:Salt> element within the <wsse:UsernameToken> element.interface
The <wsse:Security> header block.interface
The <wsse:SecurityTokenReference> element.interface
The <wsse11:SignatureConfirmation> element.interface
The <wsu:Timestamp> element.interface
The <wsse:TransformationParameters> element.interface
The <wsse:Username> element within the <wsse:UsernameToken> element.interface
The <wsse:UsernameToken> element.interface
WSSecurityObject is the base interface for all the WS-Security elements. -
Uses of XMLObject in org.opensaml.soap.wssecurity.impl
Classes in org.opensaml.soap.wssecurity.impl that implement XMLObjectModifier and TypeClassDescriptionclass
AbstractWSSecurityObject.class
Implementation ofAttributedDateTime
.class
Implementation ofAttributedString
.class
Implementation ofAttributedURI
.class
BinarySecurityTokenImpl.class
CreatedImpl.class
EmbeddedImpl is the concrete implementation ofEmbedded
.class
Implementation ofEncodedString
.class
Implementation ofEncryptedHeader
.class
ExpiresImpl.class
IterationImpl.class
KeyIdentifierImpl.class
NonceImpl.class
PasswordImpl.class
ReferenceImpl.class
SaltImpl.class
SecurityImpl implements the <wsse:Security> header.class
SecurityTokenReferenceImpl.class
SignatureConfirmationImpl.class
Concrete implementation ofTimestamp
.class
TransformationParametersImpl implements the <wsse:TransformationParameters> element.class
Implementation ofUsername
.class
Implementation ofUsernameToken
.Fields in org.opensaml.soap.wssecurity.impl with type parameters of type XMLObjectModifier and TypeFieldDescriptionprivate IndexedXMLObjectChildrenList<XMLObject>
EmbeddedImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
SecurityImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
SecurityTokenReferenceImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
TimestampImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
TransformationParametersImpl.unknownChildren
Wildcard child elements.private IndexedXMLObjectChildrenList<XMLObject>
UsernameTokenImpl.unknownChildren
Wildcard child elements.Methods in org.opensaml.soap.wssecurity.impl that return types with arguments of type XMLObjectModifier and TypeMethodDescriptionAbstractWSSecurityObject.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EmbeddedImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EncryptedHeaderImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SecurityImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.SecurityTokenReferenceImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.TimestampImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.TransformationParametersImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.UsernameTokenImpl.getOrderedChildren()
Gets an unmodifiable list of child elements in the order that they will appear in the DOM.EmbeddedImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.EmbeddedImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.SecurityImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.SecurityImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.SecurityTokenReferenceImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.SecurityTokenReferenceImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.TimestampImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.TimestampImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.TransformationParametersImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.TransformationParametersImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.UsernameTokenImpl.getUnknownXMLObjects()
Gets the list of XMLObjects added to this XMLObject as part of the "any" content model.UsernameTokenImpl.getUnknownXMLObjects
(QName typeOrName) Gets the list of XMLObjects added to this XMLObject as part of the "any" content model, and which match the specified QName.Methods in org.opensaml.soap.wssecurity.impl with parameters of type XMLObjectModifier and TypeMethodDescriptionprotected void
AttributedDateTimeMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
AttributedStringMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
EncryptedHeaderMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
SecurityTokenReferenceMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
SignatureConfirmationMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
TimestampMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
UsernameTokenMarshaller.marshallAttributeIDness
(XMLObject xmlObject, Element domElement) Marshalls the IDness of the ID attribute present on the element, if any.protected void
AbstractWSSecurityObjectMarshaller.marshallAttributes
(XMLObject xmlObject,