Searched refs:metadata (Results 276 - 300 of 459) sorted by relevance

<<111213141516171819

/forgerock/openam/openam-schema/openam-saml2-schema/src/main/java/com/sun/identity/saml2/jaxb/metadata/impl/
H A DAttributeProfileElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class AttributeProfileElementImpl implements com.sun.identity.saml2.jaxb.metadata.AttributeProfileElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.AttributeProfileElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.AttributeProfileElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeProfile");
74 return (com.sun.identity.saml2.jaxb.metadata.AttributeProfileElement.class);
135 return com.sun.identity.saml2.jaxb.metadata.impl.AttributeProfileElementImpl.this;
149 if (("AttributeProfile" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DAuthnAuthorityDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.RoleDescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.AuthnAuthorityDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
19 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
23 return (com.sun.identity.saml2.jaxb.metadata.AuthnAuthorityDescriptorType.class);
60 return new com.sun.identity.saml2.jaxb.metadata.impl.AuthnAuthorityDescriptorTypeImpl.Unmarshaller(context);
77 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AuthnQueryService");
92 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionIDRequestService");
104 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
195 return (com.sun.identity.saml2.jaxb.metadata
[all...]
H A DCompanyElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class CompanyElementImpl implements com.sun.identity.saml2.jaxb.metadata.CompanyElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.CompanyElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.CompanyElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "Company");
74 return (com.sun.identity.saml2.jaxb.metadata.CompanyElement.class);
137 return com.sun.identity.saml2.jaxb.metadata.impl.CompanyElementImpl.this;
151 if (("Company" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DEmailAddressElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class EmailAddressElementImpl implements com.sun.identity.saml2.jaxb.metadata.EmailAddressElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.EmailAddressElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.EmailAddressElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "EmailAddress");
74 return (com.sun.identity.saml2.jaxb.metadata.EmailAddressElement.class);
135 return com.sun.identity.saml2.jaxb.metadata.impl.EmailAddressElementImpl.this;
146 if (("EmailAddress" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DExtensionsTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class ExtensionsTypeImpl implements com.sun.identity.saml2.jaxb.metadata.ExtensionsType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
19 return (com.sun.identity.saml2.jaxb.metadata.ExtensionsType.class);
34 return new com.sun.identity.saml2.jaxb.metadata.impl.ExtensionsTypeImpl.Unmarshaller(context);
68 return (com.sun.identity.saml2.jaxb.metadata.ExtensionsType.class);
116 return com.sun.identity.saml2.jaxb.metadata.impl.ExtensionsTypeImpl.this;
127 if (!(("" == ___uri)||("urn:oasis:names:tc:SAML:2.0:metadata" == ___uri))) {
137 if (!(("" == ___uri)||("urn:oasis:names:tc:SAML:2.0:metadata" == ___uri))) {
H A DGivenNameElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class GivenNameElementImpl implements com.sun.identity.saml2.jaxb.metadata.GivenNameElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.GivenNameElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.GivenNameElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "GivenName");
74 return (com.sun.identity.saml2.jaxb.metadata.GivenNameElement.class);
137 return com.sun.identity.saml2.jaxb.metadata.impl.GivenNameElementImpl.this;
151 if (("GivenName" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DNameIDFormatElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class NameIDFormatElementImpl implements com.sun.identity.saml2.jaxb.metadata.NameIDFormatElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.NameIDFormatElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.NameIDFormatElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
74 return (com.sun.identity.saml2.jaxb.metadata.NameIDFormatElement.class);
135 return com.sun.identity.saml2.jaxb.metadata.impl.NameIDFormatElementImpl.this;
149 if (("NameIDFormat" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DPDPDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.RoleDescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.PDPDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
19 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
23 return (com.sun.identity.saml2.jaxb.metadata.PDPDescriptorType.class);
60 return new com.sun.identity.saml2.jaxb.metadata.impl.PDPDescriptorTypeImpl.Unmarshaller(context);
77 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AuthzService");
92 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionIDRequestService");
104 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
195 return (com.sun.identity.saml2.jaxb.metadata
[all...]
H A DSPSSODescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.SSODescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.SPSSODescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
22 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.SPSSODescriptorType.class);
70 return new com.sun.identity.saml2.jaxb.metadata.impl.SPSSODescriptorTypeImpl.Unmarshaller(context);
85 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionConsumerService");
100 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeConsumingService");
180 return (com.sun.identity.saml2.jaxb.metadata.SPSSODescriptorType.class);
228 +"\u0000,sq\u0000~\u0000-t\u00006com.sun.identity.saml2.jaxb.metadata
[all...]
H A DSurNameElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class SurNameElementImpl implements com.sun.identity.saml2.jaxb.metadata.SurNameElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.SurNameElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.SurNameElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "SurName");
74 return (com.sun.identity.saml2.jaxb.metadata.SurNameElement.class);
137 return com.sun.identity.saml2.jaxb.metadata.impl.SurNameElementImpl.this;
148 if (("SurName" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DTelephoneNumberElementImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class TelephoneNumberElementImpl implements com.sun.identity.saml2.jaxb.metadata.TelephoneNumberElement, com.sun.xml.bind.RIElement, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
15 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.TelephoneNumberElement.class);
30 return "urn:oasis:names:tc:SAML:2.0:metadata";
46 return new com.sun.identity.saml2.jaxb.metadata.impl.TelephoneNumberElementImpl.Unmarshaller(context);
52 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "TelephoneNumber");
74 return (com.sun.identity.saml2.jaxb.metadata.TelephoneNumberElement.class);
137 return com.sun.identity.saml2.jaxb.metadata.impl.TelephoneNumberElementImpl.this;
151 if (("TelephoneNumber" == ___local)&&("urn:oasis:names:tc:SAML:2.0:metadata"
[all...]
H A DIDPSSODescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.SSODescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.IDPSSODescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
23 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
27 return (com.sun.identity.saml2.jaxb.metadata.IDPSSODescriptorType.class);
95 return new com.sun.identity.saml2.jaxb.metadata.impl.IDPSSODescriptorTypeImpl.Unmarshaller(context);
116 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "SingleSignOnService");
131 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDMappingService");
146 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionIDRequestService");
158 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeProfil
[all...]
H A DQueryDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.RoleDescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.QueryDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
19 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
23 return (com.sun.identity.saml2.jaxb.metadata.QueryDescriptorType.class);
47 return new com.sun.identity.saml2.jaxb.metadata.impl.QueryDescriptorTypeImpl.Unmarshaller(context);
57 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
121 return (com.sun.identity.saml2.jaxb.metadata.QueryDescriptorType.class);
168 +"\u0000~\u0000 q\u0000~\u0000$q\u0000~\u0000&sq\u0000~\u0000\'t\u00006com.sun.identity.saml2.jaxb.metadata."
171 +"tity.saml2.jaxb.metadata
[all...]
H A DAttributeAuthorityDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.RoleDescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.AttributeAuthorityDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
21 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
25 return (com.sun.identity.saml2.jaxb.metadata.AttributeAuthorityDescriptorType.class);
84 return new com.sun.identity.saml2.jaxb.metadata.impl.AttributeAuthorityDescriptorTypeImpl.Unmarshaller(context);
105 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeService");
120 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionIDRequestService");
132 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
155 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeProfil
[all...]
H A DAffiliationDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class AffiliationDescriptorTypeImpl implements com.sun.identity.saml2.jaxb.metadata.AffiliationDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.xml.bind.marshaller.IdentifiableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
14 protected com.sun.identity.saml2.jaxb.metadata.ExtensionsType _Extensions;
22 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.AffiliationDescriptorType.class);
29 public com.sun.identity.saml2.jaxb.metadata.ExtensionsType getExtensions() {
33 public void setExtensions(com.sun.identity.saml2.jaxb.metadata.ExtensionsType value) {
100 return new com.sun.identity.saml2.jaxb.metadata.impl.AffiliationDescriptorTypeImpl.Unmarshaller(context);
127 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "Extensions");
137 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AffiliateMembe
[all...]
/forgerock/openam/openam-federation/OpenFM/src/main/java/com/sun/identity/workflow/
H A DCreateHostedIDP.java65 String metadata = null;
71 metadata = getContent(metadataFile, locale);
85 metadata = CreateSAML2HostedProviderTemplate.
96 null, metadata, extendedData);
136 String metadata = getString(params, ParameterKeys.P_META_DATA);
137 boolean hasMetaData = (metadata != null) &&
138 (metadata.trim().length() > 0);
H A DConfigureGoogleApps.java38 import com.sun.identity.saml2.jaxb.metadata.EntityDescriptorElement;
119 String metadata = "<EntityDescriptor entityID=\"google.com/a/"
121 + ":oasis:names:tc:SAML:2.0:metadata\">"
134 SAML2MetaUtils.getEntityDescriptorElement(metadata);
148 realm, metadata, extendedMeta);
/forgerock/openam-v13/openam-schema/openam-saml2-schema/src/main/java/com/sun/identity/saml2/jaxb/metadata/impl/
H A DIDPSSODescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.SSODescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.IDPSSODescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
23 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
27 return (com.sun.identity.saml2.jaxb.metadata.IDPSSODescriptorType.class);
95 return new com.sun.identity.saml2.jaxb.metadata.impl.IDPSSODescriptorTypeImpl.Unmarshaller(context);
116 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "SingleSignOnService");
131 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDMappingService");
146 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionIDRequestService");
158 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeProfil
[all...]
H A DQueryDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.RoleDescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.QueryDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
19 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
23 return (com.sun.identity.saml2.jaxb.metadata.QueryDescriptorType.class);
47 return new com.sun.identity.saml2.jaxb.metadata.impl.QueryDescriptorTypeImpl.Unmarshaller(context);
57 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
121 return (com.sun.identity.saml2.jaxb.metadata.QueryDescriptorType.class);
168 +"\u0000~\u0000 q\u0000~\u0000$q\u0000~\u0000&sq\u0000~\u0000\'t\u00006com.sun.identity.saml2.jaxb.metadata."
171 +"tity.saml2.jaxb.metadata
[all...]
H A DAttributeAuthorityDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
12 extends com.sun.identity.saml2.jaxb.metadata.impl.RoleDescriptorTypeImpl
13 implements com.sun.identity.saml2.jaxb.metadata.AttributeAuthorityDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
21 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
25 return (com.sun.identity.saml2.jaxb.metadata.AttributeAuthorityDescriptorType.class);
84 return new com.sun.identity.saml2.jaxb.metadata.impl.AttributeAuthorityDescriptorTypeImpl.Unmarshaller(context);
105 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeService");
120 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AssertionIDRequestService");
132 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "NameIDFormat");
155 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AttributeProfil
[all...]
H A DAffiliationDescriptorTypeImpl.java9 package com.sun.identity.saml2.jaxb.metadata.impl;
11 public class AffiliationDescriptorTypeImpl implements com.sun.identity.saml2.jaxb.metadata.AffiliationDescriptorType, com.sun.xml.bind.JAXBObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.UnmarshallableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.XMLSerializable, com.sun.xml.bind.marshaller.IdentifiableObject, com.sun.identity.saml2.jaxb.assertion.impl.runtime.ValidatableObject
14 protected com.sun.identity.saml2.jaxb.metadata.ExtensionsType _Extensions;
22 public final static java.lang.Class version = (com.sun.identity.saml2.jaxb.metadata.impl.JAXBVersion.class);
26 return (com.sun.identity.saml2.jaxb.metadata.AffiliationDescriptorType.class);
29 public com.sun.identity.saml2.jaxb.metadata.ExtensionsType getExtensions() {
33 public void setExtensions(com.sun.identity.saml2.jaxb.metadata.ExtensionsType value) {
100 return new com.sun.identity.saml2.jaxb.metadata.impl.AffiliationDescriptorTypeImpl.Unmarshaller(context);
127 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "Extensions");
137 context.startElement("urn:oasis:names:tc:SAML:2.0:metadata", "AffiliateMembe
[all...]
/forgerock/openam-v13/openam-federation/OpenFM/src/main/java/com/sun/identity/workflow/
H A DConfigureGoogleApps.java38 import com.sun.identity.saml2.jaxb.metadata.EntityDescriptorElement;
119 String metadata = "<EntityDescriptor entityID=\"google.com/a/"
121 + ":oasis:names:tc:SAML:2.0:metadata\">"
134 SAML2MetaUtils.getEntityDescriptorElement(metadata);
148 realm, metadata, extendedMeta);
/forgerock/openam-v13/openam-federation/openam-federation-library/src/main/csharpsource/Fedlet/Fedlet/source/Saml2/
H A DServiceProvider.cs55 /// Constant for the name of the service provider's metadata file.
60 /// Constant for the name of the service provider's extended metadata
66 /// XML document representing the metadata for this Service Provider.
68 private XmlDocument metadata; field in class:Sun.Identity.Saml2.ServiceProvider
71 /// Namespace Manager for the metadata.
76 /// XML document representing the extended metadata for this Service
82 /// Namespace Manager for the extended metadata.
91 /// <param name="homeFolder">Home folder containing configuration and metadata.</param>
96 this.metadata = new XmlDocument();
97 this.metadata
[all...]
/forgerock/openam/openam-federation/openam-federation-library/src/main/csharpsource/Fedlet/Fedlet/source/Saml2/
H A DServiceProvider.cs55 /// Constant for the name of the service provider's metadata file.
60 /// Constant for the name of the service provider's extended metadata
66 /// XML document representing the metadata for this Service Provider.
68 private XmlDocument metadata; field in class:Sun.Identity.Saml2.ServiceProvider
71 /// Namespace Manager for the metadata.
76 /// XML document representing the extended metadata for this Service
82 /// Namespace Manager for the extended metadata.
91 /// <param name="homeFolder">Home folder containing configuration and metadata.</param>
96 this.metadata = new XmlDocument();
97 this.metadata
[all...]
/forgerock/openam-v13/openam-console/src/main/java/com/sun/identity/console/federation/model/
H A DCreateMetaDataModelImpl.java94 * @throws AMConsoleException if duplicate metaAliases provided or unable to create or import metadata.
106 String metadata = CreateSAML2HostedProviderTemplate.buildMetaDataTemplate(entityId, values, requestURL);
109 ImportSAML2MetaData.importData(realm, metadata, extendedData);
128 String metadata = CreateIDFFMetaDataTemplate.
133 IDFFMetaUtils.convertStringToJAXB(metadata);
152 * @throws AMConsoleException if duplicate metaAliases provided or unable to create or import metadata.
166 String metadata =
174 WSFederationMetaUtils.convertStringToJAXB(metadata);

Completed in 131 milliseconds

<<111213141516171819