Merge pull request #1118 from patriot1burke/master
initial Picketlink SAML fork
This commit is contained in:
commit
5ca9af0b1d
400 changed files with 48841 additions and 227 deletions
|
@ -27,10 +27,18 @@
|
|||
<version>${project.version}</version>
|
||||
<scope>provided</scope>
|
||||
</dependency>
|
||||
<dependency>
|
||||
<groupId>org.keycloak</groupId>
|
||||
<artifactId>keycloak-saml-core</artifactId>
|
||||
<version>${project.version}</version>
|
||||
<scope>provided</scope>
|
||||
</dependency>
|
||||
<!--
|
||||
<dependency>
|
||||
<groupId>org.picketlink</groupId>
|
||||
<artifactId>picketlink-federation</artifactId>
|
||||
</dependency>
|
||||
-->
|
||||
<dependency>
|
||||
<groupId>org.keycloak</groupId>
|
||||
<artifactId>keycloak-services</artifactId>
|
||||
|
|
|
@ -20,28 +20,28 @@ import org.keycloak.protocol.saml.SamlProtocolUtils;
|
|||
import org.keycloak.services.managers.AuthenticationManager;
|
||||
import org.keycloak.services.messages.Messages;
|
||||
import org.keycloak.services.resources.flows.Flows;
|
||||
import org.picketlink.common.constants.GeneralConstants;
|
||||
import org.picketlink.common.constants.JBossSAMLConstants;
|
||||
import org.picketlink.common.constants.JBossSAMLURIConstants;
|
||||
import org.picketlink.common.exceptions.ConfigurationException;
|
||||
import org.picketlink.common.exceptions.ProcessingException;
|
||||
import org.picketlink.common.util.DocumentUtil;
|
||||
import org.picketlink.common.util.StaxParserUtil;
|
||||
import org.picketlink.identity.federation.api.saml.v2.response.SAML2Response;
|
||||
import org.picketlink.identity.federation.core.parsers.saml.SAMLParser;
|
||||
import org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder;
|
||||
import org.picketlink.identity.federation.core.util.JAXPValidationUtil;
|
||||
import org.picketlink.identity.federation.core.util.XMLEncryptionUtil;
|
||||
import org.picketlink.identity.federation.core.util.XMLSignatureUtil;
|
||||
import org.picketlink.identity.federation.saml.v2.assertion.AssertionType;
|
||||
import org.picketlink.identity.federation.saml.v2.assertion.AuthnStatementType;
|
||||
import org.picketlink.identity.federation.saml.v2.assertion.EncryptedAssertionType;
|
||||
import org.picketlink.identity.federation.saml.v2.assertion.NameIDType;
|
||||
import org.picketlink.identity.federation.saml.v2.assertion.SubjectType;
|
||||
import org.picketlink.identity.federation.saml.v2.protocol.LogoutRequestType;
|
||||
import org.picketlink.identity.federation.saml.v2.protocol.RequestAbstractType;
|
||||
import org.picketlink.identity.federation.saml.v2.protocol.ResponseType;
|
||||
import org.picketlink.identity.federation.saml.v2.protocol.StatusResponseType;
|
||||
import org.keycloak.saml.common.constants.GeneralConstants;
|
||||
import org.keycloak.saml.common.constants.JBossSAMLConstants;
|
||||
import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
|
||||
import org.keycloak.saml.common.exceptions.ConfigurationException;
|
||||
import org.keycloak.saml.common.exceptions.ProcessingException;
|
||||
import org.keycloak.saml.common.util.DocumentUtil;
|
||||
import org.keycloak.saml.common.util.StaxParserUtil;
|
||||
import org.keycloak.saml.processing.api.saml.v2.response.SAML2Response;
|
||||
import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;
|
||||
import org.keycloak.saml.processing.core.saml.v2.common.SAMLDocumentHolder;
|
||||
import org.keycloak.saml.processing.core.util.JAXPValidationUtil;
|
||||
import org.keycloak.saml.processing.core.util.XMLEncryptionUtil;
|
||||
import org.keycloak.saml.processing.core.util.XMLSignatureUtil;
|
||||
import org.keycloak.dom.saml.v2.assertion.AssertionType;
|
||||
import org.keycloak.dom.saml.v2.assertion.AuthnStatementType;
|
||||
import org.keycloak.dom.saml.v2.assertion.EncryptedAssertionType;
|
||||
import org.keycloak.dom.saml.v2.assertion.NameIDType;
|
||||
import org.keycloak.dom.saml.v2.assertion.SubjectType;
|
||||
import org.keycloak.dom.saml.v2.protocol.LogoutRequestType;
|
||||
import org.keycloak.dom.saml.v2.protocol.RequestAbstractType;
|
||||
import org.keycloak.dom.saml.v2.protocol.ResponseType;
|
||||
import org.keycloak.dom.saml.v2.protocol.StatusResponseType;
|
||||
import org.w3c.dom.Document;
|
||||
import org.w3c.dom.Element;
|
||||
import org.w3c.dom.Node;
|
||||
|
|
|
@ -27,7 +27,7 @@ import org.keycloak.models.UserSessionModel;
|
|||
import org.keycloak.protocol.saml.SAML2AuthnRequestBuilder;
|
||||
import org.keycloak.protocol.saml.SAML2LogoutRequestBuilder;
|
||||
import org.keycloak.protocol.saml.SAML2NameIDPolicyBuilder;
|
||||
import org.picketlink.common.constants.JBossSAMLURIConstants;
|
||||
import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
|
||||
|
||||
import javax.ws.rs.core.MediaType;
|
||||
import javax.ws.rs.core.Response;
|
||||
|
@ -122,6 +122,7 @@ public class SAMLIdentityProvider extends AbstractIdentityProvider<SAMLIdentityP
|
|||
if (getConfig().getSingleLogoutServiceUrl() == null || getConfig().getSingleLogoutServiceUrl().trim().equals("")) return null;
|
||||
|
||||
SAML2LogoutRequestBuilder logoutBuilder = new SAML2LogoutRequestBuilder()
|
||||
.assertionExpiration(realm.getAccessCodeLifespan())
|
||||
.issuer(getEntityId(uriInfo, realm))
|
||||
.sessionIndex(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SESSION_INDEX))
|
||||
.userPrincipal(userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT), userSession.getNote(SAMLEndpoint.SAML_FEDERATED_SUBJECT_NAMEFORMAT))
|
||||
|
|
|
@ -19,16 +19,16 @@ package org.keycloak.broker.saml;
|
|||
|
||||
import org.keycloak.broker.provider.AbstractIdentityProviderFactory;
|
||||
import org.keycloak.models.IdentityProviderModel;
|
||||
import org.picketlink.common.constants.JBossSAMLURIConstants;
|
||||
import org.picketlink.common.exceptions.ParsingException;
|
||||
import org.picketlink.common.util.DocumentUtil;
|
||||
import org.picketlink.identity.federation.core.parsers.saml.SAMLParser;
|
||||
import org.picketlink.identity.federation.saml.v2.metadata.EndpointType;
|
||||
import org.picketlink.identity.federation.saml.v2.metadata.EntitiesDescriptorType;
|
||||
import org.picketlink.identity.federation.saml.v2.metadata.EntityDescriptorType;
|
||||
import org.picketlink.identity.federation.saml.v2.metadata.IDPSSODescriptorType;
|
||||
import org.picketlink.identity.federation.saml.v2.metadata.KeyDescriptorType;
|
||||
import org.picketlink.identity.federation.saml.v2.metadata.KeyTypes;
|
||||
import org.keycloak.saml.common.constants.JBossSAMLURIConstants;
|
||||
import org.keycloak.saml.common.exceptions.ParsingException;
|
||||
import org.keycloak.saml.common.util.DocumentUtil;
|
||||
import org.keycloak.saml.processing.core.parsers.saml.SAMLParser;
|
||||
import org.keycloak.dom.saml.v2.metadata.EndpointType;
|
||||
import org.keycloak.dom.saml.v2.metadata.EntitiesDescriptorType;
|
||||
import org.keycloak.dom.saml.v2.metadata.EntityDescriptorType;
|
||||
import org.keycloak.dom.saml.v2.metadata.IDPSSODescriptorType;
|
||||
import org.keycloak.dom.saml.v2.metadata.KeyDescriptorType;
|
||||
import org.keycloak.dom.saml.v2.metadata.KeyTypes;
|
||||
import org.w3c.dom.Element;
|
||||
|
||||
import javax.xml.namespace.QName;
|
||||
|
|
7
dependencies/server-all/pom.xml
vendored
7
dependencies/server-all/pom.xml
vendored
|
@ -174,15 +174,22 @@
|
|||
</dependency>
|
||||
|
||||
<!-- saml -->
|
||||
<dependency>
|
||||
<groupId>org.keycloak</groupId>
|
||||
<artifactId>keycloak-saml-core</artifactId>
|
||||
<version>${project.version}</version>
|
||||
</dependency>
|
||||
<dependency>
|
||||
<groupId>org.keycloak</groupId>
|
||||
<artifactId>keycloak-saml-protocol</artifactId>
|
||||
<version>${project.version}</version>
|
||||
</dependency>
|
||||
<!--
|
||||
<dependency>
|
||||
<groupId>org.picketlink</groupId>
|
||||
<artifactId>picketlink-federation</artifactId>
|
||||
</dependency>
|
||||
-->
|
||||
|
||||
<!-- mongo -->
|
||||
<dependency>
|
||||
|
|
|
@ -267,6 +267,9 @@
|
|||
<maven-resource group="org.keycloak" artifact="keycloak-picketlink-ldap"/>
|
||||
</module-def>
|
||||
|
||||
<module-def name="org.keycloak.keycloak-saml-core">
|
||||
<maven-resource group="org.keycloak" artifact="keycloak-saml-core"/>
|
||||
</module-def>
|
||||
<module-def name="org.keycloak.keycloak-saml-protocol">
|
||||
<maven-resource group="org.keycloak" artifact="keycloak-saml-protocol"/>
|
||||
</module-def>
|
||||
|
|
|
@ -10,10 +10,9 @@
|
|||
<module name="org.keycloak.keycloak-model-api"/>
|
||||
<module name="org.keycloak.keycloak-events-api"/>
|
||||
<module name="org.keycloak.keycloak-broker-core"/>
|
||||
<module name="org.keycloak.keycloak-saml-core"/>
|
||||
<module name="org.keycloak.keycloak-saml-protocol"/>
|
||||
<module name="org.keycloak.keycloak-services"/>
|
||||
<module name="org.picketlink.common"/>
|
||||
<module name="org.picketlink.federation"/>
|
||||
<module name="org.jboss.logging"/>
|
||||
<module name="javax.ws.rs.api"/>
|
||||
</dependencies>
|
||||
|
|
|
@ -0,0 +1,19 @@
|
|||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
|
||||
|
||||
|
||||
<module xmlns="urn:jboss:module:1.1" name="org.keycloak.keycloak-saml-core">
|
||||
<resources>
|
||||
<!-- Insert resources here -->
|
||||
</resources>
|
||||
<dependencies>
|
||||
<module name="org.jboss.logging"/>
|
||||
<module name="org.apache.santuario.xmlsec">
|
||||
<imports>
|
||||
<exclude path="javax/*"/>
|
||||
</imports>
|
||||
</module>
|
||||
<module name="javax.api"/>
|
||||
</dependencies>
|
||||
|
||||
</module>
|
|
@ -8,6 +8,7 @@
|
|||
</resources>
|
||||
<dependencies>
|
||||
<module name="org.keycloak.keycloak-core"/>
|
||||
<module name="org.keycloak.keycloak-saml-core"/>
|
||||
<module name="org.keycloak.keycloak-model-api"/>
|
||||
<module name="org.keycloak.keycloak-events-api"/>
|
||||
<module name="org.keycloak.keycloak-account-api"/>
|
||||
|
@ -17,9 +18,6 @@
|
|||
<module name="org.keycloak.keycloak-forms-common-freemarker"/>
|
||||
<module name="org.apache.httpcomponents" />
|
||||
<module name="org.jboss.logging"/>
|
||||
<module name="org.picketlink.common"/>
|
||||
<module name="org.picketlink.federation"/>
|
||||
|
||||
<module name="javax.ws.rs.api"/>
|
||||
<module name="org.jboss.resteasy.resteasy-jaxrs"/>
|
||||
<module name="org.jboss.resteasy.resteasy-crypto"/>
|
||||
|
|
|
@ -19,13 +19,20 @@
|
|||
</properties>
|
||||
<dependencies>
|
||||
<dependency>
|
||||
<groupId>org.picketlink</groupId>
|
||||
<artifactId>picketlink-federation</artifactId>
|
||||
<groupId>org.jboss.logging</groupId>
|
||||
<artifactId>jboss-logging</artifactId>
|
||||
<scope>provided</scope>
|
||||
</dependency>
|
||||
<dependency>
|
||||
<groupId>org.jboss.resteasy</groupId>
|
||||
<artifactId>jaxrs-api</artifactId>
|
||||
<scope>provided</scope>
|
||||
<groupId>org.apache.santuario</groupId>
|
||||
<artifactId>xmlsec</artifactId>
|
||||
<version>1.5.1</version>
|
||||
<exclusions>
|
||||
<exclusion>
|
||||
<groupId>javax.servlet</groupId>
|
||||
<artifactId>servlet-api</artifactId>
|
||||
</exclusion>
|
||||
</exclusions>
|
||||
</dependency>
|
||||
<dependency>
|
||||
<groupId>junit</groupId>
|
||||
|
|
|
@ -0,0 +1,61 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* SAML Action Type
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class CommonActionType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected String namespace;
|
||||
|
||||
protected String value;
|
||||
|
||||
/**
|
||||
* Gets the value of the namespace property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getNamespace() {
|
||||
return namespace;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the namespace property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setNamespace(String value) {
|
||||
this.namespace = value;
|
||||
}
|
||||
|
||||
public String getValue() {
|
||||
return value;
|
||||
}
|
||||
|
||||
public void setValue(String value) {
|
||||
this.value = value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,65 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import java.io.Serializable;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* SAML Advice Type
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class CommonAdviceType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<Object> advices = new ArrayList<Object>();
|
||||
|
||||
/**
|
||||
* Add an advice
|
||||
*
|
||||
* @param obj
|
||||
*/
|
||||
public void addAdvice(Object obj) {
|
||||
advices.add(obj);
|
||||
}
|
||||
|
||||
/**
|
||||
* Remove an advice
|
||||
*
|
||||
* @param advice
|
||||
*
|
||||
* @return
|
||||
*/
|
||||
public boolean remove(Object advice) {
|
||||
return this.advices.remove(advice);
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the advices. (Read only list)
|
||||
*
|
||||
* @return {@link List} read only
|
||||
*/
|
||||
public List<Object> getAdvices() {
|
||||
return Collections.unmodifiableList(advices);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,54 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* SAML AssertionType
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 21, 2011
|
||||
*/
|
||||
public class CommonAssertionType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected XMLGregorianCalendar issueInstant;
|
||||
|
||||
protected String ID;
|
||||
|
||||
public CommonAssertionType(String iD, XMLGregorianCalendar issueInstant) {
|
||||
if (iD == null)
|
||||
throw new IllegalArgumentException("iD is null");
|
||||
if (issueInstant == null)
|
||||
throw new IllegalArgumentException("issueInstant is null");
|
||||
|
||||
this.issueInstant = issueInstant;
|
||||
ID = iD;
|
||||
}
|
||||
|
||||
public XMLGregorianCalendar getIssueInstant() {
|
||||
return issueInstant;
|
||||
}
|
||||
|
||||
public String getID() {
|
||||
return ID;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,70 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class CommonConditionsType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected XMLGregorianCalendar notBefore;
|
||||
|
||||
protected XMLGregorianCalendar notOnOrAfter;
|
||||
|
||||
/**
|
||||
* Gets the value of the notBefore property.
|
||||
*
|
||||
* @return possible object is {@link XMLGregorianCalendar }
|
||||
*/
|
||||
public XMLGregorianCalendar getNotBefore() {
|
||||
return notBefore;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the notBefore property.
|
||||
*
|
||||
* @param value allowed object is {@link XMLGregorianCalendar }
|
||||
*/
|
||||
public void setNotBefore(XMLGregorianCalendar value) {
|
||||
this.notBefore = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the notOnOrAfter property.
|
||||
*
|
||||
* @return possible object is {@link XMLGregorianCalendar }
|
||||
*/
|
||||
public XMLGregorianCalendar getNotOnOrAfter() {
|
||||
return notOnOrAfter;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the notOnOrAfter property.
|
||||
*
|
||||
* @param value allowed object is {@link XMLGregorianCalendar }
|
||||
*/
|
||||
public void setNotOnOrAfter(XMLGregorianCalendar value) {
|
||||
this.notOnOrAfter = value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,81 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import org.w3c.dom.Element;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* SAML Request Abstract Type
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class CommonRequestAbstractType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected String id;
|
||||
|
||||
protected XMLGregorianCalendar issueInstant;
|
||||
|
||||
protected Element signature;
|
||||
|
||||
public CommonRequestAbstractType(String id, XMLGregorianCalendar issueInstant) {
|
||||
this.id = id;
|
||||
this.issueInstant = issueInstant;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the id property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getID() {
|
||||
return id;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the issueInstant property.
|
||||
*
|
||||
* @return possible object is {@link XMLGregorianCalendar }
|
||||
*/
|
||||
public XMLGregorianCalendar getIssueInstant() {
|
||||
return issueInstant;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the signature property.
|
||||
*
|
||||
* @return possible object is {@link org.keycloak.dom.xmlsec.w3.xmldsig.SignatureType }
|
||||
*/
|
||||
public Element getSignature() {
|
||||
return signature;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the signature property.
|
||||
*
|
||||
* @param value allowed object is {@link org.keycloak.dom.xmlsec.w3.xmldsig.SignatureType }
|
||||
*/
|
||||
public void setSignature(Element value) {
|
||||
this.signature = value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,99 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import org.w3c.dom.Element;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class CommonResponseType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected String id;
|
||||
|
||||
protected XMLGregorianCalendar issueInstant;
|
||||
|
||||
protected String inResponseTo;
|
||||
|
||||
protected Element signature;
|
||||
|
||||
public CommonResponseType(String id, XMLGregorianCalendar issueInstant) {
|
||||
this.id = id;
|
||||
this.issueInstant = issueInstant;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the id property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getID() {
|
||||
return id;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the issueInstant property.
|
||||
*
|
||||
* @return possible object is {@link XMLGregorianCalendar }
|
||||
*/
|
||||
public XMLGregorianCalendar getIssueInstant() {
|
||||
return issueInstant;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the inResponseTo property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getInResponseTo() {
|
||||
return inResponseTo;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the inResponseTo property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setInResponseTo(String value) {
|
||||
this.inResponseTo = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the signature property.
|
||||
*
|
||||
* @return possible object is {@link org.keycloak.dom.xmlsec.w3.xmldsig.SignatureType }
|
||||
*/
|
||||
public Element getSignature() {
|
||||
return signature;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the signature property.
|
||||
*
|
||||
* @param value allowed object is {@link org.keycloak.dom.xmlsec.w3.xmldsig.SignatureType }
|
||||
*/
|
||||
public void setSignature(Element value) {
|
||||
this.signature = value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,74 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.common;
|
||||
|
||||
import java.io.Serializable;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for StatusDetailType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="StatusDetailType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <any/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class CommonStatusDetailType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<Object> any = new ArrayList<Object>();
|
||||
|
||||
/**
|
||||
* Add status detail
|
||||
*
|
||||
* @param obj
|
||||
*/
|
||||
public void addStatusDetail(Object obj) {
|
||||
this.any.add(obj);
|
||||
}
|
||||
|
||||
/**
|
||||
* Remove status detail
|
||||
*
|
||||
* @param obj
|
||||
*/
|
||||
public void removeStatusDetail(Object obj) {
|
||||
this.any.remove(obj);
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the any property. Read-Only list
|
||||
*/
|
||||
public List<Object> getAny() {
|
||||
return Collections.unmodifiableList(this.any);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,35 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonActionType;
|
||||
|
||||
/**
|
||||
* SAML11 Action Type
|
||||
*
|
||||
* <complexType name="ActionType"> <simpleContent> <extension base="string"> <attribute name="Namespace"
|
||||
* type="anyURI"/>
|
||||
* </extension> </simpleContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11ActionType extends CommonActionType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,33 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonAdviceType;
|
||||
|
||||
/**
|
||||
* <complexType name="AdviceType"> <choice minOccurs="0" maxOccurs="unbounded"> <element
|
||||
* ref="saml:AssertionIDReference"/>
|
||||
* <element ref="saml:Assertion"/> <any namespace="##other" processContents="lax"/> </choice> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AdviceType extends CommonAdviceType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,124 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonAssertionType;
|
||||
import org.w3c.dom.Element;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AssertionType"> <sequence> <element ref="saml:Conditions" minOccurs="0"/> <element
|
||||
* ref="saml:Advice"
|
||||
* minOccurs="0"/> <choice maxOccurs="unbounded"> <element ref="saml:Statement"/> <element
|
||||
* ref="saml:SubjectStatement"/>
|
||||
* <element ref="saml:AuthenticationStatement"/> <element ref="saml:AuthorizationDecisionStatement"/> <element
|
||||
* ref="saml:AttributeStatement"/> </choice>
|
||||
*
|
||||
* <element ref="ds:Signature" minOccurs="0"/> </sequence> <attribute name="MajorVersion" type="integer"
|
||||
* use="required"/>
|
||||
* <attribute name="MinorVersion" type="integer" use="required"/> <attribute name="AssertionID" type="ID"
|
||||
* use="required"/>
|
||||
* <attribute name="Issuer" type="string" use="required"/> <attribute name="IssueInstant" type="dateTime"
|
||||
* use="required"/>
|
||||
* </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 21, 2011
|
||||
*/
|
||||
public class SAML11AssertionType extends CommonAssertionType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected int majorVersion = 1;
|
||||
|
||||
protected int minorVersion = 1;
|
||||
|
||||
protected SAML11ConditionsType conditions;
|
||||
|
||||
protected SAML11AdviceType advice;
|
||||
|
||||
protected List<SAML11StatementAbstractType> statements = new ArrayList<SAML11StatementAbstractType>();
|
||||
|
||||
protected Element signature;
|
||||
|
||||
protected String issuer;
|
||||
|
||||
public SAML11AssertionType(String iD, XMLGregorianCalendar issueInstant) {
|
||||
super(iD, issueInstant);
|
||||
}
|
||||
|
||||
public int getMajorVersion() {
|
||||
return majorVersion;
|
||||
}
|
||||
|
||||
public int getMinorVersion() {
|
||||
return minorVersion;
|
||||
}
|
||||
|
||||
public void add(SAML11StatementAbstractType statement) {
|
||||
this.statements.add(statement);
|
||||
}
|
||||
|
||||
public void addAllStatements(List<SAML11StatementAbstractType> statement) {
|
||||
this.statements.addAll(statement);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11StatementAbstractType statement) {
|
||||
return this.statements.remove(statement);
|
||||
}
|
||||
|
||||
public List<SAML11StatementAbstractType> getStatements() {
|
||||
return Collections.unmodifiableList(statements);
|
||||
}
|
||||
|
||||
public SAML11ConditionsType getConditions() {
|
||||
return conditions;
|
||||
}
|
||||
|
||||
public void setConditions(SAML11ConditionsType conditions) {
|
||||
this.conditions = conditions;
|
||||
}
|
||||
|
||||
public SAML11AdviceType getAdvice() {
|
||||
return advice;
|
||||
}
|
||||
|
||||
public void setAdvice(SAML11AdviceType advice) {
|
||||
this.advice = advice;
|
||||
}
|
||||
|
||||
public Element getSignature() {
|
||||
return signature;
|
||||
}
|
||||
|
||||
public void setSignature(Element signature) {
|
||||
this.signature = signature;
|
||||
}
|
||||
|
||||
public String getIssuer() {
|
||||
return issuer;
|
||||
}
|
||||
|
||||
public void setIssuer(String issuer) {
|
||||
this.issuer = issuer;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,48 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.net.URI;
|
||||
|
||||
/**
|
||||
* <complexType name="AttributeDesignatorType"> <attribute name="AttributeName" type="string" use="required"/>
|
||||
* <attribute
|
||||
* name="AttributeNamespace" type="anyURI" use="required"/> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AttributeDesignatorType {
|
||||
|
||||
protected String attributeName;
|
||||
|
||||
protected URI attributeNamespace;
|
||||
|
||||
public SAML11AttributeDesignatorType(String attributeName, URI attributeNamespace) {
|
||||
this.attributeName = attributeName;
|
||||
this.attributeNamespace = attributeNamespace;
|
||||
}
|
||||
|
||||
public String getAttributeName() {
|
||||
return attributeName;
|
||||
}
|
||||
|
||||
public URI getAttributeNamespace() {
|
||||
return attributeNamespace;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,55 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AttributeStatementType"> <complexContent> <extension base="saml:SubjectStatementAbstractType">
|
||||
* <sequence>
|
||||
* <element ref="saml:Attribute" maxOccurs="unbounded"/>
|
||||
*
|
||||
* </sequence> </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AttributeStatementType extends SAML11SubjectStatementType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<SAML11AttributeType> attribute = new ArrayList<SAML11AttributeType>();
|
||||
|
||||
public void add(SAML11AttributeType aAttribute) {
|
||||
this.attribute.add(aAttribute);
|
||||
}
|
||||
|
||||
public void addAllAttributes(List<SAML11AttributeType> attribList) {
|
||||
this.attribute.addAll(attribList);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11AttributeType anAttrib) {
|
||||
return this.attribute.remove(anAttrib);
|
||||
}
|
||||
|
||||
public List<SAML11AttributeType> get() {
|
||||
return Collections.unmodifiableList(attribute);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,58 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AttributeType"> <complexContent> <extension base="saml:AttributeDesignatorType"> <sequence>
|
||||
* <element
|
||||
* ref="saml:AttributeValue" maxOccurs="unbounded"/> </sequence> </extension> </complexContent>
|
||||
*
|
||||
* </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AttributeType extends SAML11AttributeDesignatorType {
|
||||
|
||||
protected List<Object> attributeValues = new ArrayList<Object>();
|
||||
|
||||
public SAML11AttributeType(String attributeName, URI attributeNamespace) {
|
||||
super(attributeName, attributeNamespace);
|
||||
}
|
||||
|
||||
public void add(Object attribValue) {
|
||||
this.attributeValues.add(attribValue);
|
||||
}
|
||||
|
||||
public void addAll(List<Object> attribValueList) {
|
||||
this.attributeValues.addAll(attribValueList);
|
||||
}
|
||||
|
||||
public boolean remove(Object attribVal) {
|
||||
return this.attributeValues.remove(attribVal);
|
||||
}
|
||||
|
||||
public List<Object> get() {
|
||||
return Collections.unmodifiableList(attributeValues);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,55 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AudienceRestrictionConditionType"> <complexContent> <extension base="saml:ConditionAbstractType">
|
||||
* <sequence> <element ref="saml:Audience" maxOccurs="unbounded"/> </sequence>
|
||||
*
|
||||
* </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AudienceRestrictionCondition extends SAML11ConditionAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<URI> audience = new ArrayList<URI>();
|
||||
|
||||
public void add(URI advice) {
|
||||
this.audience.add(advice);
|
||||
}
|
||||
|
||||
public void addAll(List<URI> advice) {
|
||||
this.audience.addAll(advice);
|
||||
}
|
||||
|
||||
public boolean remove(URI advice) {
|
||||
return this.audience.remove(advice);
|
||||
}
|
||||
|
||||
public List<URI> get() {
|
||||
return Collections.unmodifiableList(audience);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,84 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AuthenticationStatementType"> <complexContent> <extension base="saml:SubjectStatementAbstractType">
|
||||
*
|
||||
* <sequence> <element ref="saml:SubjectLocality" minOccurs="0"/> <element ref="saml:AuthorityBinding" minOccurs="0"
|
||||
* maxOccurs="unbounded"/> </sequence> <attribute name="AuthenticationMethod" type="anyURI" use="required"/> <attribute
|
||||
* name="AuthenticationInstant" type="dateTime" use="required"/> </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AuthenticationStatementType extends SAML11SubjectStatementType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected URI authenticationMethod;
|
||||
|
||||
protected XMLGregorianCalendar authenticationInstant;
|
||||
|
||||
protected SAML11SubjectLocalityType subjectLocality;
|
||||
|
||||
protected List<SAML11AuthorityBindingType> authorityBinding = new ArrayList<SAML11AuthorityBindingType>();
|
||||
|
||||
public SAML11AuthenticationStatementType(URI authenticationMethod, XMLGregorianCalendar authenticationInstant) {
|
||||
this.authenticationMethod = authenticationMethod;
|
||||
this.authenticationInstant = authenticationInstant;
|
||||
}
|
||||
|
||||
public URI getAuthenticationMethod() {
|
||||
return authenticationMethod;
|
||||
}
|
||||
|
||||
public XMLGregorianCalendar getAuthenticationInstant() {
|
||||
return authenticationInstant;
|
||||
}
|
||||
|
||||
public SAML11SubjectLocalityType getSubjectLocality() {
|
||||
return subjectLocality;
|
||||
}
|
||||
|
||||
public void setSubjectLocality(SAML11SubjectLocalityType subjectLocality) {
|
||||
this.subjectLocality = subjectLocality;
|
||||
}
|
||||
|
||||
public void add(SAML11AuthorityBindingType advice) {
|
||||
this.authorityBinding.add(advice);
|
||||
}
|
||||
|
||||
public void addAllAuthorityBindingType(List<SAML11AuthorityBindingType> advice) {
|
||||
this.authorityBinding.addAll(advice);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11AuthorityBindingType advice) {
|
||||
return this.authorityBinding.remove(advice);
|
||||
}
|
||||
|
||||
public List<SAML11AuthorityBindingType> getAuthorityBindingType() {
|
||||
return Collections.unmodifiableList(authorityBinding);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,58 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import javax.xml.namespace.QName;
|
||||
import java.net.URI;
|
||||
|
||||
/**
|
||||
* <complexType name="AuthorityBindingType"> <attribute name="AuthorityKind" type="QName" use="required"/> <attribute
|
||||
* name="Location" type="anyURI" use="required"/>
|
||||
*
|
||||
* <attribute name="Binding" type="anyURI" use="required"/> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AuthorityBindingType {
|
||||
|
||||
protected QName authorityKind;
|
||||
|
||||
protected URI location;
|
||||
|
||||
protected URI binding;
|
||||
|
||||
public SAML11AuthorityBindingType(QName authorityKind, URI location, URI binding) {
|
||||
super();
|
||||
this.authorityKind = authorityKind;
|
||||
this.location = location;
|
||||
this.binding = binding;
|
||||
}
|
||||
|
||||
public QName getAuthorityKind() {
|
||||
return authorityKind;
|
||||
}
|
||||
|
||||
public URI getLocation() {
|
||||
return location;
|
||||
}
|
||||
|
||||
public URI getBinding() {
|
||||
return binding;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,81 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AuthorizationDecisionStatementType"> <complexContent> <extension
|
||||
* base="saml:SubjectStatementAbstractType">
|
||||
* <sequence> <element ref="saml:Action" maxOccurs="unbounded"/> <element ref="saml:Evidence" minOccurs="0"/>
|
||||
*
|
||||
* </sequence> <attribute name="Resource" type="anyURI" use="required"/> <attribute name="Decision"
|
||||
* type="saml:DecisionType"
|
||||
* use="required"/> </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AuthorizationDecisionStatementType extends SAML11SubjectStatementType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<SAML11ActionType> actions = new ArrayList<SAML11ActionType>();
|
||||
|
||||
protected SAML11EvidenceType evidence;
|
||||
|
||||
protected URI resource;
|
||||
|
||||
protected SAML11DecisionType decision;
|
||||
|
||||
public SAML11AuthorizationDecisionStatementType(URI resource, SAML11DecisionType decision) {
|
||||
this.resource = resource;
|
||||
this.decision = decision;
|
||||
}
|
||||
|
||||
public URI getResource() {
|
||||
return resource;
|
||||
}
|
||||
|
||||
public SAML11DecisionType getDecision() {
|
||||
return decision;
|
||||
}
|
||||
|
||||
public void addAction(SAML11ActionType action) {
|
||||
this.actions.add(action);
|
||||
}
|
||||
|
||||
public boolean removeAction(SAML11ActionType action) {
|
||||
return this.actions.remove(action);
|
||||
}
|
||||
|
||||
public List<SAML11ActionType> getActions() {
|
||||
return Collections.unmodifiableList(actions);
|
||||
}
|
||||
|
||||
public SAML11EvidenceType getEvidence() {
|
||||
return evidence;
|
||||
}
|
||||
|
||||
public void setEvidence(SAML11EvidenceType evidence) {
|
||||
this.evidence = evidence;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,29 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class SAML11ConditionAbstractType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,27 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11ConditionType extends SAML11ConditionAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,29 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class SAML11ConditionsAbstractType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,58 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonConditionsType;
|
||||
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="ConditionsType"> <choice minOccurs="0" maxOccurs="unbounded"> <element
|
||||
* ref="saml:AudienceRestrictionCondition"/> <element ref="saml:DoNotCacheCondition"/> <element ref="saml:Condition"/>
|
||||
* </choice>
|
||||
* <attribute name="NotBefore" type="dateTime" use="optional"/> <attribute name="NotOnOrAfter" type="dateTime"
|
||||
* use="optional"/>
|
||||
* </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11ConditionsType extends CommonConditionsType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
public List<SAML11ConditionAbstractType> conditions = new ArrayList<SAML11ConditionAbstractType>();
|
||||
|
||||
public void add(SAML11ConditionAbstractType condition) {
|
||||
this.conditions.add(condition);
|
||||
}
|
||||
|
||||
public void addAll(List<SAML11ConditionAbstractType> theConditions) {
|
||||
this.conditions.addAll(theConditions);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11ConditionsAbstractType condition) {
|
||||
return this.conditions.remove(condition);
|
||||
}
|
||||
|
||||
public List<SAML11ConditionAbstractType> get() {
|
||||
return Collections.unmodifiableList(conditions);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,31 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* <simpleType name="DecisionType"> <restriction base="string">
|
||||
*
|
||||
* <enumeration value="Permit"/> <enumeration value="Deny"/> <enumeration value="Indeterminate"/> </restriction>
|
||||
* </simpleType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public enum SAML11DecisionType {
|
||||
Permit, Deny, Indeterminate;
|
||||
}
|
|
@ -0,0 +1,27 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11DoNotCacheConditionType extends SAML11ConditionAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,69 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="EvidenceType"> <choice maxOccurs="unbounded"> <element ref="saml:AssertionIDReference"/>
|
||||
*
|
||||
* <element ref="saml:Assertion"/> </choice> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11EvidenceType {
|
||||
|
||||
protected List<String> assertionIDReference = new ArrayList<String>();
|
||||
|
||||
protected List<SAML11AssertionType> assertions = new ArrayList<SAML11AssertionType>();
|
||||
|
||||
public void add(String condition) {
|
||||
this.assertionIDReference.add(condition);
|
||||
}
|
||||
|
||||
public void addAllAssertionIDReference(List<String> theassertionIDReference) {
|
||||
this.assertionIDReference.addAll(theassertionIDReference);
|
||||
}
|
||||
|
||||
public boolean remove(String assertionIDReference) {
|
||||
return this.assertionIDReference.remove(assertionIDReference);
|
||||
}
|
||||
|
||||
public List<String> getAssertionIDReference() {
|
||||
return Collections.unmodifiableList(assertionIDReference);
|
||||
}
|
||||
|
||||
public void add(SAML11AssertionType condition) {
|
||||
this.assertions.add(condition);
|
||||
}
|
||||
|
||||
public void addAllAssertionType(List<SAML11AssertionType> theassertions) {
|
||||
this.assertions.addAll(theassertions);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11AssertionType assertion) {
|
||||
return this.assertions.remove(assertionIDReference);
|
||||
}
|
||||
|
||||
public List<SAML11AssertionType> getAssertions() {
|
||||
return Collections.unmodifiableList(assertions);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,64 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.io.Serializable;
|
||||
import java.net.URI;
|
||||
|
||||
/**
|
||||
* <complexType name="NameIdentifierType"> <simpleContent> <extension base="string"> <attribute name="NameQualifier"
|
||||
* type="string" use="optional"/> <attribute name="Format" type="anyURI" use="optional"/> </extension> </simpleContent>
|
||||
* </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11NameIdentifierType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected String nameQualifier;
|
||||
|
||||
protected URI format;
|
||||
|
||||
protected String value;
|
||||
|
||||
public SAML11NameIdentifierType(String val) {
|
||||
this.value = val;
|
||||
}
|
||||
|
||||
public String getNameQualifier() {
|
||||
return nameQualifier;
|
||||
}
|
||||
|
||||
public void setNameQualifier(String nameQualifier) {
|
||||
this.nameQualifier = nameQualifier;
|
||||
}
|
||||
|
||||
public URI getFormat() {
|
||||
return format;
|
||||
}
|
||||
|
||||
public void setFormat(URI format) {
|
||||
this.format = format;
|
||||
}
|
||||
|
||||
public String getValue() {
|
||||
return value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,29 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class SAML11StatementAbstractType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,27 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11StatementType extends SAML11StatementAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,76 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
import org.w3c.dom.Element;
|
||||
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="SubjectConfirmationType"> <sequence> <element ref="saml:ConfirmationMethod"
|
||||
* maxOccurs="unbounded"/>
|
||||
* <element ref="saml:SubjectConfirmationData" minOccurs="0"/>
|
||||
*
|
||||
* <element ref="ds:KeyInfo" minOccurs="0"/> </sequence> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11SubjectConfirmationType {
|
||||
|
||||
protected List<URI> confirmationMethod = new ArrayList<URI>();
|
||||
|
||||
protected Object subjectConfirmationData;
|
||||
|
||||
protected Element keyInfo;
|
||||
|
||||
public void addConfirmationMethod(URI confirmation) {
|
||||
this.confirmationMethod.add(confirmation);
|
||||
}
|
||||
|
||||
public void addAllConfirmationMethod(List<URI> confirmation) {
|
||||
this.confirmationMethod.addAll(confirmation);
|
||||
}
|
||||
|
||||
public boolean removeConfirmationMethod(URI confirmation) {
|
||||
return this.confirmationMethod.remove(confirmation);
|
||||
}
|
||||
|
||||
public List<URI> getConfirmationMethod() {
|
||||
return Collections.unmodifiableList(confirmationMethod);
|
||||
}
|
||||
|
||||
public void setSubjectConfirmationData(Object subjectConfirmation) {
|
||||
this.subjectConfirmationData = subjectConfirmation;
|
||||
}
|
||||
|
||||
public Element getKeyInfo() {
|
||||
return keyInfo;
|
||||
}
|
||||
|
||||
public void setKeyInfo(Element keyInfo) {
|
||||
this.keyInfo = keyInfo;
|
||||
}
|
||||
|
||||
public Object getSubjectConfirmationData() {
|
||||
return subjectConfirmationData;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,48 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* <complexType name="SubjectLocalityType"> <attribute name="IPAddress" type="string" use="optional"/> <attribute
|
||||
* name="DNSAddress" type="string" use="optional"/> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11SubjectLocalityType {
|
||||
|
||||
protected String ipAddress;
|
||||
|
||||
protected String dnsAddress;
|
||||
|
||||
public String getIpAddress() {
|
||||
return ipAddress;
|
||||
}
|
||||
|
||||
public void setIpAddress(String ipAddress) {
|
||||
this.ipAddress = ipAddress;
|
||||
}
|
||||
|
||||
public String getDnsAddress() {
|
||||
return dnsAddress;
|
||||
}
|
||||
|
||||
public void setDnsAddress(String dnsAddress) {
|
||||
this.dnsAddress = dnsAddress;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,49 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* <complexType name="SubjectStatementAbstractType" abstract="true"> <complexContent> <extension
|
||||
* base="saml:StatementAbstractType"> <sequence> <element ref="saml:Subject"/> </sequence>
|
||||
*
|
||||
* </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11SubjectStatementType extends SAML11StatementAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected SAML11SubjectType subject;
|
||||
|
||||
public SAML11SubjectStatementType() {
|
||||
}
|
||||
|
||||
public SAML11SubjectStatementType(SAML11SubjectType subject) {
|
||||
this.subject = subject;
|
||||
}
|
||||
|
||||
public SAML11SubjectType getSubject() {
|
||||
return subject;
|
||||
}
|
||||
|
||||
public void setSubject(SAML11SubjectType subject) {
|
||||
this.subject = subject;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,73 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.assertion;
|
||||
|
||||
/**
|
||||
* <complexType name="SubjectType"> <choice> <sequence> <element ref="saml:NameIdentifier"/> <element
|
||||
* ref="saml:SubjectConfirmation" minOccurs="0"/>
|
||||
*
|
||||
* </sequence> <element ref="saml:SubjectConfirmation"/> </choice> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11SubjectType {
|
||||
|
||||
public static class SAML11SubjectTypeChoice {
|
||||
|
||||
protected SAML11NameIdentifierType nameID;
|
||||
|
||||
protected SAML11SubjectConfirmationType subjectConfirmation;
|
||||
|
||||
public SAML11SubjectTypeChoice(SAML11NameIdentifierType nameID) {
|
||||
this.nameID = nameID;
|
||||
}
|
||||
|
||||
public SAML11SubjectTypeChoice(SAML11SubjectConfirmationType subConfirms) {
|
||||
this.subjectConfirmation = subConfirms;
|
||||
}
|
||||
|
||||
public SAML11NameIdentifierType getNameID() {
|
||||
return nameID;
|
||||
}
|
||||
|
||||
public SAML11SubjectConfirmationType getSubjectConfirmation() {
|
||||
return subjectConfirmation;
|
||||
}
|
||||
}
|
||||
|
||||
protected SAML11SubjectConfirmationType subjectConfirmation;
|
||||
|
||||
protected SAML11SubjectTypeChoice choice;
|
||||
|
||||
public SAML11SubjectConfirmationType getSubjectConfirmation() {
|
||||
return subjectConfirmation;
|
||||
}
|
||||
|
||||
public void setSubjectConfirmation(SAML11SubjectConfirmationType subjectConfirmation) {
|
||||
this.subjectConfirmation = subjectConfirmation;
|
||||
}
|
||||
|
||||
public SAML11SubjectTypeChoice getChoice() {
|
||||
return choice;
|
||||
}
|
||||
|
||||
public void setChoice(SAML11SubjectTypeChoice choice) {
|
||||
this.choice = choice;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,64 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.v1.assertion.SAML11AttributeDesignatorType;
|
||||
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AttributeQueryType"> <complexContent> <extension base="samlp:SubjectQueryAbstractType">
|
||||
* <sequence>
|
||||
* <element ref="saml:AttributeDesignator" minOccurs="0" maxOccurs="unbounded"/> </sequence>
|
||||
*
|
||||
* <attribute name="Resource" type="anyURI" use="optional"/> </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AttributeQueryType extends SAML11SubjectQueryAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<SAML11AttributeDesignatorType> attributeDesignator = new ArrayList<SAML11AttributeDesignatorType>();
|
||||
|
||||
protected URI resource;
|
||||
|
||||
public URI getResource() {
|
||||
return resource;
|
||||
}
|
||||
|
||||
public void setResource(URI resource) {
|
||||
this.resource = resource;
|
||||
}
|
||||
|
||||
public void add(SAML11AttributeDesignatorType sadt) {
|
||||
this.attributeDesignator.add(sadt);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11AttributeDesignatorType sadt) {
|
||||
return this.attributeDesignator.remove(sadt);
|
||||
}
|
||||
|
||||
public List<SAML11AttributeDesignatorType> get() {
|
||||
return Collections.unmodifiableList(attributeDesignator);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,45 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import java.net.URI;
|
||||
|
||||
/**
|
||||
* <complexType name="AuthenticationQueryType"> <complexContent> <extension base="samlp:SubjectQueryAbstractType">
|
||||
* <attribute
|
||||
* name="AuthenticationMethod" type="anyURI"/> </extension>
|
||||
*
|
||||
* </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AuthenticationQueryType extends SAML11SubjectQueryAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected URI authenticationMethod;
|
||||
|
||||
public URI getAuthenticationMethod() {
|
||||
return authenticationMethod;
|
||||
}
|
||||
|
||||
public void setAuthenticationMethod(URI authenticationMethod) {
|
||||
this.authenticationMethod = authenticationMethod;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,77 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.v1.assertion.SAML11ActionType;
|
||||
import org.keycloak.dom.saml.v1.assertion.SAML11EvidenceType;
|
||||
|
||||
import java.net.URI;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="AuthorizationDecisionQueryType"> <complexContent> <extension
|
||||
* base="samlp:SubjectQueryAbstractType">
|
||||
* <sequence>
|
||||
*
|
||||
* <element ref="saml:Action" maxOccurs="unbounded"/> <element ref="saml:Evidence" minOccurs="0"/> </sequence>
|
||||
* <attribute
|
||||
* name="Resource" type="anyURI" use="required"/> </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11AuthorizationDecisionQueryType extends SAML11SubjectQueryAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<SAML11ActionType> action = new ArrayList<SAML11ActionType>();
|
||||
|
||||
protected SAML11EvidenceType evidence;
|
||||
|
||||
protected URI resource;
|
||||
|
||||
public URI getResource() {
|
||||
return resource;
|
||||
}
|
||||
|
||||
public void setResource(URI resource) {
|
||||
this.resource = resource;
|
||||
}
|
||||
|
||||
public SAML11EvidenceType getEvidence() {
|
||||
return evidence;
|
||||
}
|
||||
|
||||
public void setEvidence(SAML11EvidenceType evidence) {
|
||||
this.evidence = evidence;
|
||||
}
|
||||
|
||||
public void add(SAML11ActionType sadt) {
|
||||
this.action.add(sadt);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11ActionType sadt) {
|
||||
return this.action.remove(sadt);
|
||||
}
|
||||
|
||||
public List<SAML11ActionType> get() {
|
||||
return Collections.unmodifiableList(action);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,29 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class SAML11QueryAbstractType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
}
|
|
@ -0,0 +1,77 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonRequestAbstractType;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import javax.xml.namespace.QName;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="RequestAbstractType" abstract="true">
|
||||
*
|
||||
* <sequence> <element ref="samlp:RespondWith" minOccurs="0" maxOccurs="unbounded"/> <element ref="ds:Signature"
|
||||
* minOccurs="0"/>
|
||||
* </sequence> <attribute name="RequestID" type="ID" use="required"/> <attribute name="MajorVersion" type="integer"
|
||||
* use="required"/> <attribute name="MinorVersion" type="integer" use="required"/> <attribute name="IssueInstant"
|
||||
* type="dateTime" use="required"/> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class SAML11RequestAbstractType extends CommonRequestAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected int majorVersion = 1;
|
||||
|
||||
protected int minorVersion = 1;
|
||||
|
||||
protected List<QName> respondWith = new ArrayList<QName>();
|
||||
|
||||
public SAML11RequestAbstractType(String id, XMLGregorianCalendar issueInstant) {
|
||||
super(id, issueInstant);
|
||||
}
|
||||
|
||||
public int getMajorVersion() {
|
||||
return majorVersion;
|
||||
}
|
||||
|
||||
public int getMinorVersion() {
|
||||
return minorVersion;
|
||||
}
|
||||
|
||||
public void add(QName rw) {
|
||||
this.respondWith.add(rw);
|
||||
}
|
||||
|
||||
public void addAllConditions(List<QName> rw) {
|
||||
this.respondWith.addAll(rw);
|
||||
}
|
||||
|
||||
public boolean remove(QName rw) {
|
||||
return this.respondWith.remove(rw);
|
||||
}
|
||||
|
||||
public List<QName> getRespondWith() {
|
||||
return Collections.unmodifiableList(respondWith);
|
||||
}
|
||||
}
|
|
@ -0,0 +1,82 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="RequestType"> <complexContent> <extension base="samlp:RequestAbstractType"> <choice> <element
|
||||
* ref="samlp:Query"/> <element ref="samlp:SubjectQuery"/> <element ref="samlp:AuthenticationQuery"/>
|
||||
*
|
||||
* <element ref="samlp:AttributeQuery"/> <element ref="samlp:AuthorizationDecisionQuery"/> <element
|
||||
* ref="saml:AssertionIDReference" maxOccurs="unbounded"/> <element ref="samlp:AssertionArtifact"
|
||||
* maxOccurs="unbounded"/>
|
||||
* </choice> </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11RequestType extends SAML11RequestAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected SAML11QueryAbstractType query;
|
||||
|
||||
protected List<String> assertionIDRef = new ArrayList<String>();
|
||||
|
||||
protected List<String> assertionArtifact = new ArrayList<String>();
|
||||
|
||||
public SAML11RequestType(String id, XMLGregorianCalendar issueInstant) {
|
||||
super(id, issueInstant);
|
||||
}
|
||||
|
||||
public void addAssertionIDRef(String sadt) {
|
||||
this.assertionIDRef.add(sadt);
|
||||
}
|
||||
|
||||
public boolean removeAssertionIDRef(String sadt) {
|
||||
return this.assertionIDRef.remove(sadt);
|
||||
}
|
||||
|
||||
public List<String> getAssertionIDRef() {
|
||||
return Collections.unmodifiableList(assertionIDRef);
|
||||
}
|
||||
|
||||
public void addAssertionArtifact(String sadt) {
|
||||
this.assertionArtifact.add(sadt);
|
||||
}
|
||||
|
||||
public boolean removeAssertionArtifact(String sadt) {
|
||||
return this.assertionArtifact.remove(sadt);
|
||||
}
|
||||
|
||||
public List<String> getAssertionArtifact() {
|
||||
return Collections.unmodifiableList(assertionArtifact);
|
||||
}
|
||||
|
||||
public SAML11QueryAbstractType getQuery() {
|
||||
return query;
|
||||
}
|
||||
|
||||
public void setQuery(SAML11QueryAbstractType query) {
|
||||
this.query = query;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,67 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonResponseType;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.net.URI;
|
||||
|
||||
/**
|
||||
* <complexType name="ResponseAbstractType" abstract="true"> <sequence>
|
||||
*
|
||||
* <element ref="ds:Signature" minOccurs="0"/> </sequence> <attribute name="ResponseID" type="ID" use="required"/>
|
||||
* <attribute
|
||||
* name="InResponseTo" type="NCName" use="optional"/> <attribute name="MajorVersion" type="integer" use="required"/>
|
||||
* <attribute
|
||||
* name="MinorVersion" type="integer" use="required"/> <attribute name="IssueInstant" type="dateTime" use="required"/>
|
||||
* <attribute name="Recipient" type="anyURI" use="optional"/> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public abstract class SAML11ResponseAbstractType extends CommonResponseType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected int majorVersion = 1;
|
||||
|
||||
protected int minorVersion = 1;
|
||||
|
||||
protected URI recipient;
|
||||
|
||||
public SAML11ResponseAbstractType(String id, XMLGregorianCalendar issueInstant) {
|
||||
super(id, issueInstant);
|
||||
}
|
||||
|
||||
public int getMajorVersion() {
|
||||
return majorVersion;
|
||||
}
|
||||
|
||||
public int getMinorVersion() {
|
||||
return minorVersion;
|
||||
}
|
||||
|
||||
public URI getRecipient() {
|
||||
return recipient;
|
||||
}
|
||||
|
||||
public void setRecipient(URI recipient) {
|
||||
this.recipient = recipient;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,67 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.v1.assertion.SAML11AssertionType;
|
||||
|
||||
import javax.xml.datatype.XMLGregorianCalendar;
|
||||
import java.util.ArrayList;
|
||||
import java.util.Collections;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <complexType name="ResponseType"> <complexContent> <extension base="samlp:ResponseAbstractType"> <sequence> <element
|
||||
* ref="samlp:Status"/> <element ref="saml:Assertion" minOccurs="0" maxOccurs="unbounded"/> </sequence> </extension>
|
||||
*
|
||||
* </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11ResponseType extends SAML11ResponseAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected List<SAML11AssertionType> assertions = new ArrayList<SAML11AssertionType>();
|
||||
|
||||
protected SAML11StatusType status;
|
||||
|
||||
public SAML11ResponseType(String id, XMLGregorianCalendar issueInstant) {
|
||||
super(id, issueInstant);
|
||||
}
|
||||
|
||||
public void add(SAML11AssertionType assertion) {
|
||||
this.assertions.add(assertion);
|
||||
}
|
||||
|
||||
public boolean remove(SAML11AssertionType assertion) {
|
||||
return this.assertions.remove(assertion);
|
||||
}
|
||||
|
||||
public List<SAML11AssertionType> get() {
|
||||
return Collections.unmodifiableList(assertions);
|
||||
}
|
||||
|
||||
public SAML11StatusType getStatus() {
|
||||
return status;
|
||||
}
|
||||
|
||||
public void setStatus(SAML11StatusType status) {
|
||||
this.status = status;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,71 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import javax.xml.namespace.QName;
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* <complexType name="StatusCodeType"> <sequence> <element ref="samlp:StatusCode" minOccurs="0"/> </sequence>
|
||||
* <attribute
|
||||
* name="Value" type="QName" use="required"/> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11StatusCodeType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
public static final SAML11StatusCodeType SUCCESS = new SAML11StatusCodeType(new QName("samlp:Success"));
|
||||
|
||||
protected SAML11StatusCodeType statusCode;
|
||||
|
||||
protected QName value;
|
||||
|
||||
public SAML11StatusCodeType(QName theValue) {
|
||||
value = theValue;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the statusCode property.
|
||||
*
|
||||
* @return possible object is {@link StatusCodeType }
|
||||
*/
|
||||
public SAML11StatusCodeType getStatusCode() {
|
||||
return statusCode;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the statusCode property.
|
||||
*
|
||||
* @param value allowed object is {@link StatusCodeType }
|
||||
*/
|
||||
public void setStatusCode(SAML11StatusCodeType value) {
|
||||
this.statusCode = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the value property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public QName getValue() {
|
||||
return value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,72 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.common.CommonStatusDetailType;
|
||||
|
||||
import java.io.Serializable;
|
||||
|
||||
/**
|
||||
* <complexType name="StatusType"> <sequence> <element ref="samlp:StatusCode"/> <element ref="samlp:StatusMessage"
|
||||
* minOccurs="0"/> <element ref="samlp:StatusDetail" minOccurs="0"/> </sequence>
|
||||
*
|
||||
* </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11StatusType implements Serializable {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected SAML11StatusCodeType statusCode;
|
||||
|
||||
protected String statusMessage;
|
||||
|
||||
protected CommonStatusDetailType statusDetail;
|
||||
|
||||
public SAML11StatusCodeType getStatusCode() {
|
||||
return statusCode;
|
||||
}
|
||||
|
||||
public void setStatusCode(SAML11StatusCodeType statusCode) {
|
||||
this.statusCode = statusCode;
|
||||
}
|
||||
|
||||
public String getStatusMessage() {
|
||||
return statusMessage;
|
||||
}
|
||||
|
||||
public void setStatusMessage(String statusMessage) {
|
||||
this.statusMessage = statusMessage;
|
||||
}
|
||||
|
||||
public CommonStatusDetailType getStatusDetail() {
|
||||
return statusDetail;
|
||||
}
|
||||
|
||||
public void setStatusDetail(CommonStatusDetailType statusDetail) {
|
||||
this.statusDetail = statusDetail;
|
||||
}
|
||||
|
||||
public static SAML11StatusType successType() {
|
||||
SAML11StatusType success = new SAML11StatusType();
|
||||
success.setStatusCode(SAML11StatusCodeType.SUCCESS);
|
||||
return success;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,45 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v1.protocol;
|
||||
|
||||
import org.keycloak.dom.saml.v1.assertion.SAML11SubjectType;
|
||||
|
||||
/**
|
||||
* <complexType name="SubjectQueryAbstractType" abstract="true"> <complexContent> <extension
|
||||
* base="samlp:QueryAbstractType">
|
||||
* <sequence> <element ref="saml:Subject"/> </sequence>
|
||||
*
|
||||
* </extension> </complexContent> </complexType>
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Jun 22, 2011
|
||||
*/
|
||||
public class SAML11SubjectQueryAbstractType extends SAML11QueryAbstractType {
|
||||
|
||||
private static final long serialVersionUID = 1L;
|
||||
|
||||
protected SAML11SubjectType subject;
|
||||
|
||||
public SAML11SubjectType getSubject() {
|
||||
return subject;
|
||||
}
|
||||
|
||||
public void setSubject(SAML11SubjectType subject) {
|
||||
this.subject = subject;
|
||||
}
|
||||
}
|
28
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/SAML2Object.java
Executable file
28
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/SAML2Object.java
Executable file
|
@ -0,0 +1,28 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
package org.keycloak.dom.saml.v2;
|
||||
|
||||
/**
|
||||
* Marker Interface
|
||||
*
|
||||
* @author Anil.Saldhana@redhat.com
|
||||
* @since Sep 17, 2009
|
||||
*/
|
||||
public interface SAML2Object {
|
||||
|
||||
}
|
|
@ -0,0 +1,56 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.datatype.Duration;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitDurationType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitDurationType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="duration" use="required" type="{http://www.w3.org/2001/XMLSchema}duration" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class ActivationLimitDurationType {
|
||||
|
||||
protected Duration duration;
|
||||
|
||||
public ActivationLimitDurationType(Duration theDuration) {
|
||||
this.duration = theDuration;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the duration property.
|
||||
*
|
||||
* @return possible object is {@link Duration }
|
||||
*/
|
||||
public Duration getDuration() {
|
||||
return duration;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,39 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitSessionType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitSessionType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class ActivationLimitSessionType {
|
||||
|
||||
}
|
|
@ -0,0 +1,120 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <choice>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ActivationLimitDuration"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ActivationLimitUsages"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ActivationLimitSession"/>
|
||||
* </choice>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "ActivationLimitType", propOrder = {"activationLimitDuration", "activationLimitUsages",
|
||||
"activationLimitSession"})
|
||||
public class ActivationLimitType {
|
||||
|
||||
@XmlElement(name = "ActivationLimitDuration")
|
||||
protected ActivationLimitDurationType activationLimitDuration;
|
||||
@XmlElement(name = "ActivationLimitUsages")
|
||||
protected ActivationLimitUsagesType activationLimitUsages;
|
||||
@XmlElement(name = "ActivationLimitSession")
|
||||
protected ActivationLimitSessionType activationLimitSession;
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimitDuration property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitDurationType }
|
||||
*/
|
||||
public ActivationLimitDurationType getActivationLimitDuration() {
|
||||
return activationLimitDuration;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimitDuration property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitDurationType }
|
||||
*/
|
||||
public void setActivationLimitDuration(ActivationLimitDurationType value) {
|
||||
this.activationLimitDuration = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimitUsages property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitUsagesType }
|
||||
*/
|
||||
public ActivationLimitUsagesType getActivationLimitUsages() {
|
||||
return activationLimitUsages;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimitUsages property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitUsagesType }
|
||||
*/
|
||||
public void setActivationLimitUsages(ActivationLimitUsagesType value) {
|
||||
this.activationLimitUsages = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimitSession property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitSessionType }
|
||||
*/
|
||||
public ActivationLimitSessionType getActivationLimitSession() {
|
||||
return activationLimitSession;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimitSession property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitSessionType }
|
||||
*/
|
||||
public void setActivationLimitSession(ActivationLimitSessionType value) {
|
||||
this.activationLimitSession = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,76 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.math.BigInteger;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitUsagesType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitUsagesType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="number" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "ActivationLimitUsagesType")
|
||||
public class ActivationLimitUsagesType {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
protected BigInteger number;
|
||||
|
||||
/**
|
||||
* Gets the value of the number property.
|
||||
*
|
||||
* @return possible object is {@link BigInteger }
|
||||
*/
|
||||
public BigInteger getNumber() {
|
||||
return number;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the number property.
|
||||
*
|
||||
* @param value allowed object is {@link BigInteger }
|
||||
*/
|
||||
public void setNumber(BigInteger value) {
|
||||
this.number = value;
|
||||
}
|
||||
|
||||
}
|
172
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/ActivationPinType.java
Executable file
172
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/ActivationPinType.java
Executable file
|
@ -0,0 +1,172 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationPinType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationPinType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Length" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Alphabet" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Generation" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ActivationLimit" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "ActivationPinType", propOrder = {"length", "alphabet", "generation", "activationLimit", "extension"})
|
||||
public class ActivationPinType {
|
||||
|
||||
@XmlElement(name = "Length")
|
||||
protected LengthType length;
|
||||
@XmlElement(name = "Alphabet")
|
||||
protected AlphabetType alphabet;
|
||||
@XmlElement(name = "Generation")
|
||||
protected Generation generation;
|
||||
@XmlElement(name = "ActivationLimit")
|
||||
protected ActivationLimitType activationLimit;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the length property.
|
||||
*
|
||||
* @return possible object is {@link LengthType }
|
||||
*/
|
||||
public LengthType getLength() {
|
||||
return length;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the length property.
|
||||
*
|
||||
* @param value allowed object is {@link LengthType }
|
||||
*/
|
||||
public void setLength(LengthType value) {
|
||||
this.length = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the alphabet property.
|
||||
*
|
||||
* @return possible object is {@link AlphabetType }
|
||||
*/
|
||||
public AlphabetType getAlphabet() {
|
||||
return alphabet;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the alphabet property.
|
||||
*
|
||||
* @param value allowed object is {@link AlphabetType }
|
||||
*/
|
||||
public void setAlphabet(AlphabetType value) {
|
||||
this.alphabet = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the generation property.
|
||||
*
|
||||
* @return possible object is {@link Generation }
|
||||
*/
|
||||
public Generation getGeneration() {
|
||||
return generation;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the generation property.
|
||||
*
|
||||
* @param value allowed object is {@link Generation }
|
||||
*/
|
||||
public void setGeneration(Generation value) {
|
||||
this.generation = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimit property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitType }
|
||||
*/
|
||||
public ActivationLimitType getActivationLimit() {
|
||||
return activationLimit;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimit property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitType }
|
||||
*/
|
||||
public void setActivationLimit(ActivationLimitType value) {
|
||||
this.activationLimit = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
117
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/AlphabetType.java
Executable file
117
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/AlphabetType.java
Executable file
|
@ -0,0 +1,117 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AlphabetType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AlphabetType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="requiredChars" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
|
||||
* <attribute name="excludedChars" type="{http://www.w3.org/2001/XMLSchema}string" />
|
||||
* <attribute name="case" type="{http://www.w3.org/2001/XMLSchema}string" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "AlphabetType")
|
||||
public class AlphabetType {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
protected String requiredChars;
|
||||
@XmlAttribute
|
||||
protected String excludedChars;
|
||||
@XmlAttribute(name = "case")
|
||||
protected String _case;
|
||||
|
||||
/**
|
||||
* Gets the value of the requiredChars property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getRequiredChars() {
|
||||
return requiredChars;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the requiredChars property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setRequiredChars(String value) {
|
||||
this.requiredChars = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the excludedChars property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getExcludedChars() {
|
||||
return excludedChars;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the excludedChars property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setExcludedChars(String value) {
|
||||
this.excludedChars = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the case property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getCase() {
|
||||
return _case;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the case property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setCase(String value) {
|
||||
this._case = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,132 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.JAXBElement;
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElementRef;
|
||||
import javax.xml.bind.annotation.XmlElementRefs;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AuthenticatorBaseType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AuthenticatorBaseType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <group ref="{urn:oasis:names:tc:SAML:2.0:ac}AuthenticatorChoiceGroup"/>
|
||||
* <group ref="{urn:oasis:names:tc:SAML:2.0:ac}AuthenticatorSequenceGroup"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "AuthenticatorBaseType", propOrder = {"content"})
|
||||
public class AuthenticatorBaseType {
|
||||
|
||||
@XmlElementRefs({
|
||||
@XmlElementRef(name = "ComplexAuthenticator", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "PreviousSession", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "ZeroKnowledge", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "RestrictedPassword", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "IPAddress", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "SharedSecretDynamicPlaintext", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "SharedSecretChallengeResponse", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "DigSig", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "SubscriberLineNumber", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "ResumeSession", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "UserSuffix", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "Password", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "AsymmetricDecryption", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "Extension", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "AsymmetricKeyAgreement", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class)})
|
||||
protected List<JAXBElement<?>> content;
|
||||
|
||||
/**
|
||||
* Gets the rest of the content model.
|
||||
*
|
||||
* <p>
|
||||
* You are getting this "catch-all" property because of the following reason: The field name "PreviousSession" is
|
||||
* used by
|
||||
* two different parts of a schema. See: line 575 of file:/home/anil/saml2/saml-schema-authn-context-types-2.0.xsd
|
||||
* line 556
|
||||
* of file:/home/anil/saml2/saml-schema-authn-context-types-2.0.xsd
|
||||
* <p>
|
||||
* To get rid of this property, apply a property customization to one of both of the following declarations to
|
||||
* change their
|
||||
* names: Gets the value of the content property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* content
|
||||
* property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getContent().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link
|
||||
* ComplexAuthenticatorType }
|
||||
* {@code >} {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}
|
||||
* {@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}{@link RestrictedPasswordType }{@code >}
|
||||
* {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}{@link
|
||||
* ExtensionOnlyType }
|
||||
* {@code >} {@link JAXBElement }{@code <}{@link SharedSecretChallengeResponseType }{@code >} {@link JAXBElement
|
||||
* }{@code <}
|
||||
* {@link PublicKeyType }{@code >} {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link
|
||||
* JAXBElement }{@code <}
|
||||
* {@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link
|
||||
* JAXBElement }
|
||||
* {@code <}{@link PasswordType }{@code >} {@link JAXBElement }{@code <}{@link PublicKeyType }{@code >} {@link
|
||||
* JAXBElement }
|
||||
* {@code <}{@link ExtensionType }{@code >} {@link JAXBElement }{@code <}{@link PublicKeyType }{@code >}
|
||||
*/
|
||||
public List<JAXBElement<?>> getContent() {
|
||||
if (content == null) {
|
||||
content = new ArrayList<JAXBElement<?>>();
|
||||
}
|
||||
return this.content;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,301 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AuthenticatorTransportProtocolType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AuthenticatorTransportProtocolType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <choice minOccurs="0">
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}HTTP"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}SSL"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}MobileNetworkNoEncryption"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}MobileNetworkRadioEncryption"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}MobileNetworkEndToEndEncryption"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}WTLS"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}IPSec"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}PSTN"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ISDN"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ADSL"/>
|
||||
* </choice>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "AuthenticatorTransportProtocolType", propOrder = {"http", "ssl", "mobileNetworkNoEncryption",
|
||||
"mobileNetworkRadioEncryption", "mobileNetworkEndToEndEncryption", "wtls", "ipSec", "pstn", "isdn", "adsl", "extension"})
|
||||
public class AuthenticatorTransportProtocolType {
|
||||
|
||||
@XmlElement(name = "HTTP")
|
||||
protected ExtensionOnlyType http;
|
||||
@XmlElement(name = "SSL")
|
||||
protected ExtensionOnlyType ssl;
|
||||
@XmlElement(name = "MobileNetworkNoEncryption")
|
||||
protected ExtensionOnlyType mobileNetworkNoEncryption;
|
||||
@XmlElement(name = "MobileNetworkRadioEncryption")
|
||||
protected ExtensionOnlyType mobileNetworkRadioEncryption;
|
||||
@XmlElement(name = "MobileNetworkEndToEndEncryption")
|
||||
protected ExtensionOnlyType mobileNetworkEndToEndEncryption;
|
||||
@XmlElement(name = "WTLS")
|
||||
protected ExtensionOnlyType wtls;
|
||||
@XmlElement(name = "IPSec")
|
||||
protected ExtensionOnlyType ipSec;
|
||||
@XmlElement(name = "PSTN")
|
||||
protected ExtensionOnlyType pstn;
|
||||
@XmlElement(name = "ISDN")
|
||||
protected ExtensionOnlyType isdn;
|
||||
@XmlElement(name = "ADSL")
|
||||
protected ExtensionOnlyType adsl;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the http property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getHTTP() {
|
||||
return http;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the http property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setHTTP(ExtensionOnlyType value) {
|
||||
this.http = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the ssl property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getSSL() {
|
||||
return ssl;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the ssl property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setSSL(ExtensionOnlyType value) {
|
||||
this.ssl = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the mobileNetworkNoEncryption property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getMobileNetworkNoEncryption() {
|
||||
return mobileNetworkNoEncryption;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the mobileNetworkNoEncryption property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setMobileNetworkNoEncryption(ExtensionOnlyType value) {
|
||||
this.mobileNetworkNoEncryption = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the mobileNetworkRadioEncryption property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getMobileNetworkRadioEncryption() {
|
||||
return mobileNetworkRadioEncryption;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the mobileNetworkRadioEncryption property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setMobileNetworkRadioEncryption(ExtensionOnlyType value) {
|
||||
this.mobileNetworkRadioEncryption = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the mobileNetworkEndToEndEncryption property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getMobileNetworkEndToEndEncryption() {
|
||||
return mobileNetworkEndToEndEncryption;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the mobileNetworkEndToEndEncryption property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setMobileNetworkEndToEndEncryption(ExtensionOnlyType value) {
|
||||
this.mobileNetworkEndToEndEncryption = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the wtls property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getWTLS() {
|
||||
return wtls;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the wtls property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setWTLS(ExtensionOnlyType value) {
|
||||
this.wtls = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the ipSec property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getIPSec() {
|
||||
return ipSec;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the ipSec property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setIPSec(ExtensionOnlyType value) {
|
||||
this.ipSec = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the pstn property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getPSTN() {
|
||||
return pstn;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the pstn property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setPSTN(ExtensionOnlyType value) {
|
||||
this.pstn = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the isdn property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getISDN() {
|
||||
return isdn;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the isdn property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setISDN(ExtensionOnlyType value) {
|
||||
this.isdn = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the adsl property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getADSL() {
|
||||
return adsl;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the adsl property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setADSL(ExtensionOnlyType value) {
|
||||
this.adsl = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,223 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlID;
|
||||
import javax.xml.bind.annotation.XmlSchemaType;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
|
||||
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AuthnContextDeclarationBaseType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AuthnContextDeclarationBaseType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Identification" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}TechnicalProtection" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}OperationalProtection" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}AuthnMethod" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}GoverningAgreements" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="ID" type="{http://www.w3.org/2001/XMLSchema}ID" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "AuthnContextDeclarationBaseType", propOrder = {"identification", "technicalProtection",
|
||||
"operationalProtection", "authnMethod", "governingAgreements", "extension"})
|
||||
public class AuthnContextDeclarationBaseType {
|
||||
|
||||
@XmlElement(name = "Identification")
|
||||
protected IdentificationType identification;
|
||||
@XmlElement(name = "TechnicalProtection")
|
||||
protected TechnicalProtectionBaseType technicalProtection;
|
||||
@XmlElement(name = "OperationalProtection")
|
||||
protected OperationalProtectionType operationalProtection;
|
||||
@XmlElement(name = "AuthnMethod")
|
||||
protected AuthnMethodBaseType authnMethod;
|
||||
@XmlElement(name = "GoverningAgreements")
|
||||
protected GoverningAgreementsType governingAgreements;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
@XmlAttribute(name = "ID")
|
||||
@XmlJavaTypeAdapter(CollapsedStringAdapter.class)
|
||||
@XmlID
|
||||
@XmlSchemaType(name = "ID")
|
||||
protected String id;
|
||||
|
||||
/**
|
||||
* Gets the value of the identification property.
|
||||
*
|
||||
* @return possible object is {@link IdentificationType }
|
||||
*/
|
||||
public IdentificationType getIdentification() {
|
||||
return identification;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the identification property.
|
||||
*
|
||||
* @param value allowed object is {@link IdentificationType }
|
||||
*/
|
||||
public void setIdentification(IdentificationType value) {
|
||||
this.identification = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the technicalProtection property.
|
||||
*
|
||||
* @return possible object is {@link TechnicalProtectionBaseType }
|
||||
*/
|
||||
public TechnicalProtectionBaseType getTechnicalProtection() {
|
||||
return technicalProtection;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the technicalProtection property.
|
||||
*
|
||||
* @param value allowed object is {@link TechnicalProtectionBaseType }
|
||||
*/
|
||||
public void setTechnicalProtection(TechnicalProtectionBaseType value) {
|
||||
this.technicalProtection = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the operationalProtection property.
|
||||
*
|
||||
* @return possible object is {@link OperationalProtectionType }
|
||||
*/
|
||||
public OperationalProtectionType getOperationalProtection() {
|
||||
return operationalProtection;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the operationalProtection property.
|
||||
*
|
||||
* @param value allowed object is {@link OperationalProtectionType }
|
||||
*/
|
||||
public void setOperationalProtection(OperationalProtectionType value) {
|
||||
this.operationalProtection = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the authnMethod property.
|
||||
*
|
||||
* @return possible object is {@link AuthnMethodBaseType }
|
||||
*/
|
||||
public AuthnMethodBaseType getAuthnMethod() {
|
||||
return authnMethod;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the authnMethod property.
|
||||
*
|
||||
* @param value allowed object is {@link AuthnMethodBaseType }
|
||||
*/
|
||||
public void setAuthnMethod(AuthnMethodBaseType value) {
|
||||
this.authnMethod = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the governingAgreements property.
|
||||
*
|
||||
* @return possible object is {@link GoverningAgreementsType }
|
||||
*/
|
||||
public GoverningAgreementsType getGoverningAgreements() {
|
||||
return governingAgreements;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the governingAgreements property.
|
||||
*
|
||||
* @param value allowed object is {@link GoverningAgreementsType }
|
||||
*/
|
||||
public void setGoverningAgreements(GoverningAgreementsType value) {
|
||||
this.governingAgreements = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the id property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getID() {
|
||||
return id;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the id property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setID(String value) {
|
||||
this.id = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,152 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AuthnMethodBaseType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AuthnMethodBaseType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}PrincipalAuthenticationMechanism" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Authenticator" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}AuthenticatorTransportProtocol" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "AuthnMethodBaseType", propOrder = {"principalAuthenticationMechanism", "authenticator",
|
||||
"authenticatorTransportProtocol", "extension"})
|
||||
public class AuthnMethodBaseType {
|
||||
|
||||
@XmlElement(name = "PrincipalAuthenticationMechanism")
|
||||
protected PrincipalAuthenticationMechanismType principalAuthenticationMechanism;
|
||||
@XmlElement(name = "Authenticator")
|
||||
protected AuthenticatorBaseType authenticator;
|
||||
@XmlElement(name = "AuthenticatorTransportProtocol")
|
||||
protected AuthenticatorTransportProtocolType authenticatorTransportProtocol;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the principalAuthenticationMechanism property.
|
||||
*
|
||||
* @return possible object is {@link PrincipalAuthenticationMechanismType }
|
||||
*/
|
||||
public PrincipalAuthenticationMechanismType getPrincipalAuthenticationMechanism() {
|
||||
return principalAuthenticationMechanism;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the principalAuthenticationMechanism property.
|
||||
*
|
||||
* @param value allowed object is {@link PrincipalAuthenticationMechanismType }
|
||||
*/
|
||||
public void setPrincipalAuthenticationMechanism(PrincipalAuthenticationMechanismType value) {
|
||||
this.principalAuthenticationMechanism = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the authenticator property.
|
||||
*
|
||||
* @return possible object is {@link AuthenticatorBaseType }
|
||||
*/
|
||||
public AuthenticatorBaseType getAuthenticator() {
|
||||
return authenticator;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the authenticator property.
|
||||
*
|
||||
* @param value allowed object is {@link AuthenticatorBaseType }
|
||||
*/
|
||||
public void setAuthenticator(AuthenticatorBaseType value) {
|
||||
this.authenticator = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the authenticatorTransportProtocol property.
|
||||
*
|
||||
* @return possible object is {@link AuthenticatorTransportProtocolType }
|
||||
*/
|
||||
public AuthenticatorTransportProtocolType getAuthenticatorTransportProtocol() {
|
||||
return authenticatorTransportProtocol;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the authenticatorTransportProtocol property.
|
||||
*
|
||||
* @param value allowed object is {@link AuthenticatorTransportProtocolType }
|
||||
*/
|
||||
public void setAuthenticatorTransportProtocol(AuthenticatorTransportProtocolType value) {
|
||||
this.authenticatorTransportProtocol = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
75
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/BooleanType.java
Executable file
75
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/BooleanType.java
Executable file
|
@ -0,0 +1,75 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlEnum;
|
||||
import javax.xml.bind.annotation.XmlEnumValue;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for booleanType.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
* <p>
|
||||
*
|
||||
* <pre>
|
||||
* <simpleType name="booleanType">
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}NMTOKEN">
|
||||
* <enumeration value="true"/>
|
||||
* <enumeration value="false"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlType(name = "booleanType")
|
||||
@XmlEnum
|
||||
public enum BooleanType {
|
||||
|
||||
@XmlEnumValue("true")
|
||||
TRUE("true"), @XmlEnumValue("false")
|
||||
FALSE("false");
|
||||
private final String value;
|
||||
|
||||
BooleanType(String v) {
|
||||
value = v;
|
||||
}
|
||||
|
||||
public String value() {
|
||||
return value;
|
||||
}
|
||||
|
||||
public static BooleanType fromValue(String v) {
|
||||
for (BooleanType c : BooleanType.values()) {
|
||||
if (c.value.equals(v)) {
|
||||
return c;
|
||||
}
|
||||
}
|
||||
throw new IllegalArgumentException(v);
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,133 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.JAXBElement;
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElementRef;
|
||||
import javax.xml.bind.annotation.XmlElementRefs;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ComplexAuthenticatorType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ComplexAuthenticatorType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <group ref="{urn:oasis:names:tc:SAML:2.0:ac}AuthenticatorChoiceGroup"/>
|
||||
* <group ref="{urn:oasis:names:tc:SAML:2.0:ac}AuthenticatorSequenceGroup"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "ComplexAuthenticatorType", propOrder = {"content"})
|
||||
public class ComplexAuthenticatorType {
|
||||
|
||||
@XmlElementRefs({
|
||||
@XmlElementRef(name = "ComplexAuthenticator", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "PreviousSession", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "ZeroKnowledge", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "RestrictedPassword", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "IPAddress", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "SharedSecretDynamicPlaintext", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "DigSig", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "SharedSecretChallengeResponse", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "SubscriberLineNumber", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "ResumeSession", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "UserSuffix", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "Password", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "AsymmetricDecryption", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "Extension", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class),
|
||||
@XmlElementRef(name = "AsymmetricKeyAgreement", namespace = "urn:oasis:names:tc:SAML:2.0:ac", type = JAXBElement.class)})
|
||||
protected List<JAXBElement<?>> content;
|
||||
|
||||
/**
|
||||
* Gets the rest of the content model.
|
||||
*
|
||||
* <p>
|
||||
* You are getting this "catch-all" property because of the following reason: The field name "PreviousSession" is
|
||||
* used by
|
||||
* two different parts of a schema. See: line 575 of file:/home/anil/saml2/saml-schema-authn-context-types-2.0.xsd
|
||||
* line 556
|
||||
* of file:/home/anil/saml2/saml-schema-authn-context-types-2.0.xsd
|
||||
* <p>
|
||||
* To get rid of this property, apply a property customization to one of both of the following declarations to
|
||||
* change their
|
||||
* names: Gets the value of the content property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* content
|
||||
* property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getContent().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link JAXBElement }{@code <}{@link
|
||||
* ComplexAuthenticatorType }
|
||||
* {@code >} {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}
|
||||
* {@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}{@link RestrictedPasswordType }{@code >}
|
||||
* {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}{@link
|
||||
* ExtensionOnlyType }
|
||||
* {@code >} {@link JAXBElement }{@code <}{@link PublicKeyType }{@code >} {@link JAXBElement }{@code <}
|
||||
* {@link SharedSecretChallengeResponseType }{@code >} {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code
|
||||
* >}
|
||||
* {@link JAXBElement }{@code <}{@link ExtensionOnlyType }{@code >} {@link JAXBElement }{@code <}{@link
|
||||
* ExtensionOnlyType }
|
||||
* {@code >} {@link JAXBElement }{@code <}{@link PasswordType }{@code >} {@link JAXBElement }{@code <}{@link
|
||||
* PublicKeyType }
|
||||
* {@code >} {@link JAXBElement }{@code <}{@link ExtensionType }{@code >} {@link JAXBElement }{@code <}{@link
|
||||
* PublicKeyType }
|
||||
* {@code >}
|
||||
*/
|
||||
public List<JAXBElement<?>> getContent() {
|
||||
if (content == null) {
|
||||
content = new ArrayList<JAXBElement<?>>();
|
||||
}
|
||||
return this.content;
|
||||
}
|
||||
|
||||
}
|
75
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/DeviceTypeType.java
Executable file
75
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/DeviceTypeType.java
Executable file
|
@ -0,0 +1,75 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlEnum;
|
||||
import javax.xml.bind.annotation.XmlEnumValue;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for DeviceTypeType.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
* <p>
|
||||
*
|
||||
* <pre>
|
||||
* <simpleType name="DeviceTypeType">
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}NMTOKEN">
|
||||
* <enumeration value="hardware"/>
|
||||
* <enumeration value="software"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlType(name = "DeviceTypeType")
|
||||
@XmlEnum
|
||||
public enum DeviceTypeType {
|
||||
|
||||
@XmlEnumValue("hardware")
|
||||
HARDWARE("hardware"), @XmlEnumValue("software")
|
||||
SOFTWARE("software");
|
||||
private final String value;
|
||||
|
||||
DeviceTypeType(String v) {
|
||||
value = v;
|
||||
}
|
||||
|
||||
public String value() {
|
||||
return value;
|
||||
}
|
||||
|
||||
public static DeviceTypeType fromValue(String v) {
|
||||
for (DeviceTypeType c : DeviceTypeType.values()) {
|
||||
if (c.value.equals(v)) {
|
||||
return c;
|
||||
}
|
||||
}
|
||||
throw new IllegalArgumentException(v);
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,88 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ExtensionOnlyType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ExtensionOnlyType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "ExtensionOnlyType", propOrder = {"extension"})
|
||||
public class ExtensionOnlyType {
|
||||
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
89
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/ExtensionType.java
Executable file
89
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/ExtensionType.java
Executable file
|
@ -0,0 +1,89 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAnyElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ExtensionType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ExtensionType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <any/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "ExtensionType", propOrder = {"any"})
|
||||
public class ExtensionType {
|
||||
|
||||
@XmlAnyElement(lax = true)
|
||||
protected List<Object> any;
|
||||
|
||||
/**
|
||||
* Gets the value of the any property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* any
|
||||
* property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getAny().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link org.w3c.dom.Element } {@link Object }
|
||||
*/
|
||||
public List<Object> getAny() {
|
||||
if (any == null) {
|
||||
any = new ArrayList<Object>();
|
||||
}
|
||||
return this.any;
|
||||
}
|
||||
|
||||
}
|
87
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/Generation.java
Executable file
87
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/Generation.java
Executable file
|
@ -0,0 +1,87 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlRootElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
|
||||
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for anonymous complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType>
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="mechanism" use="required">
|
||||
* <simpleType>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}NMTOKEN">
|
||||
* <enumeration value="principalchosen"/>
|
||||
* <enumeration value="automatic"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </attribute>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "")
|
||||
@XmlRootElement(name = "Generation")
|
||||
public class Generation {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
@XmlJavaTypeAdapter(CollapsedStringAdapter.class)
|
||||
protected String mechanism;
|
||||
|
||||
/**
|
||||
* Gets the value of the mechanism property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getMechanism() {
|
||||
return mechanism;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the mechanism property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setMechanism(String value) {
|
||||
this.mechanism = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,77 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlSchemaType;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for GoverningAgreementRefType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="GoverningAgreementRefType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="governingAgreementRef" use="required" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "GoverningAgreementRefType")
|
||||
public class GoverningAgreementRefType {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
@XmlSchemaType(name = "anyURI")
|
||||
protected String governingAgreementRef;
|
||||
|
||||
/**
|
||||
* Gets the value of the governingAgreementRef property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getGoverningAgreementRef() {
|
||||
return governingAgreementRef;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the governingAgreementRef property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setGoverningAgreementRef(String value) {
|
||||
this.governingAgreementRef = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,88 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for GoverningAgreementsType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="GoverningAgreementsType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}GoverningAgreementRef" maxOccurs="unbounded"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "GoverningAgreementsType", propOrder = {"governingAgreementRef"})
|
||||
public class GoverningAgreementsType {
|
||||
|
||||
@XmlElement(name = "GoverningAgreementRef", required = true)
|
||||
protected List<GoverningAgreementRefType> governingAgreementRef;
|
||||
|
||||
/**
|
||||
* Gets the value of the governingAgreementRef property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* governingAgreementRef property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getGoverningAgreementRef().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link GoverningAgreementRefType }
|
||||
*/
|
||||
public List<GoverningAgreementRefType> getGoverningAgreementRef() {
|
||||
if (governingAgreementRef == null) {
|
||||
governingAgreementRef = new ArrayList<GoverningAgreementRefType>();
|
||||
}
|
||||
return this.governingAgreementRef;
|
||||
}
|
||||
|
||||
}
|
174
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/IdentificationType.java
Executable file
174
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/IdentificationType.java
Executable file
|
@ -0,0 +1,174 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for IdentificationType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="IdentificationType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}PhysicalVerification" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}WrittenConsent" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}GoverningAgreements" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="nym" type="{urn:oasis:names:tc:SAML:2.0:ac}nymType" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "IdentificationType", propOrder = {"physicalVerification", "writtenConsent", "governingAgreements",
|
||||
"extension"})
|
||||
public class IdentificationType {
|
||||
|
||||
@XmlElement(name = "PhysicalVerification")
|
||||
protected PhysicalVerification physicalVerification;
|
||||
@XmlElement(name = "WrittenConsent")
|
||||
protected ExtensionOnlyType writtenConsent;
|
||||
@XmlElement(name = "GoverningAgreements")
|
||||
protected GoverningAgreementsType governingAgreements;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
@XmlAttribute
|
||||
protected NymType nym;
|
||||
|
||||
/**
|
||||
* Gets the value of the physicalVerification property.
|
||||
*
|
||||
* @return possible object is {@link PhysicalVerification }
|
||||
*/
|
||||
public PhysicalVerification getPhysicalVerification() {
|
||||
return physicalVerification;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the physicalVerification property.
|
||||
*
|
||||
* @param value allowed object is {@link PhysicalVerification }
|
||||
*/
|
||||
public void setPhysicalVerification(PhysicalVerification value) {
|
||||
this.physicalVerification = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the writtenConsent property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getWrittenConsent() {
|
||||
return writtenConsent;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the writtenConsent property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setWrittenConsent(ExtensionOnlyType value) {
|
||||
this.writtenConsent = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the governingAgreements property.
|
||||
*
|
||||
* @return possible object is {@link GoverningAgreementsType }
|
||||
*/
|
||||
public GoverningAgreementsType getGoverningAgreements() {
|
||||
return governingAgreements;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the governingAgreements property.
|
||||
*
|
||||
* @param value allowed object is {@link GoverningAgreementsType }
|
||||
*/
|
||||
public void setGoverningAgreements(GoverningAgreementsType value) {
|
||||
this.governingAgreements = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the nym property.
|
||||
*
|
||||
* @return possible object is {@link NymType }
|
||||
*/
|
||||
public NymType getNym() {
|
||||
return nym;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the nym property.
|
||||
*
|
||||
* @param value allowed object is {@link NymType }
|
||||
*/
|
||||
public void setNym(NymType value) {
|
||||
this.nym = value;
|
||||
}
|
||||
|
||||
}
|
109
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/KeyActivationType.java
Executable file
109
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/KeyActivationType.java
Executable file
|
@ -0,0 +1,109 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for KeyActivationType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="KeyActivationType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ActivationPin" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "KeyActivationType", propOrder = {"activationPin", "extension"})
|
||||
public class KeyActivationType {
|
||||
|
||||
@XmlElement(name = "ActivationPin")
|
||||
protected ActivationPinType activationPin;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the activationPin property.
|
||||
*
|
||||
* @return possible object is {@link ActivationPinType }
|
||||
*/
|
||||
public ActivationPinType getActivationPin() {
|
||||
return activationPin;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationPin property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationPinType }
|
||||
*/
|
||||
public void setActivationPin(ActivationPinType value) {
|
||||
this.activationPin = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
71
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/KeySharingType.java
Executable file
71
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/KeySharingType.java
Executable file
|
@ -0,0 +1,71 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for KeySharingType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="KeySharingType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="sharing" use="required" type="{http://www.w3.org/2001/XMLSchema}boolean" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "KeySharingType")
|
||||
public class KeySharingType {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
protected boolean sharing;
|
||||
|
||||
/**
|
||||
* Gets the value of the sharing property.
|
||||
*/
|
||||
public boolean isSharing() {
|
||||
return sharing;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the sharing property.
|
||||
*/
|
||||
public void setSharing(boolean value) {
|
||||
this.sharing = value;
|
||||
}
|
||||
|
||||
}
|
75
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/KeyStorageType.java
Executable file
75
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/KeyStorageType.java
Executable file
|
@ -0,0 +1,75 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for KeyStorageType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="KeyStorageType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="medium" use="required" type="{urn:oasis:names:tc:SAML:2.0:ac}mediumType" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "KeyStorageType")
|
||||
public class KeyStorageType {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
protected MediumType medium;
|
||||
|
||||
/**
|
||||
* Gets the value of the medium property.
|
||||
*
|
||||
* @return possible object is {@link MediumType }
|
||||
*/
|
||||
public MediumType getMedium() {
|
||||
return medium;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the medium property.
|
||||
*
|
||||
* @param value allowed object is {@link MediumType }
|
||||
*/
|
||||
public void setMedium(MediumType value) {
|
||||
this.medium = value;
|
||||
}
|
||||
|
||||
}
|
99
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/LengthType.java
Executable file
99
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/LengthType.java
Executable file
|
@ -0,0 +1,99 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlSeeAlso;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.math.BigInteger;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for LengthType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="LengthType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="min" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* <attribute name="max" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "LengthType")
|
||||
@XmlSeeAlso({RestrictedLengthType.class})
|
||||
public class LengthType {
|
||||
|
||||
@XmlAttribute(required = true)
|
||||
protected BigInteger min;
|
||||
@XmlAttribute
|
||||
protected BigInteger max;
|
||||
|
||||
/**
|
||||
* Gets the value of the min property.
|
||||
*
|
||||
* @return possible object is {@link BigInteger }
|
||||
*/
|
||||
public BigInteger getMin() {
|
||||
return min;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the min property.
|
||||
*
|
||||
* @param value allowed object is {@link BigInteger }
|
||||
*/
|
||||
public void setMin(BigInteger value) {
|
||||
this.min = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the max property.
|
||||
*
|
||||
* @return possible object is {@link BigInteger }
|
||||
*/
|
||||
public BigInteger getMax() {
|
||||
return max;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the max property.
|
||||
*
|
||||
* @param value allowed object is {@link BigInteger }
|
||||
*/
|
||||
public void setMax(BigInteger value) {
|
||||
this.max = value;
|
||||
}
|
||||
|
||||
}
|
81
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/MediumType.java
Executable file
81
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/MediumType.java
Executable file
|
@ -0,0 +1,81 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlEnum;
|
||||
import javax.xml.bind.annotation.XmlEnumValue;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for mediumType.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
* <p>
|
||||
*
|
||||
* <pre>
|
||||
* <simpleType name="mediumType">
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}NMTOKEN">
|
||||
* <enumeration value="memory"/>
|
||||
* <enumeration value="smartcard"/>
|
||||
* <enumeration value="token"/>
|
||||
* <enumeration value="MobileDevice"/>
|
||||
* <enumeration value="MobileAuthCard"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlType(name = "mediumType")
|
||||
@XmlEnum
|
||||
public enum MediumType {
|
||||
|
||||
@XmlEnumValue("memory")
|
||||
MEMORY("memory"), @XmlEnumValue("smartcard")
|
||||
SMARTCARD("smartcard"), @XmlEnumValue("token")
|
||||
TOKEN("token"), @XmlEnumValue("MobileDevice")
|
||||
MOBILE_DEVICE("MobileDevice"), @XmlEnumValue("MobileAuthCard")
|
||||
MOBILE_AUTH_CARD("MobileAuthCard");
|
||||
private final String value;
|
||||
|
||||
MediumType(String v) {
|
||||
value = v;
|
||||
}
|
||||
|
||||
public String value() {
|
||||
return value;
|
||||
}
|
||||
|
||||
public static MediumType fromValue(String v) {
|
||||
for (MediumType c : MediumType.values()) {
|
||||
if (c.value.equals(v)) {
|
||||
return c;
|
||||
}
|
||||
}
|
||||
throw new IllegalArgumentException(v);
|
||||
}
|
||||
|
||||
}
|
77
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/NymType.java
Executable file
77
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/NymType.java
Executable file
|
@ -0,0 +1,77 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlEnum;
|
||||
import javax.xml.bind.annotation.XmlEnumValue;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for nymType.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
* <p>
|
||||
*
|
||||
* <pre>
|
||||
* <simpleType name="nymType">
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}NMTOKEN">
|
||||
* <enumeration value="anonymity"/>
|
||||
* <enumeration value="verinymity"/>
|
||||
* <enumeration value="pseudonymity"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlType(name = "nymType")
|
||||
@XmlEnum
|
||||
public enum NymType {
|
||||
|
||||
@XmlEnumValue("anonymity")
|
||||
ANONYMITY("anonymity"), @XmlEnumValue("verinymity")
|
||||
VERINYMITY("verinymity"), @XmlEnumValue("pseudonymity")
|
||||
PSEUDONYMITY("pseudonymity");
|
||||
private final String value;
|
||||
|
||||
NymType(String v) {
|
||||
value = v;
|
||||
}
|
||||
|
||||
public String value() {
|
||||
return value;
|
||||
}
|
||||
|
||||
public static NymType fromValue(String v) {
|
||||
for (NymType c : NymType.values()) {
|
||||
if (c.value.equals(v)) {
|
||||
return c;
|
||||
}
|
||||
}
|
||||
throw new IllegalArgumentException(v);
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,130 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for OperationalProtectionType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="OperationalProtectionType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}SecurityAudit" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}DeactivationCallCenter" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "OperationalProtectionType", propOrder = {"securityAudit", "deactivationCallCenter", "extension"})
|
||||
public class OperationalProtectionType {
|
||||
|
||||
@XmlElement(name = "SecurityAudit")
|
||||
protected SecurityAuditType securityAudit;
|
||||
@XmlElement(name = "DeactivationCallCenter")
|
||||
protected ExtensionOnlyType deactivationCallCenter;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the securityAudit property.
|
||||
*
|
||||
* @return possible object is {@link SecurityAuditType }
|
||||
*/
|
||||
public SecurityAuditType getSecurityAudit() {
|
||||
return securityAudit;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the securityAudit property.
|
||||
*
|
||||
* @param value allowed object is {@link SecurityAuditType }
|
||||
*/
|
||||
public void setSecurityAudit(SecurityAuditType value) {
|
||||
this.securityAudit = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the deactivationCallCenter property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getDeactivationCallCenter() {
|
||||
return deactivationCallCenter;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the deactivationCallCenter property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setDeactivationCallCenter(ExtensionOnlyType value) {
|
||||
this.deactivationCallCenter = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
177
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/PasswordType.java
Executable file
177
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/PasswordType.java
Executable file
|
@ -0,0 +1,177 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlSchemaType;
|
||||
import javax.xml.bind.annotation.XmlSeeAlso;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for PasswordType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="PasswordType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Length" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Alphabet" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Generation" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="ExternalVerification" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "PasswordType", propOrder = {"length", "alphabet", "generation", "extension"})
|
||||
@XmlSeeAlso({RestrictedPasswordType.class})
|
||||
public class PasswordType {
|
||||
|
||||
@XmlElement(name = "Length")
|
||||
protected LengthType length;
|
||||
@XmlElement(name = "Alphabet")
|
||||
protected AlphabetType alphabet;
|
||||
@XmlElement(name = "Generation")
|
||||
protected Generation generation;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
@XmlAttribute(name = "ExternalVerification")
|
||||
@XmlSchemaType(name = "anyURI")
|
||||
protected String externalVerification;
|
||||
|
||||
/**
|
||||
* Gets the value of the length property.
|
||||
*
|
||||
* @return possible object is {@link LengthType }
|
||||
*/
|
||||
public LengthType getLength() {
|
||||
return length;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the length property.
|
||||
*
|
||||
* @param value allowed object is {@link LengthType }
|
||||
*/
|
||||
public void setLength(LengthType value) {
|
||||
this.length = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the alphabet property.
|
||||
*
|
||||
* @return possible object is {@link AlphabetType }
|
||||
*/
|
||||
public AlphabetType getAlphabet() {
|
||||
return alphabet;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the alphabet property.
|
||||
*
|
||||
* @param value allowed object is {@link AlphabetType }
|
||||
*/
|
||||
public void setAlphabet(AlphabetType value) {
|
||||
this.alphabet = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the generation property.
|
||||
*
|
||||
* @return possible object is {@link Generation }
|
||||
*/
|
||||
public Generation getGeneration() {
|
||||
return generation;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the generation property.
|
||||
*
|
||||
* @param value allowed object is {@link Generation }
|
||||
*/
|
||||
public void setGeneration(Generation value) {
|
||||
this.generation = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the externalVerification property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getExternalVerification() {
|
||||
return externalVerification;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the externalVerification property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setExternalVerification(String value) {
|
||||
this.externalVerification = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,87 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlRootElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import javax.xml.bind.annotation.adapters.CollapsedStringAdapter;
|
||||
import javax.xml.bind.annotation.adapters.XmlJavaTypeAdapter;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for anonymous complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType>
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="credentialLevel">
|
||||
* <simpleType>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}NMTOKEN">
|
||||
* <enumeration value="primary"/>
|
||||
* <enumeration value="secondary"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </attribute>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "")
|
||||
@XmlRootElement(name = "PhysicalVerification")
|
||||
public class PhysicalVerification {
|
||||
|
||||
@XmlAttribute
|
||||
@XmlJavaTypeAdapter(CollapsedStringAdapter.class)
|
||||
protected String credentialLevel;
|
||||
|
||||
/**
|
||||
* Gets the value of the credentialLevel property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getCredentialLevel() {
|
||||
return credentialLevel;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the credentialLevel property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setCredentialLevel(String value) {
|
||||
this.credentialLevel = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,217 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.math.BigInteger;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for PrincipalAuthenticationMechanismType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="PrincipalAuthenticationMechanismType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Password" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}RestrictedPassword" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Token" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Smartcard" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}ActivationPin" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="preauth" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "PrincipalAuthenticationMechanismType", propOrder = {"password", "restrictedPassword", "token", "smartcard",
|
||||
"activationPin", "extension"})
|
||||
public class PrincipalAuthenticationMechanismType {
|
||||
|
||||
@XmlElement(name = "Password")
|
||||
protected PasswordType password;
|
||||
@XmlElement(name = "RestrictedPassword")
|
||||
protected RestrictedPasswordType restrictedPassword;
|
||||
@XmlElement(name = "Token")
|
||||
protected TokenType token;
|
||||
@XmlElement(name = "Smartcard")
|
||||
protected ExtensionOnlyType smartcard;
|
||||
@XmlElement(name = "ActivationPin")
|
||||
protected ActivationPinType activationPin;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
@XmlAttribute
|
||||
protected BigInteger preauth;
|
||||
|
||||
/**
|
||||
* Gets the value of the password property.
|
||||
*
|
||||
* @return possible object is {@link PasswordType }
|
||||
*/
|
||||
public PasswordType getPassword() {
|
||||
return password;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the password property.
|
||||
*
|
||||
* @param value allowed object is {@link PasswordType }
|
||||
*/
|
||||
public void setPassword(PasswordType value) {
|
||||
this.password = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the restrictedPassword property.
|
||||
*
|
||||
* @return possible object is {@link RestrictedPasswordType }
|
||||
*/
|
||||
public RestrictedPasswordType getRestrictedPassword() {
|
||||
return restrictedPassword;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the restrictedPassword property.
|
||||
*
|
||||
* @param value allowed object is {@link RestrictedPasswordType }
|
||||
*/
|
||||
public void setRestrictedPassword(RestrictedPasswordType value) {
|
||||
this.restrictedPassword = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the token property.
|
||||
*
|
||||
* @return possible object is {@link TokenType }
|
||||
*/
|
||||
public TokenType getToken() {
|
||||
return token;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the token property.
|
||||
*
|
||||
* @param value allowed object is {@link TokenType }
|
||||
*/
|
||||
public void setToken(TokenType value) {
|
||||
this.token = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the smartcard property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getSmartcard() {
|
||||
return smartcard;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the smartcard property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setSmartcard(ExtensionOnlyType value) {
|
||||
this.smartcard = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationPin property.
|
||||
*
|
||||
* @return possible object is {@link ActivationPinType }
|
||||
*/
|
||||
public ActivationPinType getActivationPin() {
|
||||
return activationPin;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationPin property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationPinType }
|
||||
*/
|
||||
public void setActivationPin(ActivationPinType value) {
|
||||
this.activationPin = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the preauth property.
|
||||
*
|
||||
* @return possible object is {@link BigInteger }
|
||||
*/
|
||||
public BigInteger getPreauth() {
|
||||
return preauth;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the preauth property.
|
||||
*
|
||||
* @param value allowed object is {@link BigInteger }
|
||||
*/
|
||||
public void setPreauth(BigInteger value) {
|
||||
this.preauth = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,151 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for PrivateKeyProtectionType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="PrivateKeyProtectionType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}KeyActivation" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}KeyStorage" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}KeySharing" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "PrivateKeyProtectionType", propOrder = {"keyActivation", "keyStorage", "keySharing", "extension"})
|
||||
public class PrivateKeyProtectionType {
|
||||
|
||||
@XmlElement(name = "KeyActivation")
|
||||
protected KeyActivationType keyActivation;
|
||||
@XmlElement(name = "KeyStorage")
|
||||
protected KeyStorageType keyStorage;
|
||||
@XmlElement(name = "KeySharing")
|
||||
protected KeySharingType keySharing;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the keyActivation property.
|
||||
*
|
||||
* @return possible object is {@link KeyActivationType }
|
||||
*/
|
||||
public KeyActivationType getKeyActivation() {
|
||||
return keyActivation;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the keyActivation property.
|
||||
*
|
||||
* @param value allowed object is {@link KeyActivationType }
|
||||
*/
|
||||
public void setKeyActivation(KeyActivationType value) {
|
||||
this.keyActivation = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the keyStorage property.
|
||||
*
|
||||
* @return possible object is {@link KeyStorageType }
|
||||
*/
|
||||
public KeyStorageType getKeyStorage() {
|
||||
return keyStorage;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the keyStorage property.
|
||||
*
|
||||
* @param value allowed object is {@link KeyStorageType }
|
||||
*/
|
||||
public void setKeyStorage(KeyStorageType value) {
|
||||
this.keyStorage = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the keySharing property.
|
||||
*
|
||||
* @return possible object is {@link KeySharingType }
|
||||
*/
|
||||
public KeySharingType getKeySharing() {
|
||||
return keySharing;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the keySharing property.
|
||||
*
|
||||
* @param value allowed object is {@link KeySharingType }
|
||||
*/
|
||||
public void setKeySharing(KeySharingType value) {
|
||||
this.keySharing = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
112
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/PublicKeyType.java
Executable file
112
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/PublicKeyType.java
Executable file
|
@ -0,0 +1,112 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlSchemaType;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for PublicKeyType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="PublicKeyType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="keyValidation" type="{http://www.w3.org/2001/XMLSchema}anySimpleType" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "PublicKeyType", propOrder = {"extension"})
|
||||
public class PublicKeyType {
|
||||
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
@XmlAttribute
|
||||
@XmlSchemaType(name = "anySimpleType")
|
||||
protected String keyValidation;
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the keyValidation property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getKeyValidation() {
|
||||
return keyValidation;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the keyValidation property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setKeyValidation(String value) {
|
||||
this.keyValidation = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,60 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for RestrictedLengthType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="RestrictedLengthType">
|
||||
* <complexContent>
|
||||
* <restriction base="{urn:oasis:names:tc:SAML:2.0:ac}LengthType">
|
||||
* <attribute name="min" use="required">
|
||||
* <simpleType>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}integer">
|
||||
* <minInclusive value="3"/>
|
||||
* </restriction>
|
||||
* </simpleType>
|
||||
* </attribute>
|
||||
* <attribute name="max" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "RestrictedLengthType")
|
||||
public class RestrictedLengthType extends LengthType {
|
||||
|
||||
}
|
|
@ -0,0 +1,58 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for RestrictedPasswordType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="RestrictedPasswordType">
|
||||
* <complexContent>
|
||||
* <restriction base="{urn:oasis:names:tc:SAML:2.0:ac}PasswordType">
|
||||
* <sequence>
|
||||
* <element name="Length" type="{urn:oasis:names:tc:SAML:2.0:ac}RestrictedLengthType"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Generation" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="ExternalVerification" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "RestrictedPasswordType")
|
||||
public class RestrictedPasswordType extends PasswordType {
|
||||
|
||||
}
|
|
@ -0,0 +1,130 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for SecretKeyProtectionType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="SecretKeyProtectionType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}KeyActivation" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}KeyStorage" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "SecretKeyProtectionType", propOrder = {"keyActivation", "keyStorage", "extension"})
|
||||
public class SecretKeyProtectionType {
|
||||
|
||||
@XmlElement(name = "KeyActivation")
|
||||
protected KeyActivationType keyActivation;
|
||||
@XmlElement(name = "KeyStorage")
|
||||
protected KeyStorageType keyStorage;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the keyActivation property.
|
||||
*
|
||||
* @return possible object is {@link KeyActivationType }
|
||||
*/
|
||||
public KeyActivationType getKeyActivation() {
|
||||
return keyActivation;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the keyActivation property.
|
||||
*
|
||||
* @param value allowed object is {@link KeyActivationType }
|
||||
*/
|
||||
public void setKeyActivation(KeyActivationType value) {
|
||||
this.keyActivation = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the keyStorage property.
|
||||
*
|
||||
* @return possible object is {@link KeyStorageType }
|
||||
*/
|
||||
public KeyStorageType getKeyStorage() {
|
||||
return keyStorage;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the keyStorage property.
|
||||
*
|
||||
* @param value allowed object is {@link KeyStorageType }
|
||||
*/
|
||||
public void setKeyStorage(KeyStorageType value) {
|
||||
this.keyStorage = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
109
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/SecurityAuditType.java
Executable file
109
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/SecurityAuditType.java
Executable file
|
@ -0,0 +1,109 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for SecurityAuditType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="SecurityAuditType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}SwitchAudit" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "SecurityAuditType", propOrder = {"switchAudit", "extension"})
|
||||
public class SecurityAuditType {
|
||||
|
||||
@XmlElement(name = "SwitchAudit")
|
||||
protected ExtensionOnlyType switchAudit;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the switchAudit property.
|
||||
*
|
||||
* @return possible object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public ExtensionOnlyType getSwitchAudit() {
|
||||
return switchAudit;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the switchAudit property.
|
||||
*
|
||||
* @param value allowed object is {@link ExtensionOnlyType }
|
||||
*/
|
||||
public void setSwitchAudit(ExtensionOnlyType value) {
|
||||
this.switchAudit = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,117 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlSchemaType;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* This element indicates that the Principal has been authenticated by a challenge-response protocol utilizing shared
|
||||
* secret
|
||||
* keys and symmetric cryptography.
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Java class for SharedSecretChallengeResponseType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="SharedSecretChallengeResponseType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* <attribute name="method" type="{http://www.w3.org/2001/XMLSchema}anyURI" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "SharedSecretChallengeResponseType", propOrder = {"extension"})
|
||||
public class SharedSecretChallengeResponseType {
|
||||
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
@XmlAttribute
|
||||
@XmlSchemaType(name = "anyURI")
|
||||
protected String method;
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the method property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getMethod() {
|
||||
return method;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the method property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setMethod(String value) {
|
||||
this.method = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,132 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for TechnicalProtectionBaseType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="TechnicalProtectionBaseType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <choice minOccurs="0">
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}PrivateKeyProtection"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}SecretKeyProtection"/>
|
||||
* </choice>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "TechnicalProtectionBaseType", propOrder = {"privateKeyProtection", "secretKeyProtection", "extension"})
|
||||
public class TechnicalProtectionBaseType {
|
||||
|
||||
@XmlElement(name = "PrivateKeyProtection")
|
||||
protected PrivateKeyProtectionType privateKeyProtection;
|
||||
@XmlElement(name = "SecretKeyProtection")
|
||||
protected SecretKeyProtectionType secretKeyProtection;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the privateKeyProtection property.
|
||||
*
|
||||
* @return possible object is {@link PrivateKeyProtectionType }
|
||||
*/
|
||||
public PrivateKeyProtectionType getPrivateKeyProtection() {
|
||||
return privateKeyProtection;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the privateKeyProtection property.
|
||||
*
|
||||
* @param value allowed object is {@link PrivateKeyProtectionType }
|
||||
*/
|
||||
public void setPrivateKeyProtection(PrivateKeyProtectionType value) {
|
||||
this.privateKeyProtection = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the secretKeyProtection property.
|
||||
*
|
||||
* @return possible object is {@link SecretKeyProtectionType }
|
||||
*/
|
||||
public SecretKeyProtectionType getSecretKeyProtection() {
|
||||
return secretKeyProtection;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the secretKeyProtection property.
|
||||
*
|
||||
* @param value allowed object is {@link SecretKeyProtectionType }
|
||||
*/
|
||||
public void setSecretKeyProtection(SecretKeyProtectionType value) {
|
||||
this.secretKeyProtection = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
118
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/TimeSyncTokenType.java
Executable file
118
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/TimeSyncTokenType.java
Executable file
|
@ -0,0 +1,118 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlAttribute;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.math.BigInteger;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for TimeSyncTokenType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="TimeSyncTokenType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="DeviceType" use="required" type="{urn:oasis:names:tc:SAML:2.0:ac}DeviceTypeType" />
|
||||
* <attribute name="SeedLength" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* <attribute name="DeviceInHand" use="required" type="{urn:oasis:names:tc:SAML:2.0:ac}booleanType" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "TimeSyncTokenType")
|
||||
public class TimeSyncTokenType {
|
||||
|
||||
@XmlAttribute(name = "DeviceType", required = true)
|
||||
protected DeviceTypeType deviceType;
|
||||
@XmlAttribute(name = "SeedLength", required = true)
|
||||
protected BigInteger seedLength;
|
||||
@XmlAttribute(name = "DeviceInHand", required = true)
|
||||
protected BooleanType deviceInHand;
|
||||
|
||||
/**
|
||||
* Gets the value of the deviceType property.
|
||||
*
|
||||
* @return possible object is {@link DeviceTypeType }
|
||||
*/
|
||||
public DeviceTypeType getDeviceType() {
|
||||
return deviceType;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the deviceType property.
|
||||
*
|
||||
* @param value allowed object is {@link DeviceTypeType }
|
||||
*/
|
||||
public void setDeviceType(DeviceTypeType value) {
|
||||
this.deviceType = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the seedLength property.
|
||||
*
|
||||
* @return possible object is {@link BigInteger }
|
||||
*/
|
||||
public BigInteger getSeedLength() {
|
||||
return seedLength;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the seedLength property.
|
||||
*
|
||||
* @param value allowed object is {@link BigInteger }
|
||||
*/
|
||||
public void setSeedLength(BigInteger value) {
|
||||
this.seedLength = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the deviceInHand property.
|
||||
*
|
||||
* @return possible object is {@link BooleanType }
|
||||
*/
|
||||
public BooleanType getDeviceInHand() {
|
||||
return deviceInHand;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the deviceInHand property.
|
||||
*
|
||||
* @param value allowed object is {@link BooleanType }
|
||||
*/
|
||||
public void setDeviceInHand(BooleanType value) {
|
||||
this.deviceInHand = value;
|
||||
}
|
||||
|
||||
}
|
109
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/TokenType.java
Executable file
109
saml/saml-core/src/main/java/org/keycloak/dom/saml/v2/ac/TokenType.java
Executable file
|
@ -0,0 +1,109 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
//
|
||||
// This file was generated by the JavaTM Architecture for XML Binding(JAXB) Reference Implementation, vhudson-jaxb-ri-2.1-661
|
||||
// See <a href="http://java.sun.com/xml/jaxb">http://java.sun.com/xml/jaxb</a>
|
||||
// Any modifications to this file will be lost upon recompilation of the source schema.
|
||||
// Generated on: 2008.12.08 at 05:45:20 PM CST
|
||||
//
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac;
|
||||
|
||||
import javax.xml.bind.annotation.XmlAccessType;
|
||||
import javax.xml.bind.annotation.XmlAccessorType;
|
||||
import javax.xml.bind.annotation.XmlElement;
|
||||
import javax.xml.bind.annotation.XmlType;
|
||||
import java.util.ArrayList;
|
||||
import java.util.List;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for TokenType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="TokenType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}TimeSyncToken"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac}Extension" maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
@XmlAccessorType(XmlAccessType.FIELD)
|
||||
@XmlType(name = "TokenType", propOrder = {"timeSyncToken", "extension"})
|
||||
public class TokenType {
|
||||
|
||||
@XmlElement(name = "TimeSyncToken", required = true)
|
||||
protected TimeSyncTokenType timeSyncToken;
|
||||
@XmlElement(name = "Extension")
|
||||
protected List<ExtensionType> extension;
|
||||
|
||||
/**
|
||||
* Gets the value of the timeSyncToken property.
|
||||
*
|
||||
* @return possible object is {@link TimeSyncTokenType }
|
||||
*/
|
||||
public TimeSyncTokenType getTimeSyncToken() {
|
||||
return timeSyncToken;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the timeSyncToken property.
|
||||
*
|
||||
* @param value allowed object is {@link TimeSyncTokenType }
|
||||
*/
|
||||
public void setTimeSyncToken(TimeSyncTokenType value) {
|
||||
this.timeSyncToken = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the extension property.
|
||||
*
|
||||
* <p>
|
||||
* This accessor method returns a reference to the live list, not a snapshot. Therefore any modification you make to
|
||||
* the
|
||||
* returned list will be present inside the JAXB object. This is why there is not a <CODE>set</CODE> method for the
|
||||
* extension property.
|
||||
*
|
||||
* <p>
|
||||
* For example, to add a new item, do as follows:
|
||||
*
|
||||
* <pre>
|
||||
* getExtension().add(newItem);
|
||||
* </pre>
|
||||
*
|
||||
*
|
||||
* <p>
|
||||
* Objects of the following type(s) are allowed in the list {@link ExtensionType }
|
||||
*/
|
||||
public List<ExtensionType> getExtension() {
|
||||
if (extension == null) {
|
||||
extension = new ArrayList<ExtensionType>();
|
||||
}
|
||||
return this.extension;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,57 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
import javax.xml.datatype.Duration;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitDurationType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitDurationType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="duration" use="required" type="{http://www.w3.org/2001/XMLSchema}duration" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class ActivationLimitDurationType {
|
||||
|
||||
protected Duration duration;
|
||||
|
||||
public ActivationLimitDurationType(Duration theDuration) {
|
||||
this.duration = theDuration;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the duration property.
|
||||
*
|
||||
* @return possible object is {@link Duration }
|
||||
*/
|
||||
public Duration getDuration() {
|
||||
return duration;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,39 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitSessionType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitSessionType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class ActivationLimitSessionType {
|
||||
|
||||
}
|
|
@ -0,0 +1,102 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <choice>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}ActivationLimitDuration"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}ActivationLimitUsages"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}ActivationLimitSession"/>
|
||||
* </choice>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class ActivationLimitType {
|
||||
|
||||
protected ActivationLimitDurationType activationLimitDuration;
|
||||
protected ActivationLimitUsagesType activationLimitUsages;
|
||||
protected ActivationLimitSessionType activationLimitSession;
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimitDuration property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitDurationType }
|
||||
*/
|
||||
public ActivationLimitDurationType getActivationLimitDuration() {
|
||||
return activationLimitDuration;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimitDuration property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitDurationType }
|
||||
*/
|
||||
public void setActivationLimitDuration(ActivationLimitDurationType value) {
|
||||
this.activationLimitDuration = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimitUsages property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitUsagesType }
|
||||
*/
|
||||
public ActivationLimitUsagesType getActivationLimitUsages() {
|
||||
return activationLimitUsages;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimitUsages property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitUsagesType }
|
||||
*/
|
||||
public void setActivationLimitUsages(ActivationLimitUsagesType value) {
|
||||
this.activationLimitUsages = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimitSession property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitSessionType }
|
||||
*/
|
||||
public ActivationLimitSessionType getActivationLimitSession() {
|
||||
return activationLimitSession;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimitSession property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitSessionType }
|
||||
*/
|
||||
public void setActivationLimitSession(ActivationLimitSessionType value) {
|
||||
this.activationLimitSession = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,58 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
import java.math.BigInteger;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationLimitUsagesType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationLimitUsagesType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="number" use="required" type="{http://www.w3.org/2001/XMLSchema}integer" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
|
||||
public class ActivationLimitUsagesType {
|
||||
|
||||
protected BigInteger number;
|
||||
|
||||
public ActivationLimitUsagesType(BigInteger theNumber) {
|
||||
this.number = theNumber;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the number property.
|
||||
*
|
||||
* @return possible object is {@link BigInteger }
|
||||
*/
|
||||
public BigInteger getNumber() {
|
||||
return number;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,124 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for ActivationPinType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="ActivationPinType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}Length" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}Alphabet" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}Generation" minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}ActivationLimit"
|
||||
* minOccurs="0"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}Extension"
|
||||
* maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class ActivationPinType extends ExtensionListType {
|
||||
|
||||
protected LengthType length;
|
||||
protected AlphabetType alphabet;
|
||||
protected Generation generation;
|
||||
protected ActivationLimitType activationLimit;
|
||||
|
||||
/**
|
||||
* Gets the value of the length property.
|
||||
*
|
||||
* @return possible object is {@link LengthType }
|
||||
*/
|
||||
public LengthType getLength() {
|
||||
return length;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the length property.
|
||||
*
|
||||
* @param value allowed object is {@link LengthType }
|
||||
*/
|
||||
public void setLength(LengthType value) {
|
||||
this.length = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the alphabet property.
|
||||
*
|
||||
* @return possible object is {@link AlphabetType }
|
||||
*/
|
||||
public AlphabetType getAlphabet() {
|
||||
return alphabet;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the alphabet property.
|
||||
*
|
||||
* @param value allowed object is {@link AlphabetType }
|
||||
*/
|
||||
public void setAlphabet(AlphabetType value) {
|
||||
this.alphabet = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the generation property.
|
||||
*
|
||||
* @return possible object is {@link Generation }
|
||||
*/
|
||||
public Generation getGeneration() {
|
||||
return generation;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the generation property.
|
||||
*
|
||||
* @param value allowed object is {@link Generation }
|
||||
*/
|
||||
public void setGeneration(Generation value) {
|
||||
this.generation = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the activationLimit property.
|
||||
*
|
||||
* @return possible object is {@link ActivationLimitType }
|
||||
*/
|
||||
public ActivationLimitType getActivationLimit() {
|
||||
return activationLimit;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the activationLimit property.
|
||||
*
|
||||
* @param value allowed object is {@link ActivationLimitType }
|
||||
*/
|
||||
public void setActivationLimit(ActivationLimitType value) {
|
||||
this.activationLimit = value;
|
||||
}
|
||||
}
|
|
@ -0,0 +1,100 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AlphabetType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AlphabetType">
|
||||
* <complexContent>
|
||||
* <restriction base="{http://www.w3.org/2001/XMLSchema}anyType">
|
||||
* <attribute name="requiredChars" use="required" type="{http://www.w3.org/2001/XMLSchema}string" />
|
||||
* <attribute name="excludedChars" type="{http://www.w3.org/2001/XMLSchema}string" />
|
||||
* <attribute name="case" type="{http://www.w3.org/2001/XMLSchema}string" />
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class AlphabetType {
|
||||
|
||||
protected String requiredChars;
|
||||
protected String excludedChars;
|
||||
protected String _case;
|
||||
|
||||
/**
|
||||
* Gets the value of the requiredChars property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getRequiredChars() {
|
||||
return requiredChars;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the requiredChars property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setRequiredChars(String value) {
|
||||
this.requiredChars = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the excludedChars property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getExcludedChars() {
|
||||
return excludedChars;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the excludedChars property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setExcludedChars(String value) {
|
||||
this.excludedChars = value;
|
||||
}
|
||||
|
||||
/**
|
||||
* Gets the value of the case property.
|
||||
*
|
||||
* @return possible object is {@link String }
|
||||
*/
|
||||
public String getCase() {
|
||||
return _case;
|
||||
}
|
||||
|
||||
/**
|
||||
* Sets the value of the case property.
|
||||
*
|
||||
* @param value allowed object is {@link String }
|
||||
*/
|
||||
public void setCase(String value) {
|
||||
this._case = value;
|
||||
}
|
||||
|
||||
}
|
|
@ -0,0 +1,44 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AuthenticatorBaseType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AuthenticatorBaseType">
|
||||
* <complexContent>
|
||||
* <restriction base="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}AuthenticatorBaseType">
|
||||
* <sequence>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}Password"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}SubscriberLineNumber"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}UserSuffix"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class AuthenticatorBaseType extends OriginalAuthenticatorBaseType {
|
||||
|
||||
}
|
|
@ -0,0 +1,48 @@
|
|||
/*
|
||||
* JBoss, Home of Professional Open Source
|
||||
*
|
||||
* Copyright 2013 Red Hat, Inc. and/or its affiliates.
|
||||
*
|
||||
* Licensed under the Apache License, Version 2.0 (the "License");
|
||||
* you may not use this file except in compliance with the License.
|
||||
* You may obtain a copy of the License at
|
||||
*
|
||||
* http://www.apache.org/licenses/LICENSE-2.0
|
||||
*
|
||||
* Unless required by applicable law or agreed to in writing, software
|
||||
* distributed under the License is distributed on an "AS IS" BASIS,
|
||||
* WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
||||
* See the License for the specific language governing permissions and
|
||||
* limitations under the License.
|
||||
*/
|
||||
|
||||
package org.keycloak.dom.saml.v2.ac.classes;
|
||||
|
||||
/**
|
||||
* <p>
|
||||
* Java class for AuthenticatorTransportProtocolType complex type.
|
||||
*
|
||||
* <p>
|
||||
* The following schema fragment specifies the expected content contained within this class.
|
||||
*
|
||||
* <pre>
|
||||
* <complexType name="AuthenticatorTransportProtocolType">
|
||||
* <complexContent>
|
||||
* <restriction base="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}AuthenticatorTransportProtocolType">
|
||||
* <sequence>
|
||||
* <choice>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}PSTN"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}ISDN"/>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}ADSL"/>
|
||||
* </choice>
|
||||
* <element ref="{urn:oasis:names:tc:SAML:2.0:ac:classes:AuthenticatedTelephony}Extension"
|
||||
* maxOccurs="unbounded" minOccurs="0"/>
|
||||
* </sequence>
|
||||
* </restriction>
|
||||
* </complexContent>
|
||||
* </complexType>
|
||||
* </pre>
|
||||
*/
|
||||
public class AuthenticatorTransportProtocolType extends OriginalAuthenticatorTransportProtocolType {
|
||||
|
||||
}
|
Some files were not shown because too many files have changed in this diff Show more
Loading…
Reference in a new issue